Skip to main content

Michele M Jordan

AVG Technologies

Android Antivirus Once installed, it runs silently to protect you from the latest viruses, malware, spyware, unsafe apps and settings, and other nasty threats.   Anti-Theft Phone Tracker Just visit our Anti-Theft website from another de ...

Category Mobile Devices
AVG AntiVirus for Android
Honeynet Project

A.R.E, the Android Reverse Engineering Virtual Machine. This VirtualBox-ready VM includes the latest Android malware analysis tools as follows: * Androguard * Android sdk/ndk * APKInspector * Apktool * Axmlprinter * Ded * Dex2jar * DroidBox * Ja ...

Category Forensic Tools

DroidBox is developed to offer dynamic analysis of Android applications. The following information is described in the results, generated when analysis is complete: Hashes for the analyzed package Incoming/outgoing network data File read and write op ...

Category Forensic Tools
DroidBox

A powerful tool for analyzers to analyze the Android malware samples manually.   The important features of our tool are listed as follows: (1) Graph-based UI displaying control flow of the code. (2) Links from graph view to source view. (3) Func ...

Category Forensic Tools
APKinspector
Anthony Desnos

  Androguard (Android Guard) is a tool written in python to play with : .class (Java virtual machine) .dex (Dalvik virtual machine) APK (Android application) JAR (Java application) Android's binary xml   Androguard has the following ...

Category Forensic Tools
Androguard

It is a tool for reengineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app eas ...

Category Forensic Tools
android-apktool
a.c.neumann at gmail.com

Andiparos is a fork of the famous Paros Proxy. It is an open source web application security assessment tool that gives penetration testers the ability to spider websites, analyze content, intercept and modify requests, etc. The advantage of Andiparos is ...

Category Website Scanners
ericfish at gmail.com

A web application security scanner and some other security tools.

Category Website Scanners
Miroslav Štampar

Damn Small SQLi Scanner (DSSS) has been made as a PoC where I wanted to show that commercial (SQLi) scanners can be beaten under 100 lines of code.   It supports GET and POST parameters, blind/error SQLi tests and advanced comparison of different r ...

Category Website Scanners

Gamja will find XSS(Cross site scripting) & SQL Injection weak point also URL parameter validation error. Who knows that which parameter is weak parameter? Gamja will be helpful for finding vulnerability[ XSS , Validation Error , SQL Injection].

Category Website Scanners
Romain Gaucher

Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website. Grabber is simple, not fast but portable and really adaptable. This software is designed to scan small websites such as personals, forums etc. absol ...

Category Website Scanners

A web application penetration testing tool that can extract data from SQL Server, MySQL, DB2, Oracle, Sybase, Informix, and Postgres. Further, it can crawl a website as a vulnerability scanner looking for sql injection vulnerabilities.   Features ...

Category Website Scanners
Gammasec Ltd.

GamaSec is a remote online web vulnerability assessment service delivered via SaaS (software as a service) and is designed to identify security weakness in web application, as well as site exposure risks. GamaScan tests the security of your web applicati ...

NTT Application Security provides complete web application security at a scale and accuracy unmatched in the industry. No matter how many websites or how often they change, we can concurrently scan an unlimited number of sites without slowing you down. Wo ...

NTT Aplication Security
HackerTarget.com LLC

HackerTarget.com provides free security scans for websites.  You can purchase a Scan Membership, which then removes the scan limits per day. They provide scans using known, Open Source tools, including: * Nmap Port Scan * Nikto Web Scan * OpenVas ...

Beyond Security

WSSA examines your website pages, applications and web servers to find security weaknesses and vulnerabilities that would give hackers an opportunity to do damage. Every scan starts by testing the equipment that hosts your site. No matter how carefully c ...

Web Site Security Audit
Veracode, Inc.

Veracode's automated web security scanning, also known as dynamic analysis or black-box testing empowers companies to identify and remediate security issues in their running web applications before hackers can exploit them. By testing web security in a ru ...

WetStone Technologies

Gargoyle Investigator MP is the next generation of WetStone’s advanced malware discovery solution for computer forensic investigators and incident response teams. It is designed for forensic laboratories, law enforcement, field investigators, advanced pri ...

Category Remote Forensics
Gargoyle Investigator MP

Cross Site "Scripter" is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based aplications. It contains several options to try to bypass certain filters, and various special techniques of code injection.

Category Website Scanners
XSSer

SecPoint delivers online vulnerability scanning service. You get the following benefits: Online Vulnerability Scanning Get HTML, XML, PDF Reports Get Clear Solutions how to fix the found vulnerabilities User Friendly interface Scan any operating ...