Hash Kracker v2.5 - All-in-one Hash Password Recovery Software
Hash Kracker is the free all-in-one tool to recover the hash password for multiple hash types. Currently it supports password recovery from following popular Hash typesMD5SHA1SHA256 SHA384 SHA512It...
View ArticleWhoIsConnectedSniffer - Network discovery tool that listens to network...
WhoIsConnectedSniffer is a network discovery tool that listens to network packets on your network adapter using a capture driver (WinpCap or MS network monitor) and accumulates a list of computer and...
View ArticleWebPwn3r - Web Applications Security Scanner
WebPwn3r is a Web Applications Security Scanner coded in Python to help Security Researchers to scan Multiple links in the same time against Remote Code/Command Execution & XSS Vulnerabilities.You...
View ArticlePyrasite - Inject arbitrary code into a running Python process
Pyrasite is a library and a set of tools for injecting code into running Python programs.usage: pyrasite [-h] [--gdb-prefix GDB_PREFIX] [--verbose] pid [filename]pyrasite - inject code into a running...
View ArticleDll Hijack Auditor v3.5 - Smart Tool to Audit the DLL Hijack Vulnerability
DLL Hijack Auditor is the smart tool to Audit against the Dll Hijacking Vulnerability in any Windows application. This is one of the critical security issue affecting almost all Windows systems. Though...
View ArticleNetworkLatencyView - Calculates the network latency (in milliseconds)
NetworkLatencyView is a simple tool for Windows that listens to the TCP connections on your system and calculates the network latency (in milliseconds) for every new TCP connection detected on your...
View ArticleIronWASP 2014 - One of the world's best web security scannners
Find security issues on your website automatically using IronWASP, one of the world's best web security scannners. Here's what is new:1) Login recordingNow you can easily just record a login sequence...
View ArticleNetworkTrafficView - Monitor the traffic on your network adapter
NetworkTrafficView is a network monitoring tool that captures the packets pass through your network adapter, and displays general statistics about your network traffic. The packets statistics is...
View ArticleHashcat-Utils - Set of small utilities that are useful in advanced password...
Hashcat-utils are a set of small utilities that are useful in advanced password cracking. They all are packed into multiple stand-alone binaries.All of these utils are designed to execute only one...
View ArticleoclHashcat v1.20 - Worlds fastest password cracker
oclHashcat is a GPGPU-based multi-hash cracker using a brute-force attack (implemented as mask attack), combinator attack, dictionary attack, hybrid attack, mask attack, and rule-based attack.This GPU...
View ArticleOWASP ZAP v2.3.0 - An easy to use integrated penetration testing tool for...
OWASP Zed Attack Proxy (ZAP) An easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security...
View ArticleBluetoothLogView - Creates a log of Bluetooth devices activity around you
BluetoothLogView is a small utility that monitors the activity of Bluetooth devices around you, and displays a log of Bluetooth devices on the main window. Every time that a new Bluetooth device...
View ArticleBlackArch Linux v2014.04.21 - Lightweight expansion to Arch Linux for...
BlackArch Linux is an Arch-based GNU/Linux distribution for pentesters and security researchers. The BlackArch package repository is compatible with existing Arch installs.Changelog v2014.04.21added...
View ArticleRAWR - Rapid Assessment of Web Resources
Introducing RAWR (Rapid Assessment of Web Resources). There’s a lot packed in this tool that will help you get a better grasp of the threat landscape that is your client’s web resources. It has been...
View ArticleWireshark v1.11.3 - The world’s foremost network protocol analyzer
Wireshark is the world’s foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. It is the de facto (and often de jure) standard...
View ArticleModSecurity v2.8.0 - Open Source Web Application Firewall
ModSecurity™is an open source, free web application firewall (WAF) Apache module. With over 70% of all attacks now carried out over the web application level, organizations need all the help they can...
View ArticleAcunetix Web Vulnerability Scanner Version 9 - Web Application Security...
Acunetix Web Vulnerability Scanner (WVS) is an automated web application security testing tool that audits your web applications by checking for exploitable hacking vulnerabilities. Automated scans may...
View ArticleKautilya v0.4.5 - Pwnage with Human Interface Devices
Kautilya is a toolkit which provides various payloads for Teensy device which may help in breaking in a computer. The toolkit is written in Ruby.The Windows payloads and modules are written mostly in...
View ArticleTilt - Terminal Ip Lookup Tool
Tilt: Terminal ip lookup tool, is an easy and simple open source tool implemented in Python for ip/host passive reconnaissance. It's very handy for first reconnaissance approach and for host data...
View ArticleHost-Extract - Enumerate All IP/Host Patterns In A Web Page
This little ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.With it, you can quickly identify internal IPs/Hostnames, development...
View Article