Swift (Programming Language for iOS and OS X) :: Tools Swift (Programming Language for iOS and OS X) :: Tools

Swift is an innovative new programming language for Cocoa and Cocoa Touch . Writing code is interactive and fun, the syntax is concise...

Read more »

Android Data Extractor Lite (ADEL) :: Tools Android Data Extractor Lite (ADEL) :: Tools

Android Data Extractor Lite (ADEL) is a Python script that dumps all important SQLite Databases from a connected Android smartphone...

Read more »

Fern WiFi Cracker (Wireless Security Auditing) :: Tools Fern WiFi Cracker (Wireless Security Auditing) :: Tools

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the P...

Read more »

BitPim (Manage and Forensics Data of CDMA Phones) :: Tools BitPim (Manage and Forensics Data of CDMA Phones) :: Tools

BitPim is a program that allows you to view and manipulate data on many CDMA phones from LG, Samsung, Sanyo and other manuf...

Read more »

Photo Investigator (Analyze and Remove Photograph's Metadata) :: Tools Photo Investigator (Analyze and Remove Photograph's Metadata) :: Tools

The Photo Investigator ( PI ) is a free image forensic iOS App distributed on the iOS App Store. It specializes in the analysis and ...

Read more »

Scalpel (Data Carving / Forensics) :: Tools Scalpel (Data Carving / Forensics) :: Tools

Scalpel is a file carving and indexing application that runs on Linux and Windows .  The first version of Scalpel , released in 2005,...

Read more »

AndiParos (Web Application Security Assessments) :: Tools AndiParos (Web Application Security Assessments) :: Tools

Andiparos is a fork of the famous Paros Proxy . It is an open source web application security assessment tool that gives penetration ...

Read more »

XVI32 (Hex Editor) :: Tools XVI32 (Hex Editor) :: Tools

XVI32 is a freeware hex editor running under Windows 9x/NT/2000/XP/Vista/7. The name XVI32 is derived from XVI , the roman notation ...

Read more »

KisMAC (Sniffer/Scanner for Mac OS X) :: Tools KisMAC (Sniffer/Scanner for Mac OS X) :: Tools

KisMAC is a popular wireless stumbler for Mac OS X offers many of the features of its namesake Kismet , though the codebase is entirel...

Read more »

FS-NyarL (Pentesting and Forensics) :: Framework FS-NyarL (Pentesting and Forensics) :: Framework

NyarL it's Nyarlathotep, a mitological chaotic deity of the writer HP. Lovecraft's cosmogony.  It's represent Crawling Chaos...

Read more »

FARADAY (Integrated Penetration Testing IDE) :: Framework FARADAY (Integrated Penetration Testing IDE) :: Framework

Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE . Designed for distrib...

Read more »

SIPVicious (Auditing SIP Based VoIP System) :: Tools SIPVicious (Auditing SIP Based VoIP System) :: Tools

SVMAP is a part of a suite of tools called SIPVicious and it’s my favorite scanner of choice It can be used to scan identify and fingerp...

Read more »

VoIPong (VoIP Sniffer and Call Detector) :: Tools VoIPong (VoIP Sniffer and Call Detector) :: Tools

VoIPong is a utility which detects all Voice Over IP calls on a pipeline , and for those which are G711 encoded, dumps actual conversati...

Read more »

SNMPCheck (SNMP Enumeration) :: Tools SNMPCheck (SNMP Enumeration) :: Tools

SNMPCheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful ...

Read more »

NBTScan (Scans for Open NETBIOS Name Servers) :: Tools NBTScan (Scans for Open NETBIOS Name Servers) :: Tools

nbtscan is a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network , and this is a first step ...

Read more »

Maligno (Penetration Testing) :: Tools Maligno (Penetration Testing) :: Tools

Maligno is an open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with ms...

Read more »

URLCrazy (Check for Mistyped Domain Names) :: Tools URLCrazy (Check for Mistyped Domain Names) :: Tools

URLCrazy checks for mistyped domain names of websites. It can detect typo domain squatters and help protect your domain security by ...

Read more »

Vyatta (Vitrual Router, Firewall and VPN) :: Framework Vyatta (Vitrual Router, Firewall and VPN) :: Framework

The free community Vyatta Core software(VC) is an award-winning open source network operating system providing...

Read more »

Fiddler (Web Debugger Proxy) :: Tools Fiddler (Web Debugger Proxy) :: Tools

Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect...

Read more »

Foremost (File Carving) :: Tools Foremost (File Carving) :: Tools

Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is common...

Read more »
 
Top