Debor AI is an advanced legal tech platform launched on June 18, 2025, designed to streamline the transcription, orga...
Quell is an advanced AI-driven platform launched to streamline automated quality assurance (QA) and compliance testin...
Shellter is an open-source dynamic shellcode injection tool, pre-installed on Kali Linux, designed for injecting mali...
Veil is an open-source framework designed to generate Metasploit payloads that bypass common antivirus solutions, pre...
CrackMapExec (CME) is an open-source, versatile post-exploitation tool designed for automating security assessments o...
Nishang is an open-source PowerShell framework tailored for offensive security, penetration testing, and red teaming,...
PowerSploit is an open-source collection of Microsoft PowerShell scripts designed for post-exploitation tasks during ...
Wireshark is an open-source, free network protocol analyzer widely regarded as the industry standard for capturing an...
Ettercap is a powerful, open-source network security tool designed for man-in-the-middle (MITM) attacks, network traf...
DNSChef is a highly configurable, open-source DNS proxy tool tailored for penetration testers, malware analysts, and ...
Sslstrip is an open-source cybersecurity tool designed for executing HTTPS downgrade attacks, enabling man-in-the-mid...
Scapy is a versatile, open-source Python-based packet manipulation library designed for network security professional...
dSniff is a powerful, open-source collection of network auditing and penetration testing tools developed by Dug Song ...
Yersinia is an open-source, robust framework for executing layer 2 (Data Link Layer) network attacks, designed to exp...
Responder is a robust, open-source tool designed for network penetration testing, specializing in Link-Local Multicas...
Burp Suite is a leading, industry-standard platform for web application security testing, pre-installed on Kali Linux...
OWASP ZAP (Zed Attack Proxy), developed by OWASP (Open Web Application Security Project), is a versatile, open-source...
XSSer, also known as Cross-Site Scripter, is a robust, open-source penetration testing tool designed to detect, explo...
WPScan is a powerful, open-source WordPress security scanner designed to identify vulnerabilities in WordPress-powere...
DirBuster is a multi-threaded, open-source Java application designed for brute-forcing directories and files on web a...
Gobuster is a high-performance, open-source tool written in Go, designed for brute-forcing directories, files, and su...
Sublist3r is a powerful, open-source Python tool designed for subdomain enumeration using Open-Source Intelligence (O...
FFUF, which stands for Fuzz Faster U Fool, is a blazing-fast, open-source web fuzzing tool written in Go, pre-install...
Kismet is a powerful open-source wireless network monitoring tool for ethical hacking integrated into Kali Linux (ver...