• 0xJs/domain_audit

    Audit tool for Active Directory. Automates a lot of checks from a pentester perspective. The tool is a wrapper around PowerView, Impacket, PowerUpSQL, BloodHound, Ldaprelayscan and Crackmapexec to automate the execution of enumeration and a lot of checks performed during a On-Prem Active Directory Penetrationtest.

  • Advanced IP Scanner

    Advanced IP Scanner is a free tool that you can use to scan your Wi-Fi or LAN network. It provides information about all the devices operating within the network and helps you access any shared resources. The software is also useful if you wish to control all network computers from a remote location.

  • Afrog

    Afrog is a high-performance vulnerability scanner that is fast and stable. It supports user-defined PoC and comes with several built-in types, such as CVE, CNVD, default passwords, information disclosure, fingerprint identification, unauthorized access, arbitrary file reading, and command execution.

  • Aircrack-ng

    Aircrack-ng focuses on monitoring, attack testing and cracking your Wi-Fi network.

  • AlienVault OSSIM

    AlienVault-OSSIM is a feature-rich, open-source security information and event management (SIEM) that includes event collection, normalization, and correlation.

  • Amass

    Amass is an open-source tool for network mapping and attack surface discoveryIt’s used by researchers and security professionals to map out external network space and find assets belonging to a target organization. 

  • Angry IP Scanner

    Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network scanner designed to be fast and simple to use.

  • Aquatone

    Aquatone is a tool that allows users to visually inspect websites across a large number of hosts. It can also be used to perform reconnaissance on domain names. 

  • Arachni

    Web application security scanner framework

  • Arachni

    Web Application Security Scanner Framework.

  • Archery

    Automate Your Application Security Orchestration And Correlation (ASOC) Using ArcherySec.

  • Arkime

    Arkime, formerly known as Moloch, is an open-source, large-scale, and full packet capturing security tool designed for analyzing and monitoring network traffic. It helps security professionals with packet indexing, searching, and efficient retrieval for detailed analysis, making it valuable for threat detection, incident response, and forensics in network security.