ACE (Telephony Analysis) :: Tools ACE (Telephony Analysis) :: Tools

ACE (Automated Corporate Enumerator) is a simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of ...

Read more »

Cisco Global Exploiter (CGE) :: Tools Cisco Global Exploiter (CGE) :: Tools

Cisco Global Exploiter (CGE) , is an advanced, simple and fast security testing tool/ exploit engine, that is able to exploit 14...

Read more »

Lightbeam for Firefox :: Tools Lightbeam for Firefox :: Tools

Lightbeam is a Firefox add-on that enables you to see the first and third party sites you interact with on the Web . Using interactive ...

Read more »

Havij (Automated and Advanced SQL Injection) :: Tools Havij (Automated and Advanced SQL Injection) :: Tools

Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web p...

Read more »

Advanced Encryption Package :: Tools Advanced Encryption Package :: Tools

Advanced Encryption Package is a File encryption , Secure File Transfer, Batch File Encryption and Encrypted Backups. Advanced Encryptio...

Read more »

DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools DLL Hijack Auditor (Audit DLL Hijacking Vulnerability) :: Tools

Dll Hijack Auditor is the smart tool to Audit against the Dll Hijacking Vulnerability in any Windows application. This is one of the c...

Read more »

SSLsplit (MITM Attack against SSL/TLS) :: Tools SSLsplit (MITM Attack against SSL/TLS) :: Tools

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently interc...

Read more »

Simple Packet Sender- SRS (Packet Crafting) :: Tools Simple Packet Sender- SRS (Packet Crafting) :: Tools

Simple Packet Sender (SPS) is a linux packet crafting tool . Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over I...

Read more »

Rootkit Hunter (Rootkit Scanner) :: Tools Rootkit Hunter (Rootkit Scanner) :: Tools

Rootkit Hunter is scanning tool to ensure you for about 99.9%* you're clean of nasty tools . This tool scans for rootkits , backdoo...

Read more »

Lynis (Security and System Auditing) :: Tools Lynis (Security and System Auditing) :: Tools

Lynis is a Security and system auditing tool to harden Linux systems. Lynis is an auditing tool for Unix/Linux (specialists). It sca...

Read more »

PuTTY (SSH and Telnet Client) :: Tools PuTTY (SSH and Telnet Client) :: Tools

PuTTY is a free implementation of Telnet and SSH for Windows and Unix platforms, along with an xterm terminal emulator. It is written ...

Read more »

FruityWiFi (Wireless Auditing) :: Tools FruityWiFi (Wireless Auditing) :: Tools

FruityWifi is a wireless network auditing tool based in the wifi Pineapple. The application can be installed in any Debian based syst...

Read more »

WormTrack (Network IDS) :: Tools WormTrack (Network IDS) :: Tools

WormTrack is a Network based intrusion detection system (NIDS) designed to identify scanning activity on the network , in particular o...

Read more »

Pytbull (IDS/IPS Testing) :: Framework Pytbull (IDS/IPS Testing) :: Framework

  Pytbull is an Intrusion Detection/Prevention System (IDS/IPS) testing framework for Snort and Suricata. We all know the greatness o...

Read more »

Autopsy (Digital Investigation Analysis) :: Tools Autopsy (Digital Investigation Analysis) :: Tools

Autopsy is a graphical interface to the command line digital investigation analysis tools in The Sleuth Kit . Together, they can anal...

Read more »

Oryon C Portable (Intelligence Investigations) :: Tools Oryon C Portable (Intelligence Investigations) :: Tools

Oryon C Portable is a web browser designed to assist researchers in conducting Open Source Intelligence investigations . Oryon comes...

Read more »

MobiSec (Mobile Penetration Testing) :: Distribution MobiSec (Mobile Penetration Testing) :: Distribution

The MobiSec Live Environment Mobile Testing open source project is a live environment for testing mobile environments, including d...

Read more »

Hash Generator :: Tools Hash Generator :: Tools

Hash Generator is the FREE universal hash generator tool which automates the generation of 14 different type of hashes or checksums. ...

Read more »

TCPXtract (Network Traffic Extracting) :: Tools TCPXtract (Network Traffic Extracting) :: Tools

tcpxtract is a tool for extracting files from network traffic based on file signatures. Extracting files based on file type headers and...

Read more »

Revealer Toolkit (Forensics) :: Framework Revealer Toolkit (Forensics) :: Framework

Revealer Toolkit is a framework and simple scripts for computer forensics . It uses Brian Carrier's The Sleuth Kit as the backbo...

Read more »

BTCrack (Bluetooth PIN Bruteforce) :: Tools BTCrack (Bluetooth PIN Bruteforce) :: Tools

BTCrack is the worlds first Bluetooth Pass phrase (PIN) bruteforce tool , BTCrack will bruteforce the Passkey and the Link key from...

Read more »

iPhone Analyzer :: Tools iPhone Analyzer :: Tools

iPhone Analzyer allows you to forensically examine or recover date from in iOS device . It principally works by importing backups pr...

Read more »

RegistryDecoder (Windows Registry Forensics) :: Tools RegistryDecoder (Windows Registry Forensics) :: Tools

RegistryDecoder is a automated Acquisition, Analysis, and Reporting of Registry Contents . Registry Decoder provides a single tool in w...

Read more »
 
Top