Resource Hacker :: Tools Resource Hacker :: Tools

Resource Hacker is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit & 64bit Windows executa...

Read more »

WhatWeb (Identifies Websites) :: Tools WhatWeb (Identifies Websites) :: Tools

WhatWeb identifies websites. Its goal is to answer the question, “ What is that Website?” . WhatWeb recognises web technologie s inclu...

Read more »

IKE Scan (Fingerprinting IPsec VPN Systems) :: Tools IKE Scan (Fingerprinting IPsec VPN Systems) :: Tools

IKE Scan is a command-line tool for discovering, fingerprinting and testing IPsec VPN systems . It constructs and sends IKE Phase-1 p...

Read more »

Polipo (Fast Caching Web Proxy) :: Tools Polipo (Fast Caching Web Proxy) :: Tools

Polipo is a small and fast caching web proxy (a web cache, an HTTP proxy, a proxy server). While Polipo was designed to be used by on...

Read more »

HULK (Web Server DDoS) :: Tools HULK (Web Server DDoS) :: Tools

HULK is a web server denial of service tool (DDoS Tool) written for research purposes. It is designed to generate volumes of unique an...

Read more »

Yeti (Network Foot-Printing) :: Tools Yeti (Network Foot-Printing) :: Tools

Yeti is a network foot-printing tool and Yeti is a perfect tool to perform the reconnaissance phase before a pentest or a security asse...

Read more »

Open Port Check :: Tools Open Port Check :: Tools

The open port checker is a tool you can use to check your external IP address and detect open ports on your connection . Open Port Ch...

Read more »

Spamhole (Fake Open SMTP Relay) :: Tools Spamhole (Fake Open SMTP Relay) :: Tools

Spamhole is a fake open SMTP relay , intended to stop (some) spam by convincing spammers that it is delivering spam messages for them, w...

Read more »

DNSRecon (DNS Information Gathering) :: Tools DNSRecon (DNS Information Gathering) :: Tools

DNS reconnaissance or DNSRecon is part of the information gathering stage on a penetration test engagement.When a penetration tester...

Read more »

DnsWalk (DNS Debugger) :: Tools DnsWalk (DNS Debugger) :: Tools

Dnswalk is a DNS debugger . It performs zone transfers of specifieddomains, and checks the database in numerous ways for internalcons...

Read more »

HostMap (Hosts Discovery) :: Tools HostMap (Hosts Discovery) :: Tools

Hostmap is a free, automatic, hostnames and virtual hosts discovery tool written in Ruby by Alessandro `jekil` Tanasi and licensed u...

Read more »

DNSTracer (DNS Route) :: Tools DNSTracer (DNS Route) :: Tools

dnstracer determines where a given Domain Name Server (DNS) gets its information from, and follows the chain of DNS servers back to th...

Read more »

Search Admin Page :: Tools Search Admin Page :: Tools

Search Admin Page is a script that written in python. With the help admin page finder script we can find admin panel of website. This c...

Read more »

Angry IP Scanner :: Tools Angry IP Scanner :: Tools

Angry IP Scanner (or simply ipscan ) is an open-source and cross-platform network scanner designed to be fast and simple to use. It ...

Read more »

Hashcat (Advanced Password Recovery) :: Tools Hashcat (Advanced Password Recovery) :: Tools

Hashcat plus is Worlds first and only GPGPU based rule engine and Worlds fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. Fe...

Read more »

p0f (OS and Application Fingerprinting) :: Tools p0f (OS and Application Fingerprinting) :: Tools

p0f is a versatile passive OS and application fingerprinter, and a tool for detecting NAT/connection sharing . It is useful for pene...

Read more »

Yersinia (Network Tool) :: Tools Yersinia (Network Tool) :: Tools

Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid f...

Read more »

Fierce (DNS Enumeration) :: Tools Fierce (DNS Enumeration) :: Tools

  Fierce is a DNS Enumeration and Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames again...

Read more »

Social Engineering Toolkit (SET) :: Tools Social Engineering Toolkit (SET) :: Tools

The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec . It is an open-source Python-driven tool aimed...

Read more »

Nessus Vulnerability Scanner :: Tools Nessus Vulnerability Scanner :: Tools

  Nessus Vulnereability Scanner is one of the most powerful, popular and capable vulnerability scanners, particularly for UNIX or Wind...

Read more »

Netfilter (Firewalling, NAT and Packet Managing ) :: Tools Netfilter (Firewalling, NAT and Packet Managing ) :: Tools

Netfilter is a powerful packet filter implemented in the standard Linux kernel. The userspace iptables tool is used for configuration...

Read more »

OllyDbg (Assembler Level Analyzing Debugger) :: Tools OllyDbg (Assembler Level Analyzing Debugger) :: Tools

  OllyDbg OllyDbg is a 32-bit assembler level analyzing debugger for Microsoft Windows. Emphasis on binary code analysis makes it par...

Read more »

Kali Linux :: ToolWar Kali Linux :: ToolWar

Kali Linux is a newer version of BackTrack with additional tools. Kali Linux is a Debian-derived Linux distribution designed for for...

Read more »

XMPPloit - Attack XMPP Connections :: Tools XMPPloit - Attack XMPP Connections :: Tools

XMPPloit is a command-line tool to attack XMPP connections , allowing the attacker to place a gateway between the client and the serv...

Read more »

Wireshark (Network Sniffer) :: Tools Wireshark (Network Sniffer) :: Tools

Wireshark is most usable network sniffer software that contains a lot small subprograms. Wireshark (known as Ethereal until a tradema...

Read more »

DNSMap (DNS Network Mapper) :: Tools DNSMap (DNS Network Mapper) :: Tools

  dnsmap is a Passive DNS network mapper a.k.a. subdomains bruteforcer . dnsmap is mainly meant to be used by pentesters during the ...

Read more »

Aircrack-ng 1.2 Beta :: Tools Aircrack-ng 1.2 Beta :: Tools

Aircrack-ng is a free open source tool for cracking 802.11 WEP and WPA-PSK that can (crack the key through the enough data packets o...

Read more »

FindDomains :: Tools FindDomains :: Tools

FindDomains is a multithreaded search engine discovery tool that will be very useful for penetration testers dealing with discovering...

Read more »

DNSenum (DNS Enumeration) :: Tools DNSenum (DNS Enumeration) :: Tools

DNSenum is a pentesting cool created to enumerate DNS info about domains . The purpose of Dnsenum is to gather as much information as ...

Read more »

Burp Suite 2020.12.1 :: Tools Burp Suite 2020.12.1 :: Tools

Burp Suite is a large platform for performing security testing of web applications. Its various tools work seamlessly together to suppor...

Read more »
 
Top