Security Tools
Explore our collection of 140 tools for cybersecurity professionals and enthusiasts curated by the members and executives of MQCyberSec.
Filter by Subcategory
Aircrack-ng
Network security suite for monitoring, attacking, testing, and cracking WiFi networks with tools for all aspects of WiFi...
Amass
In-depth attack surface mapping and asset discovery tool that performs network mapping of attack surfaces and external a...
Angr
Powerful binary analysis framework for symbolic execution and program state exploration that automates vulnerability dis...
Aperi'Solve
Online platform that performs multiple automated steganography analysis tools on uploaded images to reveal hidden data.
Arjun
HTTP parameter discovery suite designed to find hidden GET and POST parameters in web applications.
ASNLookup
Tool that retrieves organizations' Autonomous System Numbers (ASNs) and their network ranges to help identify additional...

Autopsy
A digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools, designed for d...
Binary Ninja
Interactive binary analysis platform with powerful disassembly, decompilation, and graphing capabilities for reverse eng...
Binwalk
Firmware analysis tool that scans binary files for embedded files and executable code, essential for IoT device analysis...
BitTorrent Traffic Analyzer
Tool for analyzing network traffic to identify and extract information from BitTorrent protocol communications.
BlockchainSQL
Tool that allows querying blockchain wallets and transactions using SQL-like syntax for cryptocurrency investigations an...

Bloodhound
A graphical interface that uses graph theory to reveal hidden and often unintended relationships within Active Directory...
BrowserHistoryView
NirSoft utility that displays the browsing history of multiple web browsers, allowing forensic investigators to examine ...
BrowsingHistoryView
NirSoft utility that displays browsing history databases from multiple browsers, providing a consolidated view for foren...

Burp Suite
An integrated platform for performing security testing of web applications, featuring a proxy server, scanner, intruder,...
Censys
Search engine and attack surface management platform that continuously monitors the internet to find exposures before at...
ChromeCacheView
NirSoft utility that displays the contents of the Chrome web browser cache, allowing investigators to examine cached fil...
ChromeKatz
Tool for extracting passwords from Chrome browser, functioning as a standalone alternative to Mimikatz's dpapi::chrome m...
CredHistView
NirSoft tool for displaying the password history of Windows credentials stored by the Credential History feature, reveal...
CSPBypass
Tool that demonstrates bypass techniques for Content Security Policy (CSP) restrictions on websites, useful for security...
CyberChef
Web app for encryption, encoding, compression and data analysis, offering a simple interface for complex operations on d...
dCode
Collection of cryptographic, mathematical, and puzzle-solving tools for decryption, encoding/decoding, and solving vario...
DCOMPotato
Windows local privilege escalation exploit that leverages DCOM for unauthorized privilege elevation on vulnerable system...
de4dot
.NET deobfuscator and unpacker designed to undo the effects of various .NET code obfuscators, helping with malware analy...
DeepSound
Audio steganography tool that hides secret data inside audio files with support for various audio formats and encryption...
DetectItEasy
Program for determining file types, compilers, and packers used in binary executables with support for multiple formats ...
DNSDumpster
Free domain research tool that discovers hosts related to a domain through DNS records, finding subdomains and related d...
dnSpy
.NET debugger and assembly editor that enables debugging and editing of .NET applications even without source code, supp...
Dogbolt
Online decompiler explorer that compares the output of various decompilers against the same binary to aid in reverse eng...
dotPeek
Free .NET decompiler and assembly browser from JetBrains that reconstructs source code from compiled assemblies with hig...
DriveFS-Sleuth
Forensic tool for analyzing Google Drive File Stream artifacts on Windows systems to recover file metadata and activity ...
DS_Store_exp
Tool to parse and extract information from .DS_Store files, which can reveal directory structures and filenames on macOS...
EfsPotato
Windows privilege escalation exploit that abuses the Encrypting File System Remote Protocol (MS-EFSRPC) to gain SYSTEM p...
Epieos
OSINT platform for retrieving information about email addresses, social media accounts, and other digital identities for...
EvtxECmd
Windows Event Log parser that processes .evtx files and outputs CSV or JSON with comprehensive event data for forensic a...
ExifTool
Powerful metadata extraction and manipulation tool that reads, writes, and edits metadata in a wide variety of files.
feroxbuster
A fast, simple, recursive content discovery tool written in Rust designed to enumerate hidden resources in web applicati...
ffuf
A fast web fuzzer written in Go that allows for fuzzing of various parts of HTTP requests to discover content, parameter...
FireMaster
Password recovery tool for various browsers including Firefox, Chrome, and Internet Explorer, extracting stored credenti...
Flask-Session-Cookie-Manager
Tool for Flask session cookie manipulation that allows decoding and creating secure Flask session cookies for security t...
FontForge
Open-source font editor that can be used in forensics to analyze and extract data from font files, or create steganograp...
Foremost
Digital forensics tool for file carving and data recovery that can extract files from disk images based on headers, foot...
Frida
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers to inject JavaScript into na...
FTK Imager
Forensic imaging tool for creating forensically sound duplicates of digital evidence, previewing recoverable data, and m...
GDB
The GNU Project Debugger allows you to see what's happening inside a program while it executes, analyze memory, and trac...

