Skip to main content

List Categories and Listings by S

Security-Database

Security-Database provides free service focused on vulnerability and tools watch. The vulnerability database relies on open standards as CVE, CVSS, CWE, CPE and OVAL. The ToolsWatch process supplies the security community with the latest auditing and pene ...

Security-Database Watch
Filesig Software Solutions

Simple Carver Suite is a collection of unique tools designed for a number of purposes including but not limited to forensic computing, data recovery and eDiscovery. Simple Carver originally began as a single data recovery tool, a basic file carver which h ...

Category Forensic Tools
Simple Carver Suite
Sanderson Forensics Ltd.

Analyze Skype chat logs, contact lists, SMS messages with SkypeAlyzer a forensic tool designed to work with both the old Skype database files – found in a series of .dbb files and the newer Skype database files (main.db).

Category Forensic Tools
SkypeAlyzer

Snorby is a ruby on rails web application for network security monitoring that interfaces with current popular intrusion detection systems (Snort, Suricata and Sagan). The basic fundamental concepts behind Snorby are simplicity, organization and power. Th ...

Category IPS Network
SUPERAntiSpyware

Advanced Detection and Removal: Detect and Remove Spyware, Adware and Remove Malware, Trojans, Dialers, Worms, KeyLoggers, HiJackers, Parasites, Rootkits, Rogue Security Products and many other types of threats. Light on System Resources and designed ...

SUPERAntiSpyware
Plixer International, Inc.

A comprehensive NetFlow, sFlow, and alternative flow capture tool Captures Cisco NetFlow, sFlow and other flow technologies and uses that data to monitor the overall network health. Reports on which hosts, applications, protocols, etc. that are cons ...

Access data-driven insights, combat threats, protect your business and mitigate risk at scale with analytics you can act on. Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full vi ...

Splunk Enterprise Security Suite

A fully automated, active web application security reconnaissance tool. Key features: * High speed: pure C code, highly optimized HTTP handling, minimal CPU footprint - easily achieving 2000 requests per second with responsive targets. * ...

Category Website Scanners
SystemWare Europe Ltd

The SystemWare Advanced Receiver Module (SWARM) Travel Case (STC) provides signal acquisition and analysis needs in a compact and portable package. Quick and simple to operate it can scan the RF spectrum from 1 kHz to 3GHz or 6 GHz with the internal recei ...

The Samurai Web Testing Framework is a LiveCD focused on web application testing. We have collected the top testing tools and pre-installed them to build the perfect environment for testing applications.

Category Website Scanners
Global TSCM Group, Inc.

The Stealth SM2020 is the most advanced portable speech protection system which protects you against listening and recording devices. The Stealth SM2020 creates sound barrier interference which masks your speech and any sound to be extremely difficult or ...

Global TSCM Group, Inc.

The only way to reliably detect wireless protocols is to use preselected chips (saw filters) which attenuate all other signals except the desired ones. This is the method implemented in the Protect Stealth 1207i which has 6 channels for different frequenc ...

The SANS Institute

The SANS SIFT Workstation is a VMware Appliance that is pre-configured with all the necessary tools to perform a detailed digital forensic examination. It is compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidenc ...

Golden G. Richard III

Scalpel is a fast file carver that reads a database of header and footer definitions and extracts matching files from a set of image files or raw device files. Scalpel is filesystem-independent and will carve files from FATx, NTFS, ext2/3, or raw partitio ...

Category Forensic Tools

SCNR is a modular, distributed, high-performance DAST web application security scanner framework, capable of analyzing the behavior and security of modern web applications and web APIs. It is inspired and built by the more than a decade of experience gat ...

Category Website Scanners
SCNR
Spiceworks, Inc.

Spiceworks! The free “everything IT” network management software. Inventory Your Network Monitor Your Network Run an IT Help Desk Manage Configuration Changes Map Your Network With Spiceworks you can: * Create a network map of your IT network * See networ ...

Category Network Mapping
Spiceworks
The University of Huddersfield

3 years Full Time / 4 years Sandwich Course

Bernardo Damele A. G.

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration t ...

Category Website Scanners
sqlmap
SNARE Solutions

Snare pairs well with any SIEM or Security Analytics platform and is trusted by public and private sector organizations worldwide to meet evolving log management requirements including Zero Trust. Snare helps companies around the world improve their log ...

F5 Networks, Inc.

Silverline Web Application Firewall is available as a fully managed service or an express self-service, depending on your needs. It protects web apps and data anywhere and ensures compliance with PCI DSS. App Security and Compliance Protection from laye ...

Category WAF - Cloud
Silverline Web Application Firewall