Category IT Security

List of Password Recovery Tools

This post contains a list of password recovery tools, also known as password cracking tools. List of password recovery tools: Passware Kit Forensic ( WINDOWS PASSWORD RECOVERY TOOL ULTIMATE ( Stellar Phoenix Password Recovery ( Windows Password Recovery Tool (…

Vulnerability Assessment Tools for PC

List of vulnerability assessment tools: One of the most popular are Nikto, N-Stalker or Burp Suite. The Open Web Application Security Project (OWASP) maintains a comprehensive list of vulnerability assessment tools: List of vulnerability assessment tools Nessus Web-based. Commercial.…

IT Vulnerability Databases

This post includes a list of  public resources (e.g., databases) for vulnerability research. It also features some well-known sites that are no longer available. Exploit Database (Exploit DB) is an archive of exploits for the purpose of public security, and it…

LDAP Enumeration Tools

This post summarizes some enumeration tools for lightweight directory access protocol (LDAP). To read more about LDAP and Directory Services, please read this post. List of LDAP Enumeration Tools LDAP Enumeration Tools: Softerra LDAP Administrator LDAP Admin Tool LDAP…

List of Network Scanning Tools

List of network scanning tools: nmap hping3 NetScanTools Pro Advanced Port Scanner SuperScan PRTG Network Monitor OmniPeek MiTeC Network Scanner NEWT Professional MegaPing Slitheris Network Discovery TamoSoft’s CommView IP Scanner IP-Tools Network Scanner Global Network Inventory SoftPerfect Network Scanner CurrPorts…