Revealer Toolkit (Forensics) :: Framework Revealer Toolkit (Forensics) :: Framework

Revealer Toolkit is a framework and simple scripts for computer forensics . It uses Brian Carrier's The Sleuth Kit as the backbo...

Read more »

Xenotix XSS Exploit Framework v4.5 :: Framework Xenotix XSS Exploit Framework v4.5 :: Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework . It...

Read more »

Bizploit (ERP Penetration Testing) :: Framework Bizploit (ERP Penetration Testing) :: Framework

Bizploit is the first Opensource ERP Penetration Testing framework . Developed by the Onapsis Research Labs, Bizploit assists secur...

Read more »

DVWA (Damn Vulnerable Web Application) :: Framework DVWA (Damn Vulnerable Web Application) :: Framework

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable . Its main goals are to be an aid for security ...

Read more »

SRDF - Security Research and Development Framework :: Framework SRDF - Security Research and Development Framework :: Framework

SRDF - Security Research and Development Framework is a free open source Development Framework created to support writing security too...

Read more »

Social Engineering Toolkit (SET) :: Tools Social Engineering Toolkit (SET) :: Tools

The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec . It is an open-source Python-driven tool aimed...

Read more »

Metasploit Framework Metasploit Framework

Metasploit Framework is a most usable framework for exploiting network or servers. Metasploit Framework took the security world by st...

Read more »

OpenSCAP :: Framework OpenSCAP :: Framework

The OpenSCAP Project is created to provide an open-source framework to the community which enables integration with the Security Conten...

Read more »

AppUse (Android Penetest Platform Unified Standalone Environment) :: Framework AppUse (Android Penetest Platform Unified Standalone Environment) :: Framework

AppUse is a Android Penetest Platform Unified Standalone Environment . AppSec Labs recently developed the AppUse Virtual Machine . Thi...

Read more »

ReFrameworker :: Framework ReFrameworker :: Framework

ReFrameworker is a general purpose Framework modifier , used to reconstruct framework Runtimes by creating modified versions from th...

Read more »

OWASP Bricks (Web Application Security Learning Platform) :: Framework OWASP Bricks (Web Application Security Learning Platform) :: Framework

OWASP Bricks is a Web application security learning platform built on PHP and MySQL. Bricks is a deliberately vulnerable web applicat...

Read more »

WebSploit (Social Engineering) :: Framework WebSploit (Social Engineering) :: Framework

WebSploit is a Framework for Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Network Attacks and done...

Read more »

Owasp Mantra (Browser Based Web Security Framework) :: Framework Owasp Mantra (Browser Based Web Security Framework) :: Framework

OWASP Mantra is a  Free and Open Source Browser Based Web Security Framework . OWASP Mantra is a collection of free and open source ...

Read more »

XSSF (Cross Site Scripting Framework) :: Frameworks XSSF (Cross Site Scripting Framework) :: Frameworks

  The Cross-Site Scripting Framework ( XSSF ) is a security tool designed to turn the XSS vulnerability exploitation task into a much...

Read more »

Subterfuge (Automated Man-in-the-Middle Attack Framework) :: Framework Subterfuge (Automated Man-in-the-Middle Attack Framework) :: Framework

Subterfuge is a Automated Man-in-the-Middle Attack Framework . Enter Subterfuge , a Framework to take the arcane art of Man-in-the-M...

Read more »

HconSTF Firebase :: Framework HconSTF Firebase :: Framework

HconSTF Firebase is Fully Customizable, Versatile in Usage can be used in many Web related hacking needs, Simple and easy to use int...

Read more »

Dradis (Information Gathering) :: Frameworks Dradis (Information Gathering) :: Frameworks

Dradis is an open source framework to enable you to work efficiently by gathering information from different tools and presenting it in...

Read more »

WebScarab :: Tools WebScarab :: Tools

WebScarab is a framework that analyze applications that communicate using the HTTP and HTTPS protocols. It is written in Java , and is...

Read more »

OpenVAS (Advanced Open Source Vulnerability Scanner and Manager) :: Framework OpenVAS (Advanced Open Source Vulnerability Scanner and Manager) :: Framework

OpenVAS is a advanced Open Source vulnerability scanner and manager.  The Open Vulnerability Assessment System ( OpenVAS ) is a frame...

Read more »

w3af (Web Application Security Scanner) :: Framework w3af (Web Application Security Scanner) :: Framework

W3af is a open source web application security scanner framework . w3af is a Web Application Attack and Audit Framework . The project...

Read more »
 
Top