SECURITY TOOLS - ATTACK

Famous attacks

Public domain

Exploits and vulnerabilities

Tools

Kali

BeEF - Browser Exploitation Framework

A penetration testing tool that focuses on the web browser.

Mozilla

Includes scanning of your website for https, tls, ssh...

Burp suite

Tool for testing Web application security, written in Java and developed by PortSwigger Web Security.

OWASP

Metasploit

Owned by Boston, Massachusetts-based security company Rapid7. Main project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other sub-projects include the Opcode Database, shellcode archive and related research.

Other

People and conferences

Hacking AI

Info

Commercial

Heavy duty - or go TOR or I2P