background preloader

OpSec

Facebook Twitter

Acrylic WiFi Free. Acrylic WiFi Heatmaps. Acrylic WiFi Professionnel. Advanced Windows Service Manager. AntiSpy for Windows 10. Autopsy. Easy to Use Autopsy was designed to be intuitive out of the box.

Autopsy

Installation is easy and wizards guide you through every step. All results are found in a single tree. See the intuitive page for more details. Axence nVision Free. BackBox. BackTrack Linux. BlackBelt Privacy. BleachBit. BleachBit Portable. Cache, temp file and history cleaner BleachBit quickly frees disk space, removes hidden junk, and easily guards your privacy.

BleachBit Portable

Erase cache, delete cookies, clear Internet history, remove unused localizations, shred logs, and delete temporary files. BlueScreenView. Related Utilities WinCrashReport - Displays a report about crashed Windows application.

BlueScreenView

WhatIsHang - Get information about Windows software that stopped responding (hang) AppCrashView - View application crash information on Windows 7/Vista. See Also NK2Edit - Edit, merge and fix the AutoComplete files (.NK2) of Microsoft Outlook. BluetoothView. If you want to clear all current Bluetooth devices that are currently displayed and start the Bluetooth detection from the beginning, simply use the 'Reset' option.

BluetoothView

Command-Line Options You can use the following command-line options for saving Bluetooth information to a file, without displaying any user interface. Be aware that you have to wait around 15 - 20 seconds until the file is saved. You can also use the /try_to_connect parameter for testing a connection to your Bluetooth device. Translating BluetoothView to other languages In order to translate BluetoothView to other language, follow the instructions below: Run BluetoothView with /savelangfile parameter: BluetoothView.exe /savelangfile A file named BluetoothView_lng.ini will be created in the folder of BluetoothView utility. Open the created language file in Notepad or in any other text editor. Browser Password Dump. Currently it can recover stored web login passwords from following browsers.

Browser Password Dump

Firefox Google Chrome Microsoft Edge Internet Explorer UC Browser Torch Browser Chrome Canary/SXS CoolNovo Browser Opera Browser Apple Safari Flock Browser SeaMonkey Browser SRWare Iron Browser Comodo Dragon Browser It automatically discovers installed applications on your system and recovers all the stored web login passwords within seconds. By default it dumps all the recovered passwords to console. Now with version v2.0 onwards, you can also save the passwords to TEXT file. Being command-line tool makes it ideal tool for penetration testers and forensic investigators. Browser Password Remover. BUGTRAQ. BulletsPassView. Related Links Description BulletsPassView is a password recovery tool that reveals the passwords stored behind the bullets in the standard password text-box of Windows operating system and Internet Explorer Web browser.

BulletsPassView

After revealing the passwords, you can easily copy them to the clipboard or save them into text/html/csv/xml file. BulletsPassView is the successor of the old 'Asterisk Logger' utility, with some advantages over the older tool: CAINE. Change DNS Helper. Change DNS Helper is a very simple Windows OS software that helps you to easily change the DNS servers (IPv4 and IPv6) of your network adapters.

Change DNS Helper

By changing the default DNS servers with public DNS services, you can improve the online security by blocking malicious websites (Safe DNS), you can ccess blocked or censored websites, you can protect your childrens blocking adult websites (Family DNS), and you can browse websites faster since almost any public DNS service has very fast DNS servers. Select to use Google Public DNS, Comodo Secure DNS, Norton ConnectSafe, Yandex.DNS, OpenDNS and many more. Moreover, the program offers the possibility to reset\backup\restore the DNS servers, flush the DNS cache, renew the IP address, run a ping test, and much more.This program works on Windows XP, Vista, 7, 8, 8.1 and Windows 10 (32\64-bit).

Free Download Portable Version Receive Updates. Chrome Password Decryptor. Chromensics. CIntruder: pentesting tool to bypass captchas. Clever Privacy Cleaner Free. CredentialsFileView. Description CredentialsFileView is a simple tool for Windows that decrypts and displays the passwords and other data stored inside Credentials files of Windows.

CredentialsFileView

You can use it to decrypt the Credentials data of your currently running system, as well as the Credentials data stored on external hard drive. Cyborg Linux. Darik's Boot And Nuke. Data Selfie. DEFT Linux. Detekt.

Dripcap. DriverView. See Also DevManView - Alternative to device manager of Windows.

DriverView

ServiWin - Alternative to Windows services module - start/stop/restart service NK2Edit - Edit, merge and repair the AutoComplete files (.NK2) of Microsoft Outlook. Description DriverView utility displays the list of all device drivers currently loaded on your system. For each driver in the list, additional useful information is displayed: load address of the driver, description, version, product name, company that created the driver, and more. Search for other utilities in NirSoft System Requirement This utility works under Windows 2000, Windows NT, Windows XP, Windows Vista, Windows 7, Windows Server 2003/2008, Windows 8, and Windows 10.

