• Arachni

    Web Application Security Scanner Framework.

  • Archery

    Automate Your Application Security Orchestration And Correlation (ASOC) Using ArcherySec.

  • Arkime

    Arkime, formerly known as Moloch, is an open-source, large-scale, and full packet capturing security tool designed for analyzing and monitoring network traffic. It helps security professionals with packet indexing, searching, and efficient retrieval for detailed analysis, making it valuable for threat detection, incident response, and forensics in network security.

  • Bettercap

    A free and open-source fork of the Ettercap project and so-called “Swiss Army knife” for network attacks. Bettercap can be used on Wi-Fi networks, Bluetooth connections, and 2.4GHz wireless devices

  • Brandgaurd

    Identify suspicious domains that impersonates brand names, logos, slogans and taglines.

  • Cain & Abel

    A free password recovery tool for Windows computers. Cain and Abel use techniques such as brute force, dictionary, and cryptanalysis password attacks.

  • Credential Harvester Attack

    A free and open-source tool in the Social-Engineer Toolkit (SET) for credential theft. The Credential Harvester tool clones a legitimate website and steals users’ login information and passwords.

  • Cuckoo Sandbox

    Cuckoo Sandbox is an open-source malware analysis system that automates the analysis of suspicious files. Security professionals use it to observe file behavior in a controlled environment for threat detection.

     

  • Decider

    A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

  • Elastalert

    ElastAlert is an open-source framework for alerting and monitoring data in Elasticsearch, enhancing real-time monitoring and alerting in various use cases.

  • Ettercap

    A free and open-source comprehensive suite for man-in-the-middle attacks. Ettercap offers both a command-line and GUI interface and includes features such as live packet sniffing and content filtering.

  • EVEbox

    Alert triage. It can be used against your existing ELK stack, or as a standalone Suricata event manager using its embedded SQLite database for small deployments, or Elasticsearch/OpenSearch for larger deployments.