Nipper Studio (Network Security Audit for Firewall, Switches and Router) :: Tools Nipper Studio (Network Security Audit for Firewall, Switches and Router) :: Tools

Nipper (short for Network Infrastructure Parser, previously known as CiscoParse) audits the security of network devices such as switche...

Read more »

Fiddler (Web Debugger Proxy) :: Tools Fiddler (Web Debugger Proxy) :: Tools

Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect...

Read more »

Immunity Canvas (Vulnerability Exploitation) :: Tools Immunity Canvas (Vulnerability Exploitation) :: Tools

Immunity Canvas is a commercial vulnerability exploitation tool from Dave Aitel's ImmunitySec. It includes more than 370 exploits an...

Read more »

QualysGuard (Cloud Security) :: Framework QualysGuard (Cloud Security) :: Framework

QualysGuard is a popular SaaS (software as a service) vulnerability management offering. It's web-based UI offers network discov...

Read more »

Skipfish (Web Application Security Scanner) :: Tools Skipfish (Web Application Security Scanner) :: Tools

Skipfish is an active web application security reconnaissance tool . It prepares an interactive sitemap for the targeted site by carryi...

Read more »

GoLismero (The Web Knife) :: Framework GoLismero (The Web Knife) :: Framework

GoLismero is an open source framework for security testing . It's currently geared towards web security, but it can easily be expa...

Read more »

SAINT 8 (Security Auditing Suite) :: Framework SAINT 8 (Security Auditing Suite) :: Framework

SAINT 8 is a fully-integrated security tool suite that combines vulnerability scanning , with penetration testing , social engineering ...

Read more »

Fragroute :: Tools Fragroute :: Tools

Fragroute intercepts, modifies, and rewrites egress traffic destined for a specified host, implementing most of the attacks described in...

Read more »

SARA (Security Auditor's Research Assistant) :: Tools SARA (Security Auditor's Research Assistant) :: Tools

The Security Auditor's Research Assistant (SARA) is a third generation network security analysis tool that that has been available ...

Read more »

IronWASP (Web Application Advaced Security Testing Platform) :: Tools IronWASP (Web Application Advaced Security Testing Platform) :: Tools

IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testin...

Read more »

Cisco Global Exploiter (CGE) :: Tools Cisco Global Exploiter (CGE) :: Tools

Cisco Global Exploiter (CGE) , is an advanced, simple and fast security testing tool/ exploit engine, that is able to exploit 14...

Read more »

Advanced Encryption Package :: Tools Advanced Encryption Package :: Tools

Advanced Encryption Package is a File encryption , Secure File Transfer, Batch File Encryption and Encrypted Backups. Advanced Encryptio...

Read more »

DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools

Dll Hijack Auditor is the smart tool to Audit against the Dll Hijacking Vulnerability in any Windows application. This is one of the c...

Read more »

SSLsplit (MITM Attack against SSL/TLS) :: Tools SSLsplit (MITM Attack against SSL/TLS) :: Tools

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently interc...

Read more »

Rootkit Hunter (Rootkit Scanner) :: Tools Rootkit Hunter (Rootkit Scanner) :: Tools

Rootkit Hunter is scanning tool to ensure you for about 99.9%* you're clean of nasty tools . This tool scans for rootkits , backdoo...

Read more »

Lynis (Security and System Auditing) :: Tools Lynis (Security and System Auditing) :: Tools

Lynis is a Security and system auditing tool to harden Linux systems. Lynis is an auditing tool for Unix/Linux (specialists). It sca...

Read more »

PuTTY (SSH and Telnet Client) :: Tools PuTTY (SSH and Telnet Client) :: Tools

PuTTY is a free implementation of Telnet and SSH for Windows and Unix platforms, along with an xterm terminal emulator. It is written ...

Read more »

WormTrack (Network IDS) :: Tools WormTrack (Network IDS) :: Tools

WormTrack is a Network based intrusion detection system (NIDS) designed to identify scanning activity on the network , in particular o...

Read more »

Pytbull (IDS/IPS Testing) :: Framework Pytbull (IDS/IPS Testing) :: Framework

  Pytbull is an Intrusion Detection/Prevention System (IDS/IPS) testing framework for Snort and Suricata. We all know the greatness o...

Read more »

MobiSec (Mobile Penetration Testing) :: Distribution MobiSec (Mobile Penetration Testing) :: Distribution

The MobiSec Live Environment Mobile Testing open source project is a live environment for testing mobile environments, including d...

Read more »
 
Top