• SkyArk

    Discover the most privileged cloud users. SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS.

  • Sn1per

    Automated pentest framework for offensive security experts

  • Snort

    Snort is an open-source network intrusion detection and prevention system (IDS/IPS). It analyzes network traffic in real-time, searching for patterns and signatures that match known threats. Snort is widely used for detecting and preventing network-based attacks, providing an additional layer of security in computer networks.

  • Social-Engineer Toolkit (SET)

    The Social-Engineer Toolkit (SET) repository from TrustedSec – All new versions of SET will be deployed here.

  • Splunk

    Splunk is a software platform that searches, analyses and visualizes machine-generated data from various sources.

  • SQLMap

    SQLmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.

  • Stenographer

    Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com

  • Struts-Scan

    Struts2 vulnerability detection and utilization tools.

  • SubDomain Bank

    A subdomain is a subset or subdivision of a main domain within the Domain Name System (DNS) hierarchy. In simpler terms, it’s a way to organize and categorize content or services under a specific section of a website.

  • Subfinder

    Subfinder is a popular open-source tool used for subdomain enumeration. It allows users to quickly and easily discover subdomains of a given domain by using a variety of different active and passive methods. This can be useful for a variety of purposes, such as security assessments, penetration testing, and research.

  • Super-Xray

    Web Vulnerability Scanner XRAY GUI Starter.

  • Suricata

    Suricata is an open-source Network IDS, IPS, and Network Security Monitoring (NSM) engine. It is designed to monitor network traffic and detect malicious activities, providing real-time intrusion detection and prevention capabilities. Suricata supports signature-based detection, protocol analysis, and behavioral analysis, making it a versatile tool for enhancing network security.