HTTPNetworkSniffer is a packet sniffer tool that captures all HTTP requests/responses sent between the Web browser and the Web server and ...
RedoWalker - Tool to explore Oracle database transaction logs
RedoWalker is a tool to explore Oracle database transaction logs, otherwise known as redo logs. Any time changes are made to the database...
Volafox - Mac OS X & BSD Memory Analysis Toolkit
Volafox is an open source toolkit that you can use for Mac OS X and BSD forensics. The tool is a python based and allows investigating se...
Inception - Attacking FireWire Devices
Inception is a FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP-2 DMA. The tool can unlock (any password ac...
OWASP ZAP v2.3.1 - An easy to use integrated penetration testing tool for finding vulnerabilities in web applications
OWASP Zed Attack Proxy (ZAP) An easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is de...
Parsero v0.75 - Attacking Robots.txt Files
Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow ...
WebSiteSniffer - captures all Web site files downloaded by your Web browser while browsing the Internet
WebSiteSniffer is a packet sniffer tool that captures all Web site files downloaded by your Web browser while browsing the Internet, and s...
OWASP OWTF – Offensive (Web) Testing Framework
The purpose of this tool is to automate the manual, uncreative part of pen testing: For example, spending time trying to remember how to c...
ProduKey - Recover lost Windows product key (CD-Key) and Office 2003/2007 product key
ProduKey is a small utility that displays the ProductID and the CD-Key of Microsoft Office (Microsoft Office 2003, Microsoft Office 2007), ...
Hook Analyser 3.1 - Malware Analysis Tool
Hook Analyser is a freeware application which allows an investigator/analyst to perform “static & run-time / dynamic” analysis of susp...
Hostscan - PHP tool for scanning specific range of hosts
Hostscan is a php tool which allows you to scan specific range of hosts, mostly for information gathering and testing for weak passwords. I ...
Kali Linux 1.0.7 Released
Kernel 3.14, Tool Updates, Package Improvements Kali linux 1.0.7 has just been released, complete with a whole bunch...
oclHashcat v1.2 - GPGPU-based Multi-hash Cracker
oclHashcat is a GPGPU-based multi-hash cracker using a brute-force attack (implemented as mask attack), combinator attack, dictionary attac...
Moscrack - Cluster Cracking Tool For WPA Keys
Moscrack is a PERL application designed to facilitate cracking WPA keys in parallel on a group of computers. This is accomplished by use of...
YaCy - The Peer to Peer Search Engine
YaCy is a free search engine that anyone can use to build a search portal for their intranet or to help search the public internet. When c...
MagicTree - Penetration Tester Productivity Tool
Have you ever spent ages trying to find the results of a particular portscan you were sure you did? Or grepping through a bunch of files l...
Tails - The Amnesic Incognito Live System Released
Tails , The Amnesic Incognito Live System, is a live system that aims to preserve your privacy and anonymity. It helps you to use the Int...
Onionshare - Securely and anonymously share a file of any size
OnionShare lets you securely and anonymously share a file of any size with someone. It works by starting a web server, making it accessible...
w3af - Open Source Web Application Security Scanner
w3af , is a Web Application Attack and Audit Framework. The w3af core and it’s plugins are fully written in python, it identifies more tha...
WPScan - WordPress Security Scanner
WPScan is a black box WordPress vulnerability scanner. Features Username enumeration (from author querystring and location header) Weak pa...
WVS v9.5 - Acunetix Web Vulnerability Scanner
Acunetix Web Vulnerability Scanner (WVS) is an automated web application security testing tool that audits your web applications by checki...
Tor Browser v3.6 - Anonymity Online and defend yourself against network surveillance and traffic analysis
The Tor Browser Bundle lets you use Tor on Windows, Mac OS X, or Linux without needing to install any software. It can run off a USB flas...
Cuckoo Sandbox v1.1 - Automated Malware Analysis
Cuckoo Sandbox is a malware analysis system. It simply means that you can throw any suspicious file at it and in a matter of seconds Cuck...
Online JavaScript Beautifier - Beautify, unpack or deobfuscate JavaScript and HTML
This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed. Online JavaScript Beautifier
Acrylic WiFi Free - Real-time WLAN information and network analysis
Acrylic WiFi enables identificating WiFi access points , obtaining information of the security mechanisms and obtaining generic WiFi passwo...
Host-Extract - Enumerate All IP/Host Patterns In A Web Page
This little ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. With i...
Tilt - Terminal Ip Lookup Tool
Tilt: Terminal ip lookup tool, is an easy and simple open source tool implemented in Python for ip/host passive reconnaissance. It's ver...
Kautilya v0.4.5 - Pwnage with Human Interface Devices
Kautilya is a toolkit which provides various payloads for Teensy device which may help in breaking in a computer. The toolkit is written ...
Acunetix Web Vulnerability Scanner Version 9 - Web Application Security Testing Tool
Acunetix W eb V ulnerability S canner ( WVS ) is an automated web application security testing tool that audits your web applications ...