Havij (Automated and Advanced SQL Injection) :: Tools Havij (Automated and Advanced SQL Injection) :: Tools

Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web p...

Read more »

Advanced Encryption Package :: Tools Advanced Encryption Package :: Tools

Advanced Encryption Package is a File encryption , Secure File Transfer, Batch File Encryption and Encrypted Backups. Advanced Encryptio...

Read more »

DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools

Dll Hijack Auditor is the smart tool to Audit against the Dll Hijacking Vulnerability in any Windows application. This is one of the c...

Read more »

Simple Packet Sender- SRS (Packet Crafting) :: Tools Simple Packet Sender- SRS (Packet Crafting) :: Tools

Simple Packet Sender (SPS) is a linux packet crafting tool . Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over I...

Read more »

Autopsy (Digital Investigation Analysis) :: Tools Autopsy (Digital Investigation Analysis) :: Tools

Autopsy is a graphical interface to the command line digital investigation analysis tools in The Sleuth Kit . Together, they can anal...

Read more »

Oryon C Portable (Intelligence Investigations) :: Tools Oryon C Portable (Intelligence Investigations) :: Tools

Oryon C Portable is a web browser designed to assist researchers in conducting Open Source Intelligence investigations . Oryon comes...

Read more »

MobiSec (Mobile Penetration Testing) :: Distribution MobiSec (Mobile Penetration Testing) :: Distribution

The MobiSec Live Environment Mobile Testing open source project is a live environment for testing mobile environments, including d...

Read more »

Hash Generator :: Tools Hash Generator :: Tools

Hash Generator is the FREE universal hash generator tool which automates the generation of 14 different type of hashes or checksums. ...

Read more »

BTCrack (Bluetooth PIN Bruteforce) :: Tools BTCrack (Bluetooth PIN Bruteforce) :: Tools

BTCrack is the worlds first Bluetooth Pass phrase (PIN) bruteforce tool , BTCrack will bruteforce the Passkey and the Link key from...

Read more »

iPhone Analyzer :: Tools iPhone Analyzer :: Tools

iPhone Analzyer allows you to forensically examine or recover date from in iOS device . It principally works by importing backups pr...

Read more »

USB Write Blocker :: Tools USB Write Blocker :: Tools

USB Write blocker is an application that will use the windows registry to write block USB devices . It is a useful tool for those who...

Read more »

iScan Online :: Tools iScan Online :: Tools

iScan Online is the vulnerability scanning solutions for Computing and Mobility. iScan Online delivers its vulnerability scanning ...

Read more »

Xenotix XSS Exploit Framework v4.5 :: Framework Xenotix XSS Exploit Framework v4.5 :: Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework . It...

Read more »

WinDbg (Windows Debugger) :: Tools WinDbg (Windows Debugger) :: Tools

WinDbg is a graphical debugger from Microsoft . It is actually just one component of the Debugging Tools for Windows package , which...

Read more »

Immunity Debugger :: Tools Immunity Debugger :: Tools

Immunity Debugger is a powerful new way to write exploits, analyze malware , and reverse engineer binary files. It builds on a solid ...

Read more »

Ardamax Keylogger :: Tools Ardamax Keylogger :: Tools

Ardamax Keylogger is a keystroke recorder that captures user's activity and saves it to an encrypted log file. The log file can be ...

Read more »

Sahi Pro (Web Application Testing) :: Tools Sahi Pro (Web Application Testing) :: Tools

Sahi Pro is a powerful tool for automation of web application testing . Sahi Pro helps test web applications across different browse...

Read more »

ModSecurity (Web Application Firewall) :: Tools ModSecurity (Web Application Firewall) :: Tools

ModSecurity is a web application firewall that can work either embedded or as a reverse proxy . It provides protection from a range ...

Read more »

CSRFTester (CSRF Vulnerability Tester) :: Tools CSRFTester (CSRF Vulnerability Tester) :: Tools

  OWASP CSRFTester is a tool for testing CSRF vulnerability in websites . Just when developers are starting to run in circles over Cross...

Read more »

DVWA (Damn Vulnerable Web Application) :: Framework DVWA (Damn Vulnerable Web Application) :: Framework

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable . Its main goals are to be an aid for security ...

Read more »
 
Top