Versions History Version 1.47: Fixed to display the correct driver version on Windows 10. Using The DriverView Utility This utility is a standalone executable, so it doesn't require any installation process or additional DLLs. Facebook Password Dump. File Folder Shredder. File Folder Shredder is a very simple Windows OS software that helps you permanently and securely delete important files and folders, so they can't be recovered via traditional file recovery software.

File Folder Shredder

Select various secure file deletion methods, including Gutmann (35-Passes) and DoD (7-Passes), to permanently delete\shred\erase files on Microsoft Windows OS. You can also add File Folder Shredder to Windows Explorer context menu to quickly delete a single file or folder via the handy right-click menu. This program works fine on Windows XP, Vista, 7, 8, 8.1 and Windows 10 (32\64-bit). Free Download Receive Updates. Gmail Password Dump. Currently it can recover your Gmail password from following applications, Google Talk Google Picassa Google Desktop Seach Gmail Notifier Firefox Google Chrome Microsoft Edge Internet Explorer UC Browser Torch Browser Chrome Canary/SXS CoolNovo Browser Opera Browser Apple Safari Flock Browser SeaMonkey Browser Comodo Dragon Browser Paltalk Messenger Pidgin Messenger Miranda Messenger It automatically discovers installed applications on your system and recovers all the stored google account passwords within seconds.

By default it dumps all the recovered passwords to console. Now with version v2.0 onwards, you can also save the passwords to TEXT file. Being command-line tool makes it ideal tool for penetration testers and forensic investigators. Hidden File Finder. IE Password Decryptor. IE Password Dump. IO Ninja. Scriptable/Programmable The word "programmable" speaks for itself. Now you can turn IO Ninja into your personal IO debugger and tune it to your liking with Jancy scripting. Whether you need a non-standard protocol analyzer, a network device emulator or an IO testing utility, IO Ninja can be programmed to do the job. Kali Linux. King Phisher. Kismet Wireless. Lightweight Portable Security. Linux Kodachi3. Live Mail Password Decryptor. MAC Address Scanner. Mail PassView. Related Utilities NK2Edit - Edit, merge and fix the AutoComplete files (.NK2) of Microsoft Outlook.

MessenPass. Related Utilities LiveContactsView - View/export contacts of Windows Live Messenger. IE PassView - Recover the passwords of Internet Explorer. Dialupass - Recover VPN/RAS/Dialup passwords Network Password Recovery - Recover Windows XP/Vista network passwords (Credentials file) Related Links. Metasploit. Network Password Recovery. Network Security Toolkit. NirLauncher. Nmap. Open Visual Traceroute.

OpenedFilesView. Opera Password Remover. Parrot Security OS. Pentest Box. Pentoo. PIA (Privacy Impact Assessment) Le logiciel PIA s’inscrit dans une démarche d’accompagnement des responsables de traitement dans la mise en œuvre des obligations du RGPD. Disponible en 20 langues, il facilite et accompagne la conduite d’une analyse d’impact relative à la protection des données (AIPD), qui est obligatoire pour certains traitements. Cet outil vise aussi à faciliter l’appropriation des guides AIPD de la CNIL. PoisonTap - exploiting locked computers over USB. Created by @SamyKamkar || When PoisonTap (Raspberry Pi Zero & Node.js) is plugged into a locked/password protected computer, it:

ProduKey. Related Links Recover lost CD keys for Windows and 10000+ major programs - including products of Adobe, Symantec, Autodesk, and more... NK2Edit - Edit, merge and fix the AutoComplete files (.NK2) of Microsoft Outlook. PstPassword. Rescue Kit 14 Free Edition. Security Onion. ShellExView. SmartSniff. Related Links Network Inventory Software - automatically scans all computers on your network and builds reports with details about installed software and hardware, OS and hotfixes, important alerts and other information WiFi Site Survey app - Analyze and Troubleshoot Your Wi-Fi Network with NetSpot on Mac OS X.

SniffPass. Snort. Social Toolkit for Phishing Attacks. SoftPerfect Network Scanner. Suricata. SystemRescueCd. Tails. The Sleuth Kit. Ultimate Boot CD. Vistumbler. VulnOS. WEAKERTH4N Linux 6. Web Security Dojo. WebBrowserPassView. WhatInStartup. Whonix. Wi-Fi Security Guard. WiFi Hotspot Scanner. Win Updates Disabler. Win10 Security Plus. Win10 Spy Disabler. WinPcap. Wireless Network Watcher.

WirelessNetView. Wireshark. World Route. Yahoo Password Decryptor. Yahoo Password Dump. Zenmap.