Wireshark is the world’s foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a compu...
RAWR - Rapid Assessment of Web Resources
Introducing RAWR (Rapid Assessment of Web Resources). There’s a lot packed in this tool that will help you get a better grasp of the threat...
BlackArch Linux v2014.04.21 - Lightweight expansion to Arch Linux for pentesters and security researchers
BlackArch Linux is an Arch-based GNU/Linux distribution for pentesters and security researchers. The BlackArch package repository is comp...
BluetoothLogView - Creates a log of Bluetooth devices activity around you
BluetoothLogView is a small utility that monitors the activity of Bluetooth devices around you, and displays a log of Bluetooth devices on ...
OWASP ZAP v2.3.0 - An easy to use integrated penetration testing tool for finding vulnerabilities in web applications
OWASP Zed Attack Proxy (ZAP) An easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is de...
oclHashcat v1.20 - Worlds fastest password cracker
oclHashcat is a GPGPU-based multi-hash cracker using a brute-force attack (implemented as mask attack ), combinator attack , dictionary att...
Hashcat-Utils - Set of small utilities that are useful in advanced password cracking
Hashcat-utils are a set of small utilities that are useful in advanced password cracking. They all are packed into multiple stand-alone b...
NetworkTrafficView - Monitor the traffic on your network adapter
NetworkTrafficView is a network monitoring tool that captures the packets pass through your network adapter, and displays general statistic...
IronWASP 2014 - One of the world's best web security scannners
Find security issues on your website automatically using IronWASP, one of the world's best web security scannners. Here's what is ...
NetworkLatencyView - Calculates the network latency (in milliseconds)
NetworkLatencyView is a simple tool for Windows that listens to the TCP connections on your system and calculates the network latency (in ...
Dll Hijack Auditor v3.5 - Smart Tool to Audit the DLL Hijack Vulnerability
DLL Hijack Auditor is the smart tool to Audit against the Dll Hijacking Vulnerability in any Windows application. This is one of the...
Pyrasite - Inject arbitrary code into a running Python process
Pyrasite is a library and a set of tools for injecting code into running Python programs. usage: pyrasite [-h] [--gdb-prefix GDB_PREFIX] [--...
WebPwn3r - Web Applications Security Scanner
WebPwn3r is a Web Applications Security Scanner coded in Python to help Security Researchers to scan Multiple links in the same time again...
WhoIsConnectedSniffer - Network discovery tool that listens to network packets on your network
WhoIsConnectedSniffer is a network discovery tool that listens to network packets on your network adapter using a capture driver (WinpCap ...
Hash Kracker v2.5 - All-in-one Hash Password Recovery Software
Hash Kracker is the free all-in-one tool to recover the hash password for multiple hash types. Currently it supports pa...
Andiparos - Security tool that can be used for web application security assessments
Andiparos is a fork of the famous Paros Proxy . It is an open source web application security assessment tool that gives penetration test...
Instant PDF Password Remover v3.5 - Free PDF Password & Restrictions Removal Tool
Instant PDF Password Remover is the FREE tool to instantly remove Password of protected PDF document. It can remove both User & Owner ...
Shodan Plugin for Chrome
The Shodan plugin tells you where the website is hosted (country, city), who owns the IP and what other services/ ports are open. The Shodan...
XVI32 - Freeware Hex Editor
XVI32 is a freeware hex editor running under Windows 9x/NT/2000/XP/Vista/7. The name XVI32 is derived from XVI, the roman notation for the n...
Pyew - A Python tool for static malware analysis
Pyew is a (command line) python tool to analyse malware. It does have support for hexadecimal viewing, disassembly (Intel 16, 32 and 64 bi...
KisMAC - Free Sniffer/Scanner application for Mac OS X
KisMAC is an open-source and free sniffer/scanner application for Mac OS X. It has an advantage over MacStumbler / iStumbler / NetStumbler ...
FS-NyarL - Network Takeover & Forensic Analysis Tool
NyarL it's Nyarlathotep, a mitological chaotic deity of the writer HP. Lovecraft's cosmogony. It's represent Crawling Chaos and ...
Ninja PingU - High performance network scanner tool for large scale analyses
NINJA-PingU Is Not Just a Ping Utility is a free open-source high performance network scanner tool for large scale analyses. It has been d...
SmartSniff - Capture TCP/IP packets on your network adapter
SmartSniff is a network monitoring utility that allows you to capture TCP/IP packets that pass through your network adapter, and view the ...
HonSSH - Log all SSH communications between a client and server
HonSSH is a high-interaction Honey Pot solution. HonSSH will sit between an attacker and a honey pot, creating two separate SSH connections...
Nmap 6.45 - Free Security Scanner For Network Exploration & Security Audits
Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may n...
Simple 8-bit Assembler Simulator
A simulator which provides a simplified assembler syntax (based on NASM) and is simulating a x86 like cpu. Press Help inside the simulator ...
Burp Suite Professional v1.6 - The leading toolkit for web application security testing
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to s...
RouterPassView v1.53 - Recover lost password from router backup file
Most modern routers allow you to backup the configuration of the router into a file, and then restore the configuration from the file when i...