Tools starting with J

Looking for new tools to extend your tool box? The top 100 list of best security tools is a great start.

JBoss Autopwn

JBoss Autopwn is an exploitation tool for JBoss installations. To deploy its payload, the tool uses Metasploit, Netcat, and cURL.

JShielder

JShielder is a security tool for Linux systems to make them more secure by adding system hardening measures.

Jackhammer

Jackhammer is a collaboration tool to get security and developer teams together. Focus is on static code analysis and dynamic analysis vulnerability discovery.

Jawfish

Jawfish is a security tool to test web applications. It can find related exploits and update according to an internal database.

JexBoss

JexBoss is a security tool to verify and exploit vulnerabilities in JBoss applications. It can be used for security assignments and pentests.

John the Ripper

John the Ripper is a mature password cracker to find weak or known passwords.

JoomScan

JoomScan is an open source project written in Perl. It can detect Joomla CMS vulnerabilities helps to analyze them.

jSQL Injection

jSQL Injection is a security tool to test web applications. It can be used to discover if an application is vulnerable to SQL injection attacks.


Latest release: 0.95 [Oct. 14, 2023]

jak

Jak is a security tool to encrypt and decrypt sensitive data in Git repositories, like application secrets.

jchroot

Jchroot defines isolation capabilities like chroot with a more granular set of permissions. It can be used to secure and restrict the resources of a process.

RSS feed icon for Linux security tools

Recently reviewed

  • Archery (vulnerability assessment and management)
  • Wapiti (vulnerability scanner for web applications)
  • Patator (multi-purpose brute-force tool)
  • BleachBit (system cleaner and privacy tool)
  • OpenSCAP (suite with tools and security data)
  • Lynis (security scanner and compliance auditing tool)
  • BlackBox (store secrets in Git/Mercurial/Subversion)
  • salt-scanner (Linux vulnerability scanner)
  • Infection Monkey (security testing for data centers and networks)
  • Anchore Engine (container analysis and inspection)
  • Zeek (network security monitoring tool)
  • ZAP (web application analysis)
  • Maltrail (malicious traffic detection system)
  • tls-ca-manage
  • Vuls (agentless vulnerability scanner)
  • Cppcheck (static code analyzer)
  • XSStrike (XSS detection and exploitation suite)
  • Decentraleyes (local CDN emulation for privacy)
  • RootHelper (script to retrieve exploitation tools)
  • graudit (static code analysis tool)
  • Suhosin7 (Suhosin security extension for PHP 7.x)
  • gosec (Golang security checker)
  • Bleach (sanitizing library for Django)
  • siemstress (basic SIEM solution)
  • Malice (VirusTotal clone)