
PatrowlHears provides a unified source of vulnerability, exploit and threat Intelligence feeds. Users accesses a comprehensive and conti...
PatrowlHears provides a unified source of vulnerability, exploit and threat Intelligence feeds. Users accesses a comprehensive and conti...
Creepy is an open-source Geolocation intelligence tool. It collects information about Geolocation by using various social networking ...
SubBrute is a community driven project with the goal of creating the fastest, and most accurate subdomain enumeration tool. Some of th...
The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and p...
Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collec...
Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing fram...
SpiderFoot is a free, open-source footprinting tool , enabling you to perform various scans against a given domain name in order to obta...
Microsoft's Network Monitor is a tools that allow capturing and protocol analysis of network traffic . Network Monitor 3 is a proto...
The Sleuth Kit is a C++ library and collection of open source file system forensics tools that allow you to, among other things, vie...
NIELD (Network Interface Events Logging Daemon) is a tool that receives notifications from the kernel through the netlink socket, and...
The Incident Response edition of Second Look®: Linux Memory Forensics is designed for use by investigators who need quick, easy, and e...
Bulk Extractor is a computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information ...
KisMAC is a popular wireless stumbler for Mac OS X offers many of the features of its namesake Kismet , though the codebase is entirel...
SVMAP is a part of a suite of tools called SIPVicious and it’s my favorite scanner of choice It can be used to scan identify and fingerp...
SNMPCheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful ...
URLCrazy checks for mistyped domain names of websites. It can detect typo domain squatters and help protect your domain security by ...
Cisco Torch is a mass scanning, fingerprinting, and exploitation tool was written while working on the next edition of the "Hac...
The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (ID...
Web Application Firewalls (WAFs) can be detected through stimulus/response testing scenarios. Here is a short listing of possible detec...
Fragroute intercepts, modifies, and rewrites egress traffic destined for a specified host, implementing most of the attacks described in...