Top 15 btscanner Alternative and Similar Softwares | Apr 2024

btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair. A detailed information screen extracts HCI and SDP information, and maintains an open connection to monitor the RSSI and link quality. btscanner is based on the BlueZ Bluetooth stack, which is included with recent Linux kernels, and the BlueZ toolset. btscanner also contains a complete listing of the IEEE OUI numbers and class lookup tables. Using the information gathered from these sources it is possible to make educated guesses as to the host device type. ...

1. Bluesniff

Bluesniff Bluesniff is a proof of concept Bluetooth device discovery tool. Bluesniff can be concidered a bluetooth wardriver of sorts. It is meant to raise awareness of BT security issues and likely has a lot of room for improvement.Bluesniff can look for BT devices in one of two modes:Normal Scan -......

2. Social-Engineer Toolkit

Social-Engineer Toolkit The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration......

3. BeEF

BeEF BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.......

4. Core Impact Pro

Core Impact Pro Core Impact Pro is the most comprehensive software solution assessing and testing security vulnerabilities throughout your organization. Core Impact Pro tests across a broad spectrum of risk areas including: - endpoint systems - passwords & identities- mobile devices- wireless networks- web applications & web services- network systems......

5. Grabber Web Application Scanner

Grabber Web Application Scanner Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website.Grabber is simple, not fast, but portable and really adaptable. This software is designed to scan small websites such as personal sites, forums etc. It is a very small application: it would take too much......

6. mimikatz

mimikatz It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory.mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?mimikatz comes in two flavors: x64 or Win32, depending on your windows version (32/64 bits).Win32 flavor cannot access......

7. Cain & Abel

Cain & Abel Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords......

8. Aircrack-ng

Aircrack-ng Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other......

9. Guardian Angel

Guardian Angel Guardian Angel watches over your Mac, locking it whenever you leave, and automatically unlocking it when you return.When you run Guardian Angel for the first time, you can choose how far you want to be from your computer before it locks, so whether you are at home or in the......

10. sploit.io

sploit.io We host only the best cyber security tools for you to use at your disposal; we simplify the scripts to make it quicker and easier to use. Simply point our service towards your website or network and see the information roll in.......

11. THC-Hydra

THC-Hydra A very fast network logon cracker which support many different services.......

12. dSploit

dSploit dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assesments on a mobile device. Once dSploit is started, you will be able to easily map your network, fingerprint alive hosts operating......

13. BlackBuntu

BlackBuntu Blackbuntu is distribution for penetration testing which was specially designed for security training students and practitioners of information security.Blackbuntu is Ubuntu base distro for Penetration Testing with GNOME Desktop Environment. It's currently being built using the Ubuntu 10.10.......

14. fgdump

fgdump A powerful password dumping utility for Microsoft Windows 2000/XP/2003/Vista.......

15. EssayTyper

EssayTyper EssayTyper types your essay in minutes! Just enter a topic, click the pencil icon and start typing, the app automatically pulls content and adds it as you type.......