Skip to content

txuswashere/Cyber-Sec-Resources-Tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 

Repository files navigation

Cyber-Sec-Resources-Tools

Cyber Sec: Resources & Tools

Intrusion Detection Tools

Honeypot Tools

Proxy Server:

SIEM Solutions:

Digital Evidence

UBA Tools (User Behavior Analytics)

Anti-Trojan Software

Antivirus Software

Common Virtualization Vendors

Docker Security Tools

Cloud Service Providers

Cloud Security Tools

Cloud Attack Tools

Container Management Platforms

Kubernetes Platforms

Wireless Security Tools

Mobile Security Management Solutions

Mobile Device Management Solutions

Examples of Mobile Application Management (MAM)

Mobile Content Management Solutions

Mobile Threat Defense Solutions

Mobile Email Management Solutions

Enterprise Mobility Management Solutions

Unified Endpoint Management Solutions

Mobile Security Tools

Android Hacking Tools

Android Security Tools

iOS Hacking Tools

iOS Device Security Tools

IoT Attack Tools

IoT Device Management Solutions

IoT Security Tools

OT Attack Tools

OT Security Tools

MD5 and MD6 Hash Calculators

Hash Calculators for Mobile

Cryptography Tools

Certification Authorities

Disk Encryption Tools

File Encryption Tools

Removable Media Encryption Tools

Steganography Detection Tools

Anti-forensics Tools

Collecting Open Files: Using NetworkOpenedFiles

Process Memory

Network Status

Examining .edb File Using ESEDatabaseView

Detecting Externally Connected Devices to the System

Memory Forensics: Malware Analysis

Cache, Cookie, and History Recorded in Web Browsers

Cache, Cookie, and History Analysis: Google Chrome

Cache, Cookie, and History Analysis: Microsoft Edge

Metadata Analysis Tool:

Memory Dumps

Mac Forensics Tools

Thunderbird Local Email Files

Email Headers: Checking Email Authenticity

Recovering Deleted Email Messages

Malware Analysis

Tools for Malware Analysis

Hypervisors

Network and Internet Simulation Tools

Screen Capture and Recording Tools

OS Backup and Imaging Tools

Static Malware Analysis

Identifying Packing/Obfuscation Methods

Finding the Portable Executables (PE) Information

Identifying File Dependencies

Malware Disassembly

Dynamic Malware Analysis

Monitoring Host Integrity

Windows AutoStart Registry Keys

System Behavior Analysis

Monitoring Windows Services

Monitoring API Calls

API Monitor http://www.rohitab.com

Device Driver Monitoring Tool

Monitoring Files and Folders

Data Backup Tools

Data Recovery Tools

Password Cracking Tools

Default Passwords

DLP Solutions (Data Loss Prevention)

Acquire Volatile Data from a Windows Machine

Acquire Non-volatile Data (Using a Windows Forensic Workstation)

Phishing Tools

Anti-Phishing Toolbar

Social Engineering Tools:

Audit Organization's Security for Phishing Attacks

Sniffing Techniques

MAC flooding

ARP Poisoning Tools

DoS/DDoS Attack Tools

DoS/DDoS Protection Tools

Session Hijacking Tools

Session Hijacking Detection Tools

Web Server Attack Tools

Web Server Security Tools

Web Application Attack Tools

Web Application Security Testing Tools

SQL Injection Tools

SQL Injection Detection Tools

Wireless Attack Tools

Wireless Security Tools

Bluetooth Attack Tools

Reconnaissance Tools

Scanning Tools

Enumeration Tools

NetBIOS Enumeration Tools:

Vulnerability Scoring Systems and Databases

Vulnerability Assessment Tools

Vulnerability Exploitation

Vulnerability Research

Network Sniffers for Network Monitoring

Network Monitoring Tools

Regulatory Frameworks

Tools

Port Checker & Port Scanner Tools

Deep Web Search Engine List

Cheat Sheets

Vulnerability Scanner Tools

Vulnerabilities

Free Password Manager

Unified Endpoint Management Tools

SIEM Tools List 2024

SSL

SSL Checker Tools

Security Ruby On Rails

Linux Distros 2024

Secure Messaging Apps 2024