Proxmark 3 Logo

Proxmark 3

0
Free
Visit Website

The Proxmark III is a device developed by Jonathan Westhues that enables sniffing, reading and cloning of RFID (Radio Frequency Identification) tags. The Proxmark III is the defacto RFID research tool, capable of reading, writing, and emulating many RFID tags. It has a strong community support and is essential for serious RFID system research.

FEATURES

ALTERNATIVES

A web application security testing platform that combines manual and automated testing tools for conducting comprehensive security assessments and penetration testing.

APT Simulator is a tool for simulating a compromised system on Windows.

Create a vulnerable active directory for testing various Active Directory attacks.

Participation in the Red Team for Pacific Rim CCDC 2017 with insights on infrastructure design and competition tips.

Interactive online malware sandbox for real-time analysis and threat intelligence

Python utility for testing the existence of domain names under different TLDs to find malicious subdomains.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.