Ghidra
A software reverse engineering framework developed by NSA that helps analyze malicious code and malware, featuring a dis...
GHunt
An OSINT tool to extract information from Google accounts, such as name, profile picture, and linked services using mini...
GitFive
OSINT investigation tool for GitHub that helps gather information about users, organizations, and repositories for secur...
GitTools
Collection of tools for finding, downloading, and extracting Git repositories from websites with exposed .git directorie...
Gobuster
Fast directory/file/DNS/vhost/S3 bucket enumeration tool written in Go that helps with web application discovery and inf...
GodPotato
Windows local privilege escalation exploit that uses DCOM for unauthorized access escalation to SYSTEM privileges on Win...
GTFOBins
Curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions and obtain priv...
Haiti
CLI tool that identifies hash types based on their structure, supporting over 270 hash types for use in CTFs and penetra...
Hashcat
World's fastest password recovery tool supporting multiple algorithms with advanced features like rule-based attacks and...
HashID
Python tool that identifies different types of hashes used to encrypt data, particularly passwords, supporting over 220 ...
Hindsight
Tool for extracting and analyzing web browsing data from Chrome, Chromium, and other Chromium-based browsers for forensi...
Holehe
Tool that checks if an email address is registered on various websites, helping to find user information across differen...
httpx
Fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library, supporting HTTP...
IDA Pro
Industry-standard interactive disassembler and debugger for software reverse engineering that supports multiple processo...
Impacket
Collection of Python classes for working with network protocols, providing programmatic access to low-level packet creat...
Intelligence X
Search engine and data archive that provides access to leaked data, darknet information, and historical internet content...
JEB Decompiler
Professional reverse engineering platform that decompiles various binary formats including WASM, Android, iOS, and deskt...
JexBoss
JBoss verification and exploitation tool that detects and exploits vulnerabilities in JBoss Application Server and relat...
Joe's Sandbox
Advanced automated malware analysis platform that detects and analyzes malicious files, URLs, and other threats with det...
John the Ripper
Popular password cracking tool that combines several cracking modes in one package, supporting hundreds of hash and ciph...
jwt_ool
Toolkit for testing, analyzing, and manipulating JSON Web Tokens for security vulnerabilities like weak signatures and i...
JWT-Key-Recovery
A specialized tool that recovers public keys used to sign JSON Web Tokens (JWTs) for security assessment and vulnerabili...
Kerbrute
Tool for performing Kerberos pre-auth bruteforcing, account enumeration, and password spraying against Active Directory.
LastActivityView
NirSoft utility that displays a timeline of user and system actions including file operations, application execution, an...
LaZagne
Credential recovery tool that can retrieve passwords stored on local computers from various sources including browsers, ...
LeakedHandlesFinder
Tool that identifies leaked process handles in Windows systems, which could potentially be exploited for privilege escal...
LeakIX
Open platform that indexes data leaks and vulnerable services discovered through internet scanning, helping identify exp...
LOLBAS
Living Off The Land Binaries and Scripts - documentation of Windows binaries, scripts, and libraries that can be used fo...

