Top 15 Pwnix Alternative and Similar Softwares | May 2024

The Android Open Pwn Project (AOPP) is a network security variant of the Android Open Source Project (AOSP). Its product - called Pwnix - is the first Android ROM built from the ground up for network hacking and security. Pwnix runs the latest Pwnie Express tools and services, such as real-time bluetooth and wireless discovery, hosts the latest Kali Linux (Rolling Edition) environment to provide all the network security and pentesting tools users need, and integrates with Pulse for data capture, alerting and analysis. ...

1. mimikatz

mimikatz It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?mimikatz comes in two flavors: x64 or Win32, depending on your windows version (32/64 bits).Win32 flavor cannot access......

2. BeEF

BeEF BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.......

3. Core Impact Pro

Core Impact Pro Core Impact Pro is the most comprehensive software solution assessing and testing security vulnerabilities throughout your organization. Core Impact Pro tests across a broad spectrum of risk areas including: - endpoint systems - passwords & identities- mobile devices- wireless networks- web applications & web services- network systems......

4. btscanner

btscanner btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair. A detailed information screen extracts HCI and SDP information, and maintains an open connection to monitor the RSSI and link quality. btscanner is based on the BlueZ Bluetooth......

5. Bluesniff

Bluesniff Bluesniff is a proof of concept Bluetooth device discovery tool. Bluesniff can be concidered a bluetooth wardriver of sorts. It is meant to raise awareness of BT security issues and likely has a lot of room for improvement.Bluesniff can look for BT devices in one of two modes:Normal Scan -......

6. Grabber Web Application Scanner

Grabber Web Application Scanner Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website.Grabber is simple, not fast, but portable and really adaptable. This software is designed to scan small websites such as personal sites, forums etc. It is a very small application: it would take too much......

7. Social-Engineer Toolkit

Social-Engineer Toolkit The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration......

8. dSploit

dSploit dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assesments on a mobile device. Once dSploit is started, you will be able to easily map your network, fingerprint alive hosts operating......

9. BlackBuntu

BlackBuntu Blackbuntu is distribution for penetration testing which was specially designed for security training students and practitioners of information security.Blackbuntu is Ubuntu base distro for Penetration Testing with GNOME Desktop Environment. It's currently being built using the Ubuntu 10.10.......

10. fgdump

fgdump A powerful password dumping utility for Microsoft Windows 2000/XP/2003/Vista.......

11. CYBORG HAWK

CYBORG HAWK The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts.Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits......

12. medusa

medusa Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible.......

13. Matriux

Matriux Matriux is a fully featured security distribution consisting of a bunch of powerful, open source and free tools that can be used for various purposes including, but not limited to, penetration testing, ethical hacking, system and network administration, cyber forensics investigations, security testing, vulnerability analysis, and much more.......

14. edgescan

edgescan edgescan is a cloud-based continuous vulnerability management and penetration testing solution. It is a highly accurate SaaS (Security-as-a-Service) solution which helps clients to discover, and manage application and network vulnerabilities (full-stack information security) on an ongoing basis. All vulnerabilities are verified by our security analysts which results in accurate, "false-positive......

15. sploit.io

sploit.io We host only the best cyber security tools for you to use at your disposal; we simplify the scripts to make it quicker and easier to use. Simply point our service towards your website or network and see the information roll in.......