• ROADTools

    Framework for interacting with Azure Active Directory (AD)

  • RockNSM

    RockNSM (Rock Security Network Monitoring) is an open-source network security monitoring (NSM) platform designed for detecting and responding to security threats. It includes a set of tools and technologies to monitor network traffic, analyze logs, and aid in incident detection and response. RockNSM is often used by cybersecurity professionals to enhance network visibility and bolster security efforts.

  • S3Scanner

    Scan for open AWS S3 buckets. S3Scannertool is an automated cyber security tool that is used to scan and dump the data from open buckets of the target domain. This tool is developed in the Python Language.

  • ScanExp

    ScanExp automates the scanning of any machine’s open ports via the ip address and performs a brute force attack on ports 20, 21 for the FTP protocol, port 22 for the SSH protocol and port 25 for the SMTP protocol, providing the choice between the use of two different wordlists for the username and password or two personalized wordlists chosen by the user.

  • Scaninfo

    Fast scan for redtools.

  • ScoutSuite

    Multi-Cloud Security Auditing Tool

  • ScubaGear

    Developed by CISA, ScubaGear is an assessment tool that verifies a Microsoft 365 (M365) tenant’s configuration conforms to the policies described in the Secure Cloud Business Applications (SCuBA) Security Configuration Baseline documents.

  • Security Onion

    Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

  • Shuffle

    A general purpose security automation platform. Focus is on collaboration and resource sharing.

  • Sift

    A free and open-source toolkit for forensic analysis and triage. SIFT includes support for dozens of file systems and images and offers tools for incident response.

  • SiteScan

    AllinOne Website Information Gathering Tools for pentest. Site Scan is an on-demand site audit tool which crawls your site and checks for common technical SEO issues. Fixing these issues will make your website search engine and user friendly. With this tool, you can improve your website performance not only on Bing but on other search engines as well.

  • Skipfish

    A free and open-source web application security reconnaissance tool for Kali Linux. Skipfish crawls a website to generate an interactive sitemap and then performs a number of security checks.