Maltego
A visual link analysis tool that connects information in meaningful ways to reveal hidden connections in data for intell...

MetaSploit
A penetration testing framework that makes discovering, exploiting, and sharing vulnerabilities quick and straightforwar...
MFTECmd
Parser for $MFT, $Boot, $J, $SDS, and $LogFile that extracts critical file system metadata from NTFS artifacts.
Mimikatz
Powerful post-exploitation tool that extracts plaintext passwords, hashes, and Kerberos tickets from memory, among many ...
Nikto
Open source web server scanner that performs comprehensive tests against web servers for multiple vulnerabilities and se...

Nmap
Powerful network scanner for discovering hosts, services, and vulnerabilities on computer networks through port scanning...

Nuclei
A fast, template-based vulnerability scanner designed to probe for security issues using its extensive library of templa...
oletools
A package of Python tools to analyze Microsoft OLE2 files (Structured Storage, Compound File Binary Format) for maliciou...
OneForAll
Powerful subdomain enumeration tool that integrates multiple data sources and methods to find as many subdomains as poss...
Pacu
Open-source AWS exploitation framework designed for offensive security testing against cloud environments with numerous ...
PasswordFox
NirSoft tool that extracts the stored usernames and passwords from Mozilla Firefox profiles, useful for forensic investi...
PayloadsAllTheThings
Collection of payloads, bypass techniques, and methodologies for various security scenarios including web app security, ...
pdfly
Python library for analyzing and extracting information from PDF documents, useful for forensic analysis and malicious P...
PECmd
Prefetch parser that extracts execution artifacts from Windows Prefetch files to determine program execution history and...
PetitPotam
PoC exploit tool that forces Windows domain controllers to authenticate to arbitrary NTLM relays using MS-EFSRPC protoco...
pkcrack
Tool for breaking PkZip encryption using known-plaintext attacks, useful for recovering password-protected zip archives ...
pngtools
Suite of tools for working with PNG images, allowing manipulation, analysis, and extraction of metadata and hidden conte...
PowerSploit
PowerShell-based post-exploitation framework with modules for privilege escalation, reconnaissance, and exfiltration in ...
pspy
Unprivileged Linux process snooper that allows monitoring processes without root permissions, useful for privilege escal...
PUK
Python Utilities Kit that provides a collection of utility functions for security professionals, including data manipula...
Pwndbg
A GDB plug-in that makes debugging with GDB easier while doing exploit development, providing enhanced disassembly, memo...
Pwntools
CTF framework and exploit development library for Python that simplifies the process of writing exploits and interacting...
pypykatz
Pure Python implementation of Mimikatz capable of extracting credentials from Windows memory dumps without requiring Win...
pyWhisker
Tool for manipulating Shadow Credentials in Active Directory to perform resource-based constrained delegation attacks.
Radare2
Open-source reverse engineering framework providing disassembly, debugging, analysis, and manipulation of binary files.
RegCool
Advanced Windows Registry editor with enhanced features for searching, comparing, and modifying registry structures for ...
RsaCtfTool
Tool for attacking RSA encryption in CTF challenges, supporting various attack methods against weak keys and implementat...
Rubeus
C# toolset for raw Kerberos interaction and abuses, useful for attacking Kerberos in Active Directory environments.
SCCMHound
Tool for identifying privilege escalation opportunities in Microsoft's System Center Configuration Manager (SCCM) enviro...
SecLists
Collection of multiple types of lists used during security assessments, including usernames, passwords, URLs, sensitive ...
SecurityQuestionsView
NirSoft utility that reveals the security questions and answers stored by Windows 10 for local user accounts, useful for...
SharpUp
C# port of PowerUp privilege escalation checks that helps identify potential privilege escalation vectors on Windows sys...
Shodan
Search engine for internet-connected devices, services, and systems, allowing users to find specific types of computers ...
SilentEye
Steganography tool that embeds and extracts data from image and audio files using LSB (Least Significant Bit) techniques...
Slack-Parser
Tool for extracting and analyzing data from Slack workspaces, including messages, files, and user information for forens...
SmartDeblur
Tool for fixing blurry, defocused, and motion-blurred images using deconvolution algorithms and specialized filters.
Sonic Visualiser
Application for viewing and analyzing the contents of audio files, revealing hidden patterns and data through visualizat...
SQLMap
Automatic SQL injection and database takeover tool that detects, exploits, and extracts data from vulnerable web applica...
StegCloak
Tool for hiding text within text using invisible unicode characters, allowing steganography with no visible changes to t...
StegoVeritas
Comprehensive steganography tool that automates the process of detecting and extracting hidden information from image fi...
Stegseek
Lightning fast steganography cracker that detects hidden data in files protected with steghide, significantly faster tha...
stegsnow
Tool for hiding messages in ASCII text by appending whitespace characters, creating steganography that's virtually invis...
SweetPotato
Local privilege escalation tool that combines different known Windows privilege escalation techniques with a focus on se...
TotalRecall
An incident response Swiss Army knife that automates memory forensics, event log analysis, and system artifact collectio...
TreeHouse-Wordlists
Comprehensive collection of wordlists organized by categories for various security testing scenarios including passwords...
TruffleHog
Advanced secret scanning tool that finds credentials, API keys, and other sensitive information in Git repositories and ...
unredacter
A tool that reverses pixelation/blurring to reveal redacted information in images and documents through machine learning...
USB Detective
Forensic tool for analyzing USB device artifacts and history on Windows systems, helping track USB activity and data tra...
USBDeview
NirSoft tool that lists all USB devices currently connected or previously connected to the system, providing detailed in...
username-anarchy
Tool for generating username lists from real names to use in security assessments, supporting various username formats a...
VaultPasswordView
NirSoft utility that extracts and displays passwords stored in the Windows Credential Manager vault, including web crede...

