TextPad 官网
TextPad是一个强大的替代 Windows 记事本 Notepad 的文本编辑器,编辑文件的大小只受虚拟内存大小的限制,支持拖放式编辑,你可以把它作为一个简单的网页编辑器使用。普通用户也可不安装模板而只使用单独的主程序,支持WIN2K的Unicode编码!
点击进入 - 2022-05-02 - 收藏EditPlus 官网
EditPlus is a text editor for Windows with built-in FTP, FTPS and sftp capabilities. While it can serve as a good Notepad replacement, it also offers many powerful features for Web page authors and programmers.
点击进入 - 2022-05-02 - 收藏WinPcap 官网
winpcap(windows packet capture)是windows平台下一个免费,公共的网络访问系统。开发winpcap这个项目的目的在于为win32应用程序提供访问网络底层的能力。它用于windows系统下的直接的网络编程。
点击进入 - 2022-05-01 - 收藏BeEF - The Browser Exploitation Framework Project
BeEF is a security tool, allowing a penetration tester or system administrator additional attack vectors when assessing the posture of a target
点击进入 - 2022-05-01 - 收藏OWASP ZAP 官网
ZAP则是OWASP里的工具类项目,也是旗舰项目,全称是OWASP Zed attack proxy,是一款web application 集成渗透测试和漏洞工具,同样是免费开源跨平台的。
点击进入 - 2022-05-01 - 收藏Wireshark 官网
Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998.
点击进入 - 2022-05-01 - 收藏PortSwigger 官网
PortSwigger offers tools for web application security, testing, & scanning. Choose from a range of security tools, & identify the very latest vulnerabilities.
点击进入 - 2022-05-01 - 收藏Burp Suite 官网
Get Burp Suite. The class-leading vulnerability scanning, penetration testing, and web app security platform. Try for free today.
点击进入 - 2022-05-01 - 收藏