Tools starting with E

Looking for new tools to extend your tool box? The top 100 list of best security tools is a great start.

EAPHammer

EAPHammer is a toolkit to perform a targeted evil twin attack against WPA2-Enterprise networks. Read how it works in this tool review.


Latest release: 1.14.0 [Oct. 7, 2023]

EvilAbigail

Evil Abigail automates a so-called evil maid attack. It does so by backdooring the initial ramdisk (initrd) of Linux systems.

Expliot

Expliot is a framework to perform security testing of IoT infrastructure and IoT devices. Read how it works in this review.

Exploit Pack

Exploit Pack is a penetration testing framework that works on Linux, macOS, and Windows. It focuses on automation of penetration testing assignments.

eapmd5pass

Eapmd5pass is a password attack tool for EAP-MD5 authentication traffic. It uses an offline attack, meaning it deals with captured network data.

elf2json

The elf2json converts an ELF binary into JSON output and helping with reverse engineering and malware analysis.

evilredis

Evilredis tool is an offensive security program for pentesting Redis databases. It can scan the target and perform different actions on it. Read how it works in this review.

exitmap

Exitmap is a scanner to find Tor exit relays. It focuses on speed and is built as a modular tool to fetch pages, upload files, connect to SSH, and more.

RSS feed icon for Linux security tools

Recently reviewed

  • Archery (vulnerability assessment and management)
  • Wapiti (vulnerability scanner for web applications)
  • Patator (multi-purpose brute-force tool)
  • BleachBit (system cleaner and privacy tool)
  • OpenSCAP (suite with tools and security data)
  • Lynis (security scanner and compliance auditing tool)
  • BlackBox (store secrets in Git/Mercurial/Subversion)
  • salt-scanner (Linux vulnerability scanner)
  • Infection Monkey (security testing for data centers and networks)
  • Anchore Engine (container analysis and inspection)
  • Zeek (network security monitoring tool)
  • ZAP (web application analysis)
  • Maltrail (malicious traffic detection system)
  • tls-ca-manage
  • Vuls (agentless vulnerability scanner)
  • Cppcheck (static code analyzer)
  • XSStrike (XSS detection and exploitation suite)
  • Decentraleyes (local CDN emulation for privacy)
  • RootHelper (script to retrieve exploitation tools)
  • graudit (static code analysis tool)
  • Suhosin7 (Suhosin security extension for PHP 7.x)
  • gosec (Golang security checker)
  • Bleach (sanitizing library for Django)
  • siemstress (basic SIEM solution)
  • Malice (VirusTotal clone)