Loading...
20 oct 2014

BlackArch Linux v2014.10.07 - Lightweight expansion to Arch Linux for pentesters and security researchers


BlackArch Linux ISOs including more than 1000 tools and lot's of improvements. Also, armv6h and armv7h repositories are filled with more than 1050 tools.

A short ChangeLog:
  • - tool fix: beef
  • - fixed pam issues
  • - added services and login.defs file
  • - removed kde/openbox and i3-debug menu items from lxdm
  • - fixed blackarch keyring issue
  • - disabled dhcpcd service
  • - upgraded menu entries for awesome, openbox and fluxbox
  • - upgraded tools
  • - added a bunch of new tools (contains now more than 1050 tools)
  • - upgraded archiso profile
  • - and more ...

Tool count: 1067

NameVersionDescriptionHomepage
0trace1.5A hop enumeration toolhttp://jon.oberheide.org/0trace/
3proxy0.7.1.1Tiny free proxy server.http://3proxy.ru/
3proxy-win320.7.1.1Tiny free proxy server.http://3proxy.ru/
42zip42Recursive Zip archive bomb.http://blog.fefe.de/?ts=b6cea88d
acccheck0.2.1A password dictionary attack tool that targets windows authentication via the SMB protocol.http://labs.portcullis.co.uk/tools/acccheck/
ace1.10Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interfacehttp://ucsniff.sourceforge.net/ace.html
admid-pack0.1ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html
adminpagefinder0.1This python script looks for a large amount of possible administrative interfaces on a given site.http://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html
admsnmp0.1ADM SNMP audit scanner.
aesfix1.0.1A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
aeskeyfind1.0A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
aespipe2.4cReads data from stdin and outputs encrypted or decrypted results to stdout.http://loop-aes.sourceforge.net/aespipe/
afflib3.7.1An extensible open format for the storage of disk images and related forensic informationhttp://www.afflib.org
afpfs-ng0.8.1A client for the Apple Filing Protocol (AFP)http://alexthepuffin.googlepages.com/
against0.2A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.http://nullsecurity.net/tools/cracker.html
aiengine315.7d1c555A packet inspection engine with capabilities of learning without any human intervention.https://bitbucket.org/camp0/aiengine/
aimage3.2.5A program to create aff-images.http://www.afflib.org
air2.0.0A GUI front-end to dd/dc3dd designed for easily creating forensic images.http://air-imager.sourceforge.net/
airflood0.1A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.http://packetstormsecurity.com/files/51127/airflood.1.tar.gz.html
airgraph-ng2371Graphing tool for the aircrack suitehttp://www.aircrack-ng.org
airoscript45.0a122eeA script to simplify the use of aircrack-ng tools.http://midnightresearch.com/projects/wicrawl/
airpwn1.4A tool for generic packet injection on an 802.11 network.http://airpwn.sourceforge.net
allthevhosts1.0A vhost discovery tool that scrapes various web applicationshttp://labs.portcullis.co.uk/tools/finding-all-the-vhosts/
androguard1.9Reverse engineering, Malware and goodware analysis of Android applications and more.https://code.google.com/p/androguard/
android-apktool1.5.2A tool for reengineering Android apk files.http://forum.xda-developers.com/showthread.php?t=1755243
android-ndkr9cAndroid C/C++ developer kit.http://developer.android.com/sdk/ndk/index.html
android-sdk-platform-toolsr19Platform-Tools for Google Android SDK (adb and fastboot)http://developer.android.com/sdk/index.html
android-sdkr22.3Google Android SDKhttp://developer.android.com/sdk/index.html
android-udev-rules8181.da07974Android udev rules.https://github.com/bbqlinux/android-udev-rules
androidsniffer0.1A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html
anontwi1.0A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.http://anontwi.sourceforge.net/
aphopper0.3AP Hopper is a program that automatically hops between access points of different wireless networks.http://aphopper.sourceforge.net/
apnbf0.1A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.http://www.c0decafe.de/
arachni1.0.2A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.https://www.arachni-scanner.com
arduino1.0.5Arduino SDK (includes patched avrdude and librxtx)http://arduino.cc/en/Main/Software
argus3.0.6.1Network monitoring tool with flow control.http://qosient.com/argus/
argus-clients3.0.6.2Network monitoring client for Argus.http://qosient.com/argus/
armitage140715A graphical cyber attack management tool for Metasploit.http://www.fastandeasyhacking.com/
arp-scan1.9A tool that uses ARP to discover and fingerprint IP hosts on the local networkhttp://www.nta-monitor.com/tools/arp-scan/
arpalert2.0.12Monitor ARP changes in ethernet networkshttp://www.arpalert.org/
arpantispoofer1.0.1.32A utility to detect and resist BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is also a handy helper for gateways which don't work well with ARP.http://arpantispoofer.sourceforge.net/
