Crypto Implementations Analysis Toolkit :: Framework Crypto Implementations Analysis Toolkit :: Framework

The Cryptographic Implementations Analysis Toolkit (CIAT) is compendium of command line and graphical tools whose aim is to help in th...

Read more »

DriveCrypt (Disk Encryption) :: Tools DriveCrypt (Disk Encryption) :: Tools

DRIVECRYPT securely and easily protects all proprietary data on notebooks and desktop computers 100% of the time without users having...

Read more »

Mandiant Memoryze (Live Memory Forensic) :: Tools Mandiant Memoryze (Live Memory Forensic) :: Tools

Mandiant’s Memoryze is free memory forensic software that helps incident responders find evil in live memory. Memoryze can acquire ...

Read more »

PeePDF (PDF Analysis, Forensics, Creation and Modification) :: Tools PeePDF (PDF Analysis, Forensics, Creation and Modification) :: Tools

PeePDF is a Python tool to explore PDF files in order to find out if the file can be harmful or not. The aim of this tool is to prov...

Read more »

GoldenEye (DoS Testing) :: Tools GoldenEye (DoS Testing) :: Tools

GoldenEye is a HTTP DoS test tool . This software is distributed under the GNU General Public License version 3 (GPLv3). GoldenEye is ...

Read more »

Harden SSL/TLS (Hardening the SSL/TLS Settings) :: Tools Harden SSL/TLS (Hardening the SSL/TLS Settings) :: Tools

Harden SSL/TLS allows hardening the SSL/TLS settings of Windows 2000,2003,2008,2008R2, XP,Vista,7. It allows locally and remotely set...

Read more »

Sandcat Browser (Web Penetration Testing) :: Framework Sandcat Browser (Web Penetration Testing) :: Framework

Sandcat Browser is the fastest web browser combined with the fastest scripting language packed with features for pen-testers . Sandcat...

Read more »

Volatility (Advanced Memory Forensics Framework) :: Framework Volatility (Advanced Memory Forensics Framework) :: Framework

Volatility Framework is a Advanced Memory Forensics Framework. The Volatility Framework is a completely open collection of tools , imp...

Read more »

Daphne (Task Manager Replacement) :: Tools Daphne (Task Manager Replacement) :: Tools

Daphne is a small (system tray) application for killing, controlling and debugging Windows' processes. It was born to kill a wind...

Read more »

Shellter (Dynamic Shellcode Injection) :: Tools Shellter (Dynamic Shellcode Injection) :: Tools

Shellter is a dynamic shellcode injection tool , and probably the first dynamic PE infector ever created. It can be used in order to inj...

Read more »

DFF (Digital Forensics Framework) :: Framework DFF (Digital Forensics Framework) :: Framework

DFF (Digital Forensics Framework) is a free and Open Source computer forensics software built on top of a dedicated Application Progra...

Read more »

Liffy (Local File Inclusion Exploitation) :: Tools Liffy (Local File Inclusion Exploitation) :: Tools

Liffy is a tool to exploit local file inclusion vulnerability using the built-in wrappers php://input, data://, and a process control ...

Read more »

Android Data Extractor Lite (ADEL) :: Tools Android Data Extractor Lite (ADEL) :: Tools

Android Data Extractor Lite (ADEL) is a Python script that dumps all important SQLite Databases from a connected Android smartphone...

Read more »

SIMCon (SIM Card Forensics) :: Tools SIMCon (SIM Card Forensics) :: Tools

SIMCon is a program that securely images all files on a GSM SIM Card with a standard PC-SC smart card reader, either serial or USB . Af...

Read more »

CD/DVD Inspector (CD/DVD Forensics) :: Tools CD/DVD Inspector (CD/DVD Forensics) :: Tools

CD/DVD Inspector for intensive analysis and extraction of data from CD-R, CD-RW and all types of DVD media - including HD DVD and Blu-R...

Read more »

BitPim (Manage and Forensics Data of CDMA Phones) :: Tools BitPim (Manage and Forensics Data of CDMA Phones) :: Tools

BitPim is a program that allows you to view and manipulate data on many CDMA phones from LG, Samsung, Sanyo and other manuf...

Read more »

Scalpel (Data Carving / Forensics) :: Tools Scalpel (Data Carving / Forensics) :: Tools

Scalpel is a file carving and indexing application that runs on Linux and Windows .  The first version of Scalpel , released in 2005,...

Read more »

Bulk Extractor (Computer Forensics) :: Tools Bulk Extractor (Computer Forensics) :: Tools

Bulk Extractor is a computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information ...

Read more »

AndiParos (Web Application Security Assessments) :: Tools AndiParos (Web Application Security Assessments) :: Tools

Andiparos is a fork of the famous Paros Proxy . It is an open source web application security assessment tool that gives penetration ...

Read more »
 
Top