Burp Suite (PortSwigger)
An integrated platform for web application security testing, providing tools for scanning, probing, and exploiting web vulnerabilities.

An integrated platform for web application security testing, providing tools for scanning, probing, and exploiting web vulnerabilities.
Similar listings

Aircrack-ng
A suite of tools for assessing Wi-Fi network security, including packet sniffing, WEP/WPA/WPA2-PSK cracking, and analysis tools.

Security Onion
A free and open-source Linux distribution for intrusion detection, enterprise security monitoring, and log management.

Zeek (formerly Bro)
An open-source network security monitoring framework that provides a rich scripting language for analyzing network traffic and detecting malicious activity.