List Categories and Listings by B

Zynamix GmbH

Do you need to analyze multiple variations of essentially the same program ? Do you need to understand the changes between two versions of a program ? Are you trying to detect code theft ? SABRE BinDiff uses a unique graph-theoretical approach to allow co ...

Category Forensic Tools

The Black Hat Briefings brings together a unique mix in security: the best minds from government agencies and global corporations with the most respected independent researchers and hackers. These forums take place regularly in Las Vegas, Amsterdam, Tokyo ...

The gun, which is called the BlueSniper rifle, can scan and attack Bluetooth devices from more than a mile away.

BlueSniper

btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair. A detailed information screen extracts HCI and SDP information, and maintains an open connection to monitor the R ...

code bt_audit

small bluetooth audit suit containing psm_scan, rfcomm_scan and a script for generating database entries for btdsd

BlueSpam searches for all discoverable bluetooth devices and sends a file to them (spams them) if they support OBEX. By default a small text will be send. To customize the message that should be send you need a palm with an SD/MMC card, then you create th ...

Collin Mulliner and Martin Herfurt

Blueprinting is a method to remotely find out details about bluetooth-enabled devices. Blueprinting can be used for generating statistics about manufacturers and models and to find out whether there are devices in range that have issues with Bluetooth sec ...

trifinite.group

Blooover II is the successor of the very popular application Blooover. After 150000 downloads of Blooover, a new version of this mobile phone auditing toool is on its ready. Besides the BlueBug attack, Blooover II supports the HeloMoto attack (which is qu ...

Blooover II

Bluesnarfer will download the phonebook of any mobile device vulnerable to bluesnarfing.

Bluesnarfer
BullGuard Ltd.

BullGuard Internet Security inspects your system prior to installation, removes any active malware and adapts to your system specifications. This process ends with a check to ensure the very latest virus definitions are installed. In no time, BullGuard is ...

BullGuard Internet Security

The BizGuardian Firewall provides the most reliable Unix Kernel (FreeBSD) customized in a highly secure, easy to install software appliance that can turn any old Pentium class computer into a high performance Firewall. The complexity of installing Unix, a ...

Blue Ridge Networks, Inc.

The BorderGuard 6000 Secure Communications Platform builds on a decade-long legacy of offering the best combination of price, performance, reliability, and security in the industry.

Category VPN Servers

BCWipe can be run from My Computer as well as from a command-line prompt. BCWipe v.3 is a powerful set of utilities which complies with the US DoD 5200.28-STD standard and Peter Gutmann wiping scheme. You can also create and use you own customized wiping ...

BCWipe

Designed for any Mail Server running on a Windows platform, and combining advanced content filtering technologies with antispam features it offers proactive protection of message traffic against viruses, Trojans or other potentially malicious code. As a r ...

Category Servers

Bitdefender is a powerful antivirus tool with features that best meet your security needs. The new and improved BitDefender scanning engines will scan and disinfect infected files on access, minimizing data loss. Infected documents can now be recovered, i ...

Category Enterprise
Learning Tree, International

VPNs can provide significant business benefits by allowing remote users and multiple sites to communicate securely across shared networks, including the Internet. IPsec provides the technology to implement secure VPNs. You learn to apply the standards an ...

Risk Analysis Consultants

RAC Information Security Training Centre offers a standard set of computer forensic training courses. We offer, as an extension to our standard set of training courses, "Hot-spot workshops" based on your relevant problems. These workshops are oriented to ...

PortSwigger Ltd.

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to fi ...

Category Website Scanners

Bloxx Inc., the enterprise Web filtering company, offers appliance-based Internet filtering for medium and large organizations in both the business and public sectors. The Bloxx Web filter is a dynamic content filtering solution that uses industry-leading ...

Category Uncategorised
Bloxx Tru-View