SSLsplit (MITM Attack against SSL/TLS) :: Tools SSLsplit (MITM Attack against SSL/TLS) :: Tools

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently interc...

Read more »

Simple Packet Sender- SRS (Packet Crafting) :: Tools Simple Packet Sender- SRS (Packet Crafting) :: Tools

Simple Packet Sender (SPS) is a linux packet crafting tool . Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over I...

Read more »

Rootkit Hunter (Rootkit Scanner) :: Tools Rootkit Hunter (Rootkit Scanner) :: Tools

Rootkit Hunter is scanning tool to ensure you for about 99.9%* you're clean of nasty tools . This tool scans for rootkits , backdoo...

Read more »

Lynis (Security and System Auditing) :: Tools Lynis (Security and System Auditing) :: Tools

Lynis is a Security and system auditing tool to harden Linux systems. Lynis is an auditing tool for Unix/Linux (specialists). It sca...

Read more »

PuTTY (SSH and Telnet Client) :: Tools PuTTY (SSH and Telnet Client) :: Tools

PuTTY is a free implementation of Telnet and SSH for Windows and Unix platforms, along with an xterm terminal emulator. It is written ...

Read more »

FruityWiFi (Wireless Auditing) :: Tools FruityWiFi (Wireless Auditing) :: Tools

FruityWifi is a wireless network auditing tool based in the wifi Pineapple. The application can be installed in any Debian based syst...

Read more »

WormTrack (Network IDS) :: Tools WormTrack (Network IDS) :: Tools

WormTrack is a Network based intrusion detection system (NIDS) designed to identify scanning activity on the network , in particular o...

Read more »

Pytbull (IDS/IPS Testing) :: Framework Pytbull (IDS/IPS Testing) :: Framework

  Pytbull is an Intrusion Detection/Prevention System (IDS/IPS) testing framework for Snort and Suricata. We all know the greatness o...

Read more »

Autopsy (Digital Investigation Analysis) :: Tools Autopsy (Digital Investigation Analysis) :: Tools

Autopsy is a graphical interface to the command line digital investigation analysis tools in The Sleuth Kit . Together, they can anal...

Read more »

Oryon C Portable (Intelligence Investigations) :: Tools Oryon C Portable (Intelligence Investigations) :: Tools

Oryon C Portable is a web browser designed to assist researchers in conducting Open Source Intelligence investigations . Oryon comes...

Read more »

MobiSec (Mobile Penetration Testing) :: Distribution MobiSec (Mobile Penetration Testing) :: Distribution

The MobiSec Live Environment Mobile Testing open source project is a live environment for testing mobile environments, including d...

Read more »

Hash Generator :: Tools Hash Generator :: Tools

Hash Generator is the FREE universal hash generator tool which automates the generation of 14 different type of hashes or checksums. ...

Read more »

TCPXtract (Network Traffic Extracting) :: Tools TCPXtract (Network Traffic Extracting) :: Tools

tcpxtract is a tool for extracting files from network traffic based on file signatures. Extracting files based on file type headers and...

Read more »

Revealer Toolkit (Forensics) :: Framework Revealer Toolkit (Forensics) :: Framework

Revealer Toolkit is a framework and simple scripts for computer forensics . It uses Brian Carrier's The Sleuth Kit as the backbo...

Read more »

BTCrack (Bluetooth PIN Bruteforce) :: Tools BTCrack (Bluetooth PIN Bruteforce) :: Tools

BTCrack is the worlds first Bluetooth Pass phrase (PIN) bruteforce tool , BTCrack will bruteforce the Passkey and the Link key from...

Read more »

iPhone Analyzer :: Tools iPhone Analyzer :: Tools

iPhone Analzyer allows you to forensically examine or recover date from in iOS device . It principally works by importing backups pr...

Read more »

RegistryDecoder (Windows Registry Forensics) :: Tools RegistryDecoder (Windows Registry Forensics) :: Tools

RegistryDecoder is a automated Acquisition, Analysis, and Reporting of Registry Contents . Registry Decoder provides a single tool in w...

Read more »

USB Write Blocker :: Tools USB Write Blocker :: Tools

USB Write blocker is an application that will use the windows registry to write block USB devices . It is a useful tool for those who...

Read more »

DumpIt (Memory Dumper) :: Tools DumpIt (Memory Dumper) :: Tools

DumpIt is a fusion of two trusted tools , win32dd and win64dd, combined into one one executable. DumpIt is designed to be provided to...

Read more »

iScan Online :: Tools iScan Online :: Tools

iScan Online is the vulnerability scanning solutions for Computing and Mobility. iScan Online delivers its vulnerability scanning ...

Read more »

Online WPA Cracker :: Tools Online WPA Cracker :: Tools

Online WPA Cracker is a online tool that crack you WPA encryption but you have to pay for it. An online WPA cracking tool which auto...

Read more »

Hook Analyzer (Malware Analysis and Cyber Intelligence) :: Tools Hook Analyzer (Malware Analysis and Cyber Intelligence) :: Tools

Hook Analyser is a malware analysis and cyber intelligence (gathering and analysis) utility. As well as Hook Analyzer performs spawn ...

Read more »

dotDefender (Web Application Firewall) :: Tools dotDefender (Web Application Firewall) :: Tools

dotDefender is the market-leading software Web Application Firewall (WAF) . dotDefender boasts enterprise-class security, advanced ...

Read more »

GDB GNU Debugger :: Tools GDB GNU Debugger :: Tools

GDB, the GNU Project debugger , allows you to see what is going on `inside' another program while it executes -- or what another pr...

Read more »

Download Evad3rs iOS 7 Jailbreak :: Tools Download Evad3rs iOS 7 Jailbreak :: Tools

Evasi0n Jailbreaking tools available for Apple iOS 7 users. This jailbreak utility/tool made by Evad3rs team after 3 months of iOS 7...

Read more »

Beast-Check (SSL/TLS BEAST Vulnerability Check) :: Tools Beast-Check (SSL/TLS BEAST Vulnerability Check) :: Tools

Beast-Chec k is a small perl script that checks a target server whether it is prone to BEAST vulnerability via target preferred ciphe...

Read more »
 
Top