Tools starting with T

Looking for new tools to extend your tool box? The top 100 list of best security tools is a great start.

TANNER

TANNER is the 'brain' of the SNARE tool. It evaluates its events and alters the responses to incoming requests depending on the type of attacks.

THC Hydra (thc-hydra)

THC Hydra is a brute-force cracking tool for remote authentication services. It supports many protocols, including telnet, FTP, LDAP, SSH, SNMP, and others.


Latest release: 9.5 [June 12, 2023]

THC IPv6 Attack Toolkit (thc-ipv6)

THC IPv6 attack toolkit a set of utilities. It can be used for penetrating testing and security assessments of correct network implementations.

TLS-Attacker

TLS-Attacker is a framework to analyze TLS libraries. It is written in Java and developed by the Ruhr University Bochum and Hackmanit GmbH.


Latest release: 5.3.0 [July 7, 2023]

TeamVault

TeamVault is a password manager for teams written in Python. In this review, we cover the tool and how it works.

Teh S3 Bucketeers

Teh S3 Bucketeers is a security tool to discover S3 buckets on Amazon's AWS platform. Read the review and see how it works.

Termineter

Termineter is a framework written in Python to assist with testing the security of smart meters. Read how it works in this review.

Th3inspector

Th3inspector is an information gathering tool to collect information about domains, DNS, web applications, and more. It may be used for security assessments.

The Sleuth Kit

The Sleuth Kit is a toolkit to investigate disk images and do forensic analysis on them.


Latest release: sleuthkit-4.12.1 [Aug. 29, 2023]

TheDoc

TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

TheHive

TheHive is a platform to deal with security incidents. It helps CSIRTs, CERTs, and SOCs to deal with the available data and decrease the amount of manual analysis.

ThreatPinch Lookup

ThreatPinch is a Chrome extension to perform information lookups on data artifacts like domain names, hashes, IP addresses, and more.

Thug

Thug is a low-interaction honeyclient to test for client-side attacks. It mimics a client application, like a web browser and sees if attack code is fired.


Latest release: 6.6 [April 17, 2024]

Tiger

Tiger a security audit and intrusion detection tool for flavors of Unix

Trawler

Trawler is a platform for ingesting user phishing reports, processing, triage, and response. It provides a web interface to work the collected data.

Tulpar

Tulpar is a security tool to scan web targets for possible vulnerabilities. It checks a wide range of items and attack types for this particular purpose.

testssl.sh

testssl.sh is a command line tool which checks a system on any port for the support of TLS/SSL ciphers, protocols, as well as some cryptographic flaws.

theHarvester

theHarvester is a tool to gather email accounts, subdomains, virtual hosts, open ports, banners, and employee names. It uses different public sources.

tls-ca-manage

The tls-ca-manage is a certificate authority management tool written in shell script. It can be used to manage certificates for TLS/SSL configurations.

tlsenum

Tlsenum is a tool to enumerate what TLS cipher suites a server supports and then list them in order of priority. Read how it works in this review.

trackerjacker

Trackerjacker is a security tool to map WiFi networks that you are not connected to. Read the review on how trackerjacker how it works and its strengths.

RSS feed icon for Linux security tools

Recently reviewed

  • Archery (vulnerability assessment and management)
  • Wapiti (vulnerability scanner for web applications)
  • Patator (multi-purpose brute-force tool)
  • BleachBit (system cleaner and privacy tool)
  • OpenSCAP (suite with tools and security data)
  • Lynis (security scanner and compliance auditing tool)
  • BlackBox (store secrets in Git/Mercurial/Subversion)
  • salt-scanner (Linux vulnerability scanner)
  • Infection Monkey (security testing for data centers and networks)
  • Anchore Engine (container analysis and inspection)
  • Zeek (network security monitoring tool)
  • ZAP (web application analysis)
  • Maltrail (malicious traffic detection system)
  • tls-ca-manage
  • Vuls (agentless vulnerability scanner)
  • Cppcheck (static code analyzer)
  • XSStrike (XSS detection and exploitation suite)
  • Decentraleyes (local CDN emulation for privacy)
  • RootHelper (script to retrieve exploitation tools)
  • graudit (static code analysis tool)
  • Suhosin7 (Suhosin security extension for PHP 7.x)
  • gosec (Golang security checker)
  • Bleach (sanitizing library for Django)
  • siemstress (basic SIEM solution)
  • Malice (VirusTotal clone)