Name of the tool | Website | Function of the tool |
NMAP (Network Mapper) | CyberSecurity Scanning | |
Wireshark | Network Scanning and Analysis | |
Metasploit Framework | Penetration Testing Framework | |
Burp Suite | Web Application Security Scanning | |
KALI Linux for security | Linux OS for Security | |
OpenVAS Vulnerability System | Vulnerability Assessment Scanner | |
Tenable Security | Network Security Scanner | |
MobSF Security Framework | Mobile Security and Forensic Analysis |