Flunym0us (Wordpress Vulnerability Scanner) :: Tools Flunym0us (Wordpress Vulnerability Scanner) :: Tools

Flunym0us is a Vulnerability Scanner for Wordpress and Moodle designed by Flu Project Team. Flunym0us has been developed in Python ...

Read more »

Xenotix XSS Exploit Framework v4.5 :: Framework Xenotix XSS Exploit Framework v4.5 :: Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework . It...

Read more »

Turbo Assembler :: Tools Turbo Assembler :: Tools

  Turbo Assembler 5.0 is a full featured stand-alone assembler. This product includes all the tools needed to create and debug assem...

Read more »

WinDbg (Windows Debugger) :: Tools WinDbg (Windows Debugger) :: Tools

WinDbg is a graphical debugger from Microsoft . It is actually just one component of the Debugging Tools for Windows package , which...

Read more »

Immunity Debugger :: Tools Immunity Debugger :: Tools

Immunity Debugger is a powerful new way to write exploits, analyze malware , and reverse engineer binary files. It builds on a solid ...

Read more »

Comodo Instant Malware Analysis :: Tools Comodo Instant Malware Analysis :: Tools

COMODO Automated Malware Analysis System will scan it and report back its findings. If you have a suspicious file, please submit it onli...

Read more »

Anubis (Malware Analysis) :: Tools Anubis (Malware Analysis) :: Tools

Anubis is a service for analyzing malware. Submit your Windows executable or Android APK and receive an analysis report telling you ...

Read more »

Ardamax Keylogger :: Tools Ardamax Keylogger :: Tools

Ardamax Keylogger is a keystroke recorder that captures user's activity and saves it to an encrypted log file. The log file can be ...

Read more »

Malware Classifier (Malware Analysis) :: Tools Malware Classifier (Malware Analysis) :: Tools

Adobe Malware Classifier is a command-line tool that lets antivirus analysts, IT administrators, and security researchers quickly and e...

Read more »

VirusTotal (Analyze files and URLs) :: Tools VirusTotal (Analyze files and URLs) :: Tools

  VirusTotal , a subsidiary of Google, is a free online service that analyzes files and URLs enabling the identification of v...

Read more »

Cuckoo Sandbox (Malware Analysis) :: Tools Cuckoo Sandbox (Malware Analysis) :: Tools

What is Cuckoo Sandbox? Cuckoo Sandbox is a malware analysis system . What does that mean? It simply means that you can throw any su...

Read more »

PDFMiner (PDF Parser and Analyzer) :: Tools PDFMiner (PDF Parser and Analyzer) :: Tools

PDFMiner is a tool for extracting information from PDF documents. Unlike other PDF- related tools, it focuses entirely on getting and ...

Read more »

Sahi Pro (Web Application Testing) :: Tools Sahi Pro (Web Application Testing) :: Tools

Sahi Pro is a powerful tool for automation of web application testing . Sahi Pro helps test web applications across different browse...

Read more »

Bizploit (ERP Penetration Testing) :: Framework Bizploit (ERP Penetration Testing) :: Framework

Bizploit is the first Opensource ERP Penetration Testing framework . Developed by the Onapsis Research Labs, Bizploit assists secur...

Read more »

ModSecurity (Web Application Firewall) :: Tools ModSecurity (Web Application Firewall) :: Tools

ModSecurity is a web application firewall that can work either embedded or as a reverse proxy . It provides protection from a range ...

Read more »

CSRFTester (CSRF Vulnerability Tester) :: Tools CSRFTester (CSRF Vulnerability Tester) :: Tools

  OWASP CSRFTester is a tool for testing CSRF vulnerability in websites . Just when developers are starting to run in circles over Cross...

Read more »

DVWA (Damn Vulnerable Web Application) :: Framework DVWA (Damn Vulnerable Web Application) :: Framework

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable . Its main goals are to be an aid for security ...

Read more »

smali (Assembler for dex format) :: Tools smali (Assembler for dex format) :: Tools

smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation. The syntax is lo...

Read more »

MKBRUTUS (Password Bruteforcer) :: Tools MKBRUTUS (Password Bruteforcer) :: Tools

MKBRUTUS is a Password bruteforcer for MikroTik devices or boxes running RouterOS. MKBRUTUS is a tool developed in Python 3 that perfo...

Read more »

APKinspector (Android Application Analysis) :: Tools APKinspector (Android Application Analysis) :: Tools

APKinspector is a powerful GUI tool for analysts to analyze the Android applications. The goal of this project is to aide analysts a...

Read more »

Moblie Sandbox (Malware Analysis) :: Tools Moblie Sandbox (Malware Analysis) :: Tools

Mobile-Sandbox .com is part of the MobWorm project and provides static and dynamic malware analysis for Android OS smartphones. Mob...

Read more »

Droidbox (Dynamic Analysis of Android Application) :: Tools Droidbox (Dynamic Analysis of Android Application) :: Tools

DroidBox is developed to offer dynamic analysis of Android applications . The following information is shown in the results, generated...

Read more »

TamoGraph Site Survey (Wireless site survey) :: Tools TamoGraph Site Survey (Wireless site survey) :: Tools

TamoGraph is a powerful and user-friendly wireless site survey software tool for collecting , visualizing , and analyzing 802.11 a/b/g/...

Read more »

Commview (Network Monitor and Analyzer) :: Tools Commview (Network Monitor and Analyzer) :: Tools

CommView is a powerful network monitor and analyzer designed for LAN administrators, security professionals, network programmers, h...

Read more »
 
Top