The Infection Monkey is an open-source breach and attack simulation (BAS) platform that helps you validate existing controls and identify how attackers might exploit your current network security gaps.
Atomic Red Team™ is a library of simple tests that every security team can execute to test their controls. Tests are focused, have few dependencies, and are defined in a structured format that can be used by automation frameworks.
The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud and local environments, simulates attacks, and forwards the data into a Splunk instance.
SIFT Workstation is a collection of free and open-source incident response and forensic tools designed to perform detailed digital forensic examinations in a variety of settings.
SOF-ELK® is a “big data analytics” platform focused on the typical needs of computer forensic investigators/analysts and information security operations personnel.
Several free tools to help give the DFIR community new ways to find evidence in their investigations.
CSI Linux is a focused Linux distribution for digital forensics.
CAINE offers a complete forensic environment that is organized to integrate existing software tools as software modules and to provide a friendly graphical interface.
The main design objectives that CAINE aims to guarantee are the following:
REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software.
Tap into PolySwarm’s next-generation malware intelligence marketplace and get better, fresher insight faster. Cut through extraneous data and noise to detect, analyze, and respond to critical threats before they make an impact.
Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering.
BlackArch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.
Parrot Security provides a huge arsenal of tools, utilities and libraries that IT and security professionals can use to test and assess the security of their assets in a reliable, compliant and reproducible way. From information gathering to the final report.
AttifyOS is a distro intended to help you perform security assessment and penetration testing of Internet of Things (IoT) devices.
The Fedora Security Lab provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies.
A threat intelligence platform for sharing, storing and correlating Indicators of Compromise of targeted attacks, threat intelligence, financial fraud information, vulnerability information or even counter-terrorism information.
OpenCTI is an open-source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. The goal is to create a comprehensive tool allowing users to capitalize technical and non-technical information while linking each piece of information to its primary source.
Extended Threat Intelligence (XTI) enriched with External Attack Surface Management and Digital Risk Protection. Maximize the efficiency of your SOC team with false-positive free, actionable, and contextualized threat intelligence.
Black Kite offers free unique services to the public for you to better understand your cyber risk posture. Know if your account has been compromised, analyze fraudulent domains, and see hundreds of blacklisted IP addresses collected from our honeypot system.
NirSoft web site provides a unique collection of small and useful freeware utilities
NirLauncher is a package of more than 200 portable freeware utilities for Windows, all of them developed for NirSoft Web site during the last few years.