
Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web p...
Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web p...
Advanced Encryption Package is a File encryption , Secure File Transfer, Batch File Encryption and Encrypted Backups. Advanced Encryptio...
Dll Hijack Auditor is the smart tool to Audit against the Dll Hijacking Vulnerability in any Windows application. This is one of the c...
Simple Packet Sender (SPS) is a linux packet crafting tool . Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over I...
Autopsy is a graphical interface to the command line digital investigation analysis tools in The Sleuth Kit . Together, they can anal...
Oryon C Portable is a web browser designed to assist researchers in conducting Open Source Intelligence investigations . Oryon comes...
The MobiSec Live Environment Mobile Testing open source project is a live environment for testing mobile environments, including d...
Hash Generator is the FREE universal hash generator tool which automates the generation of 14 different type of hashes or checksums. ...
BTCrack is the worlds first Bluetooth Pass phrase (PIN) bruteforce tool , BTCrack will bruteforce the Passkey and the Link key from...
iPhone Analzyer allows you to forensically examine or recover date from in iOS device . It principally works by importing backups pr...
USB Write blocker is an application that will use the windows registry to write block USB devices . It is a useful tool for those who...
iScan Online is the vulnerability scanning solutions for Computing and Mobility. iScan Online delivers its vulnerability scanning ...
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework . It...
WinDbg is a graphical debugger from Microsoft . It is actually just one component of the Debugging Tools for Windows package , which...
Immunity Debugger is a powerful new way to write exploits, analyze malware , and reverse engineer binary files. It builds on a solid ...
Ardamax Keylogger is a keystroke recorder that captures user's activity and saves it to an encrypted log file. The log file can be ...
Sahi Pro is a powerful tool for automation of web application testing . Sahi Pro helps test web applications across different browse...
ModSecurity is a web application firewall that can work either embedded or as a reverse proxy . It provides protection from a range ...
OWASP CSRFTester is a tool for testing CSRF vulnerability in websites . Just when developers are starting to run in circles over Cross...
Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable . Its main goals are to be an aid for security ...