PuTTY (SSH and Telnet Client) :: Tools PuTTY (SSH and Telnet Client) :: Tools

PuTTY is a free implementation of Telnet and SSH for Windows and Unix platforms, along with an xterm terminal emulator. It is written ...

Read more »

Autopsy (Digital Investigation Analysis) :: Tools Autopsy (Digital Investigation Analysis) :: Tools

Autopsy is a graphical interface to the command line digital investigation analysis tools in The Sleuth Kit . Together, they can anal...

Read more »

Xenotix XSS Exploit Framework v4.5 :: Framework Xenotix XSS Exploit Framework v4.5 :: Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework . It...

Read more »

WinDbg (Windows Debugger) :: Tools WinDbg (Windows Debugger) :: Tools

WinDbg is a graphical debugger from Microsoft . It is actually just one component of the Debugging Tools for Windows package , which...

Read more »

Immunity Debugger :: Tools Immunity Debugger :: Tools

Immunity Debugger is a powerful new way to write exploits, analyze malware , and reverse engineer binary files. It builds on a solid ...

Read more »

VirusTotal (Analyze files and URLs) :: Tools VirusTotal (Analyze files and URLs) :: Tools

  VirusTotal , a subsidiary of Google, is a free online service that analyzes files and URLs enabling the identification of v...

Read more »

Cuckoo Sandbox (Malware Analysis) :: Tools Cuckoo Sandbox (Malware Analysis) :: Tools

What is Cuckoo Sandbox? Cuckoo Sandbox is a malware analysis system . What does that mean? It simply means that you can throw any su...

Read more »

Angry IP Scanner :: Tools Angry IP Scanner :: Tools

Angry IP Scanner (or simply ipscan ) is an open-source and cross-platform network scanner designed to be fast and simple to use. It ...

Read more »

Hashcat (Advanced Password Recovery) :: Tools Hashcat (Advanced Password Recovery) :: Tools

Hashcat plus is Worlds first and only GPGPU based rule engine and Worlds fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. Fe...

Read more »

p0f (OS and Application Fingerprinting) :: Tools p0f (OS and Application Fingerprinting) :: Tools

p0f is a versatile passive OS and application fingerprinter, and a tool for detecting NAT/connection sharing . It is useful for pene...

Read more »

Yersinia (Network Tool) :: Tools Yersinia (Network Tool) :: Tools

Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid f...

Read more »

Social Engineering Toolkit (SET) :: Tools Social Engineering Toolkit (SET) :: Tools

The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec . It is an open-source Python-driven tool aimed...

Read more »

Nessus Vulnerability Scanner :: Tools Nessus Vulnerability Scanner :: Tools

  Nessus Vulnereability Scanner is one of the most powerful, popular and capable vulnerability scanners, particularly for UNIX or Wind...

Read more »

Netfilter (Firewalling, NAT and Packet Managing ) :: Tools Netfilter (Firewalling, NAT and Packet Managing ) :: Tools

Netfilter is a powerful packet filter implemented in the standard Linux kernel. The userspace iptables tool is used for configuration...

Read more »

OllyDbg (Assembler Level Analyzing Debugger) :: Tools OllyDbg (Assembler Level Analyzing Debugger) :: Tools

  OllyDbg OllyDbg is a 32-bit assembler level analyzing debugger for Microsoft Windows. Emphasis on binary code analysis makes it par...

Read more »

Kali Linux :: ToolWar Kali Linux :: ToolWar

Kali Linux is a newer version of BackTrack with additional tools. Kali Linux is a Debian-derived Linux distribution designed for for...

Read more »

Wireshark (Network Sniffer) :: Tools Wireshark (Network Sniffer) :: Tools

Wireshark is most usable network sniffer software that contains a lot small subprograms. Wireshark (known as Ethereal until a tradema...

Read more »

DNSMap (DNS Network Mapper) :: Tools DNSMap (DNS Network Mapper) :: Tools

  dnsmap is a Passive DNS network mapper a.k.a. subdomains bruteforcer . dnsmap is mainly meant to be used by pentesters during the ...

Read more »

Aircrack-ng 1.2 Beta :: Tools Aircrack-ng 1.2 Beta :: Tools

Aircrack-ng is a free open source tool for cracking 802.11 WEP and WPA-PSK that can (crack the key through the enough data packets o...

Read more »

DNSenum (DNS Enumeration) :: Tools DNSenum (DNS Enumeration) :: Tools

DNSenum is a pentesting cool created to enumerate DNS info about domains . The purpose of Dnsenum is to gather as much information as ...

Read more »
 
Top