ADEL which is meant as an abbreviation of “ Android Data Extractor Lite ”. ADEL was developed for versions 2.x of Android and is able to au...
[Cuckoo Sandbox v0.6] Software for Automating Analysis of Suspicious Files
Cuckoo Sandbox is an Open Source software for automating analysis of suspicious files. To do so it makes use of custom components that moni...
[SET Version 5.0] The Social-Engineer Toolkit "The Wild West"
Social-Engineer Toolkit (SET) v5.0 codename: The Wild West is a culmination of six months of development, bug squashing, and user feedback. ...
[Topera] The IPv6 port scanner invisible to Snort (IDS)
Topera is a brand new TCP port scanner under IPv6 , with the particularity that these scans are not detected by Snort . Snort is the most k...
[Canari Framework] Maltego Rapid Transform Development Framework
Canari is a rapid transform development framework for Maltego written in Python. The original focus of Canari was to provide a set of tran...
[REMnux] A Linux Distribution for Malware Analysis
REMnux incorporates a number of tools for analyzing malicious executables that run on Microsoft Windows, as well as browser-based malwa...
[ExploitSearch.net] Exploit / Vulnerability Search Engine
Exploitsearch.net , is an attempt at cross referencing/correlating exploits and vulnerability data from various sources and making the res...
[Panoptic] Automates the process of search and retrieval of content for common log and config files through LFI vulnerability
Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config...
[SAMHAIN v3.0.11 & BELTANE v2.4.6] Host-based intrusion detection system (HIDS)
The Samhain host-based intrusion detection system (HIDS) provides file integrity checking and log file monitoring/analysis , as well as roo...