In IT Security, there are a number of tools at our disposal. On this page, we will list a number of categories of tools, and provide links to different pages where the tools will be discussed in-depth.
Port scanners
NMap
Zenmap
Snort
Rustscan
Password crackers
0phcrack
L0phtcrack
THC Hydra
Rainbow Crack
Medusa
JohnTheRipper
Network sniffers
Wireshark
Social Engineering
Social-Engineer Toolkit
Browser Exploitation Framework
Call Spoofing
SpoofApp
SpoofCard
Asterisk
Exploit / Vulnerability scanners
Burp Suite
Nessus
OpenVAS
SIEM
Splunk
Elastic
Forensics
- Redline
- Dependency Walker (depends)
- PeID
- PE Explorer
- PEview
- ResourceHacker
- Hashtab (for identifying checksums of executables)
- IDA Freeware
- WinDbg
- REMnux
Post-Exploitation
Mimikatz