Information Security Update
CVE Trends Vulnerabilities - Articles & News Cyber Security - Repository Tools
Archive Tools
Red Team
The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported).
Shodan crawls public infrastructure and displays it in a searchable format.
A program that checks if a domain can be spoofed from. The program checks SPF and DMARC records for weak configurations that allow spoofing.
The Bash Bunny is a physical USB attack tool and multi-function payload delivery system.
PwnAuth a web application framework for launching and managing OAuth abuse campaigns.
Cobalt Strike is software for Adversary Simulations and Red Team Operations.
Blue Team
Nmap (short for Network Mapper) is a free and open-source network scanner tool used to discover hosts and services on a computer network, and to probe for information about their characteristics.
Nessus is a vulnerability scanner that helps identify and assess the vulnerabilities that exist within a network or computer system.
Kibana is an open-source data visualization and exploration tool that is often used for log analysis in combination with Elasticsearch.
The NIST Cybersecurity Framework (CSF) is a framework developed by the National Institute of Standards and Technology (NIST) to help organizations manage cybersecurity risks.
VirusTotal is a website and cloud-based tool that analyzes and scans files, URLs, and software for viruses, worms, and other types of malware.
Autopsy is a digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools.