Acunetix W eb V ulnerability S canner ( WVS ) is an automated web application security testing tool that audits your web applications ...
ModSecurity v2.8.0 - Open Source Web Application Firewall
ModSecurity ™is an open source, free web application firewall (WAF) Apache module. With over 70% of all attacks now carried out over the w...
Wireshark v1.11.3 - The world’s foremost network protocol analyzer
Wireshark is the world’s foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a compu...
RAWR - Rapid Assessment of Web Resources
Introducing RAWR (Rapid Assessment of Web Resources). There’s a lot packed in this tool that will help you get a better grasp of the threat...
BlackArch Linux v2014.04.21 - Lightweight expansion to Arch Linux for pentesters and security researchers
BlackArch Linux is an Arch-based GNU/Linux distribution for pentesters and security researchers. The BlackArch package repository is comp...
BluetoothLogView - Creates a log of Bluetooth devices activity around you
BluetoothLogView is a small utility that monitors the activity of Bluetooth devices around you, and displays a log of Bluetooth devices on ...
OWASP ZAP v2.3.0 - An easy to use integrated penetration testing tool for finding vulnerabilities in web applications
OWASP Zed Attack Proxy (ZAP) An easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is de...
oclHashcat v1.20 - Worlds fastest password cracker
oclHashcat is a GPGPU-based multi-hash cracker using a brute-force attack (implemented as mask attack ), combinator attack , dictionary att...
Hashcat-Utils - Set of small utilities that are useful in advanced password cracking
Hashcat-utils are a set of small utilities that are useful in advanced password cracking. They all are packed into multiple stand-alone b...