1. hping3 — Kali Linux Tools,2023
2. Burp Suite Enterprise Edition - PortSwigger,2023
3. GitHub - muccc/iridium-toolkit: A set of tools to parse Iridium frames,2023
4. Penetration Testing Software, Pen Testing Security,2023
5. iridium-toolkit/reassembler.py at master • muccc/iridium-toolkit • GitHub,2022