Mobile Security Framework (MobSF) : Framework Mobile Security Framework (MobSF) : Framework

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing fram...

Read more »

EtherApe (Graphical Network Monitor) :: Tools EtherApe (Graphical Network Monitor) :: Tools

EtherApe is a graphical network monitor for Unix modeled after etherman . Featuring link layer, IP and TCP modes, it displays network ...

Read more »

Scalpel (Data Carving / Forensics) :: Tools Scalpel (Data Carving / Forensics) :: Tools

Scalpel is a file carving and indexing application that runs on Linux and Windows .  The first version of Scalpel , released in 2005,...

Read more »

Lynis (Security and System Auditing) :: Tools Lynis (Security and System Auditing) :: Tools

Lynis is a Security and system auditing tool to harden Linux systems. Lynis is an auditing tool for Unix/Linux (specialists). It sca...

Read more »

PuTTY (SSH and Telnet Client) :: Tools PuTTY (SSH and Telnet Client) :: Tools

PuTTY is a free implementation of Telnet and SSH for Windows and Unix platforms, along with an xterm terminal emulator. It is written ...

Read more »

GDB GNU Debugger :: Tools GDB GNU Debugger :: Tools

GDB, the GNU Project debugger , allows you to see what is going on `inside' another program while it executes -- or what another pr...

Read more »

Bizploit (ERP Penetration Testing) :: Framework Bizploit (ERP Penetration Testing) :: Framework

Bizploit is the first Opensource ERP Penetration Testing framework . Developed by the Onapsis Research Labs, Bizploit assists secur...

Read more »

Burp Suite 2020.12.1 :: Tools Burp Suite 2020.12.1 :: Tools

Burp Suite is a large platform for performing security testing of web applications. Its various tools work seamlessly together to suppor...

Read more »

Wavsep (Web Application Vulnerability Scanner) :: Tools Wavsep (Web Application Vulnerability Scanner) :: Tools

Wavsep is a Web Application Vulnerability Scanner Evaluation Project. and Wavsep is a vulnerable web application designed to help as...

Read more »

WebSecurify (Web Application Security Testing Suite) :: Tools WebSecurify (Web Application Security Testing Suite) :: Tools

Websecurify is a web application security testing suite designed from the ground up to provide the best combination of automatic and...

Read more »

Dsniff (Network Auditing and Penetration Testing) :: Tools Dsniff (Network Auditing and Penetration Testing) :: Tools

Dsniff is a collection of tools for network auditing and penetration testing. dsniff , filesnarf, mailsnarf, msgsnarf, urlsnarf, and we...

Read more »

Reaver (WiFi Cracking or Wireless Auditor) :: Tools Reaver (WiFi Cracking or Wireless Auditor) :: Tools

Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases. R...

Read more »

Ntopng (Network Traffic) :: Tools Ntopng (Network Traffic) :: Tools

Ntopng , the next generation version of the original ntop, a network traffic probe that shows the network usage, similar to what the p...

Read more »

John the Ripper (Password Cracker) :: Tools John the Ripper (Password Cracker) :: Tools

John the Ripper is a most usable and famous fast password cracker , currently available for many flavors of Unix, Windows, DOS, BeOS, ...

Read more »
 
Top