Volatility2
Classic memory forensics framework (version 2) for analyzing RAM dumps with Python 2 compatibility and a robust plugin e...

Volatility3
Rewritten memory forensics framework with improved performance, object-oriented architecture, and Python 3 support for m...
WABT
The WebAssembly Binary Toolkit providing tools to translate between WebAssembly text and binary formats, with focus on w...
WADComs
Interactive cheat sheet of commands for Windows/AD security assessments and privilege escalation, organized by attack te...
WayMore
Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan, VirusTotal & Intelligence X!
WebBrowserPassView
NirSoft password recovery tool that reveals saved passwords from multiple web browsers including Chrome, Firefox, Opera,...
wfuzz
Web application fuzzer that can be used to find resources, discover parameters, and identify vulnerabilities in web appl...
Wifite
Automated wireless attack tool designed to simplify WiFi penetration testing by automating attacks against multiple wire...
WiGLE
Database and mapping platform of wireless networks with statistics and information gathered by community wardriving and ...
WinPrefetchView
NirSoft utility that reads the prefetch files stored in Windows, providing insights into application execution history a...
WirelessKeyView
NirSoft utility that recovers all wireless network security keys/passwords stored on the computer by the Wireless Zero C...

Wireshark
The world's foremost network protocol analyzer that lets you see what's happening on your network at a microscopic level...
WPScan
WordPress security scanner that identifies vulnerabilities, enumerates users, plugins, themes, and performs brute force ...
ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization, allowing remote code ex...
ysoserial.net
A proof-of-concept tool for generating payloads that exploit unsafe .NET object deserialization, enabling remote code ex...
No tools found matching your filters.
Try adjusting your search terms, tags, or filters.