Free Cybersecurity Tools

Find the right solution for your security needs without any cost.

Explore 2630 curated cybersecurity tools, with 15,538+ visitors searching for solutions

FEATURED

Hudson Rock Cybercrime Intelligence Tools Logo

Cybercrime intelligence tools for searching compromised credentials from infostealers

Proton Pass Logo

Password manager with end-to-end encryption and identity protection features

NordVPN Logo

VPN service providing encrypted internet connections and privacy protection

Mandos Fractional CISO Services Logo

Fractional CISO services for B2B companies to accelerate sales and compliance

Get Featured

Feature your product and reach thousands of professionals.

FREE

angr Logo

angr is a Python-based binary analysis framework that provides disassembly, symbolic execution, and program analysis capabilities for cross-platform binary examination.

0
Ophcrack Logo

Ophcrack is a free Windows password cracker based on rainbow tables with various features for password recovery.

0
Secure Programming HOWTO Logo

A free book providing design and implementation guidelines for writing secure programs in various languages.

0
Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2) Logo

A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence

0
Cisco Umbrella Popularity List Logo

A list of most queried domains based on passive DNS usage across the Umbrella global network.

0
PhishingKit-Yara-Rules Logo

A StalkPhish Project YARA repository for Phishing Kits zip files.

0
Autorize Logo

Automatic authorization enforcement detection extension for Burp Suite

0
barq Logo

A post-exploitation framework for attacking AWS infrastructure, enabling attacks on EC2 instances without SSH keypairs and extraction of AWS secrets and parameters.

0
Donut Logo

A shellcode generator that creates position-independent code for loading and executing .NET Assemblies, PE files, and Windows payloads from memory.

0
Sentinel ATT&CK Logo

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

0
Crypto Drainer Attack Logo

A deep dive into the Ledger connect-kit compromise decryption process.

0
lw-yara Logo

A Yara ruleset designed to detect PHP shells and other webserver malware for malware analysis and threat detection.

0
WinDbg Logo

Powerful debugging tool with extensive features and extensions for memory dump analysis and crash dump analysis.

0
QIRA Logo

QIRA is a competitor to strace and gdb with MIT license, supporting Ubuntu and Docker for wider compatibility.

0
Reverse Shell Manager Logo

A tool for managing multiple reverse shell sessions/clients via terminal with a RESTful API.

0
Bastille-Linux Logo

Bastille-Linux is a system hardening program that proactively configures the system for increased security and educates users about security settings.

0
Fridump Logo

Fridump is an open source memory dumping tool that uses the Frida framework to extract accessible memory addresses from iOS, Android, and Windows applications for security testing and analysis.

0
Threat Intelligence Sharing Platforms Logo

Facilitating exchange of information and knowledge to collectively protect against cyberattacks.

0
Bleeping Computer Logo

A customizable offensive security reporting solution for pentesters and red teamers to generate detailed reports of their findings and vulnerabilities.

0
Turbolist3r Logo

A Python-based tool for subdomain enumeration and analysis

0
ForensicMiner v1.4 Logo

A PowerShell-based DFIR automation tool that streamlines artifact and evidence collection from Windows machines for digital forensic investigations.

0
AFE Android Framework for Exploitation Logo

AFE Android Framework for Exploitation is a framework that provides tools and techniques for exploiting vulnerabilities in Android devices and applications.

0
OWASP SamuraiWTF Logo

The best security training environment for Developers and AppSec Professionals.

1
Boss of the SOC (BOTS) Dataset Version 2 Logo

A security dataset and CTF platform available in full (16.4GB) and attack-only (3.2GB) versions, pre-indexed for Splunk to help security professionals practice analysis skills.

0