PatrowlHears (Vulnerability Intelligence Center) :: Tools PatrowlHears (Vulnerability Intelligence Center) :: Tools

    PatrowlHears provides a unified source of vulnerability, exploit and threat Intelligence feeds. Users accesses a comprehensive and conti...

Read more »

WebReaver (Advanced Web Security Scanner) :: Framework WebReaver (Advanced Web Security Scanner) :: Framework

  WebReaver is an elegant, easy to use and fully-automated, web application security security testing tool for Mac, Windows and Linux, sui...

Read more »

OWASP Amass - Subdomain Enumeration/Scanner : Tool OWASP Amass - Subdomain Enumeration/Scanner : Tool

The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and p...

Read more »

FireEye Commando VM : Distribution FireEye Commando VM : Distribution

CommandoVM - a fully customized, Windows-based security distribution for penetration testing and red teaming. Penetration testers comm...

Read more »

Raptor (Web Application Firewall) :: Tools Raptor (Web Application Firewall) :: Tools

Raptor is an Open Source Tool, your focus is study of attacks and find intelligent ways to block attacks. Raptor is made in pure C, don’...

Read more »

Mobile Security Framework (MobSF) : Framework Mobile Security Framework (MobSF) : Framework

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing fram...

Read more »

XSSYA v2.0 (Cross Site Scripting Vulnerability Confirmation) :: Tools XSSYA v2.0 (Cross Site Scripting Vulnerability Confirmation) :: Tools

XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation) written in python scripting language confirm the XSS Vulnerabili...

Read more »

Sandcat Browser (Web Penetration Testing) :: Framework Sandcat Browser (Web Penetration Testing) :: Framework

Sandcat Browser is the fastest web browser combined with the fastest scripting language packed with features for pen-testers . Sandcat...

Read more »

Liffy (Local File Inclusion Exploitation) :: Tools Liffy (Local File Inclusion Exploitation) :: Tools

Liffy is a tool to exploit local file inclusion vulnerability using the built-in wrappers php://input, data://, and a process control ...

Read more »

Nipper Studio (Network Security Audit for Firewall, Switches and Router) :: Tools Nipper Studio (Network Security Audit for Firewall, Switches and Router) :: Tools

Nipper (short for Network Infrastructure Parser, previously known as CiscoParse) audits the security of network devices such as switche...

Read more »

QualysGuard (Cloud Security) :: Framework QualysGuard (Cloud Security) :: Framework

QualysGuard is a popular SaaS (software as a service) vulnerability management offering. It's web-based UI offers network discov...

Read more »

SAINT 8 (Security Auditing Suite) :: Framework SAINT 8 (Security Auditing Suite) :: Framework

SAINT 8 is a fully-integrated security tool suite that combines vulnerability scanning , with penetration testing , social engineering ...

Read more »

IronWASP (Web Application Advaced Security Testing Platform) :: Tools IronWASP (Web Application Advaced Security Testing Platform) :: Tools

IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testin...

Read more »

DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools

Dll Hijack Auditor is the smart tool to Audit against the Dll Hijacking Vulnerability in any Windows application. This is one of the c...

Read more »

Lynis (Security and System Auditing) :: Tools Lynis (Security and System Auditing) :: Tools

Lynis is a Security and system auditing tool to harden Linux systems. Lynis is an auditing tool for Unix/Linux (specialists). It sca...

Read more »

iScan Online :: Tools iScan Online :: Tools

iScan Online is the vulnerability scanning solutions for Computing and Mobility. iScan Online delivers its vulnerability scanning ...

Read more »

Beast-Check (SSL/TLS BEAST Vulnerability Check) :: Tools Beast-Check (SSL/TLS BEAST Vulnerability Check) :: Tools

Beast-Chec k is a small perl script that checks a target server whether it is prone to BEAST vulnerability via target preferred ciphe...

Read more »

Flunym0us (Wordpress Vulnerability Scanner) :: Tools Flunym0us (Wordpress Vulnerability Scanner) :: Tools

Flunym0us is a Vulnerability Scanner for Wordpress and Moodle designed by Flu Project Team. Flunym0us has been developed in Python ...

Read more »

Bizploit (ERP Penetration Testing) :: Framework Bizploit (ERP Penetration Testing) :: Framework

Bizploit is the first Opensource ERP Penetration Testing framework . Developed by the Onapsis Research Labs, Bizploit assists secur...

Read more »

CSRFTester (CSRF Vulnerability Tester) :: Tools CSRFTester (CSRF Vulnerability Tester) :: Tools

  OWASP CSRFTester is a tool for testing CSRF vulnerability in websites . Just when developers are starting to run in circles over Cross...

Read more »
 
Top