arpoison0.6The UNIX arp cache update utilityhttp://www.arpoison.net
arpon2.7A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.http://arpon.sourceforge.net/
arpwner26.f300fdfGUI-based python tool for arp posioning and dns poisoning attacks.https://github.com/ntrippar/ARPwner
artillery1.0.2A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a systemhttps://www.trustedsec.com/downloads/artillery/
asleap2.2Actively recover LEAP/PPTP passwords.http://www.willhackforsushi.com/Asleap.html
asp-audit2BETAAn ASP fingerprinting tool and vulnerability scanner.http://seclists.org/basics/2006/Sep/128
athena-ssl-scanner0.5.2a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html
atstaketools0.1This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html
auto-xor-decryptor3.6a1f8f7Automatic XOR decryptor tool.http://www.blog.mrg-effitas.com/publishing-of-mrg-effitas-automatic-xor-decryptor-tool/
autopsy2.24A GUI for The Sleuth Kit.http://www.sleuthkit.org/autopsy
azazel10.401e3aaA userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.https://github.com/chokepoint/azazel
b2sum20140114BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file.https://blake2.net/
backcookie34.66b0a27Small backdoor using cookie.https://github.com/mrjopino/backcookie
backdoor-factory91.20fe713Patch win32/64 binaries with shellcode.https://github.com/secretsquirrel/the-backdoor-factory
backfuzz36.8e54ed6A network protocol fuzzing toolkit.https://github.com/localh0t/backfuzz
balbuzard65.546c5dcf629cA package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).https://bitbucket.org/decalage/balbuzard/
bamf-framework35.30d2b4bA modular framework designed to be a platform to launch attacks against botnets.https://github.com/bwall/BAMF
basedomainname0.1Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.http://www.morningstarsecurity.com/research
batman-adv2013.4.0batman kernel module, (included upstream since .38)http://www.open-mesh.net/
bbqsql1.2SQL injection exploitation tool.https://github.com/neohapsis/bbqsql
bdfproxy37.7b6221bPatch Binaries via MITM: BackdoorFactory + mitmProxyhttps://github.com/secretsquirrel/BDFProxy
bed0.5Collection of scripts to test for buffer overflows, format string vulnerabilities.http://www.aldeid.com/wiki/Bed
beef0.4.5.0.118.g9e43f0bThe Browser Exploitation Framework that focuses on the web browserhttp://beefproject.com/
beholder0.8.9A wireless intrusion detection tool that looks for anomalies in a wifi environment.http://www.beholderwireless.org/
beleth36.0963699A Multi-threaded Dictionary based SSH cracker.https://github.com/chokepoint/Beleth
bfbtester2.0.1Performs checks of single and multiple argument command line overflows and environment variable overflowshttp://sourceforge.net/projects/bfbtester/
bgp-md5crack0.1RFC2385 password crackerhttp://www.c0decafe.de/
bing-ip2hosts0.4Enumerates all hostnames which Bing has indexed for a specific IP address.http://www.morningstarsecurity.com/research/bing-ip2hosts
bing-lfi-rfi0.1This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html
binwalk2.0.1A tool for searching a given binary image for embedded files.http://binwalk.org
binwally3.ca092a7Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).https://github.com/bmaia/binwally
bios_memimage1.2A tool to dump RAM contents to disk (aka cold boot attack).http://citp.princeton.edu/memory/code/
birp60.1d7c49fA tool that will assist in the security assessment of mainframe applications served over TN3270.https://github.com/sensepost/birp
bittwist2.0A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.http://bittwist.sourceforge.net/
bkhive1.1.1Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.http://sourceforge.net/projects/ophcrack
blackarch-menus0.2BlackArch specific XDG-compliant menuhttp://www.blackarch.org/
blackhash0.2Creates a filter from system hasheshttp://16s.us/blackhash/
bletchley0.0.1A collection of practical application cryptanalysis tools.https://code.google.com/p/bletchley/
blindelephant7A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locationshttp://blindelephant.sourceforge.net/
blindsql1.0Set of bash scripts for blind SQL injection attackshttp://www.enye-sec.org/programas.html
bluebox-ng65.33a19a8A GPL VoIP/UC vulnerability scanner.https://github.com/jesusprubio/bluebox-ng
bluebugger0.1An implementation of the bluebug technique which was discovered by Martin Herfurt.http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html
bluelog1.1.1A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.http://www.digifail.com/software/bluelog.shtml
bluepot0.1A Bluetooth Honeypot written in Java, it runs on Linuxhttps://code.google.com/p/bluepot/
blueprint0.1_3A perl tool to identify Bluetooth devices.http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger1.0A simple Bash script which uses Link Quality to locate Bluetooth device radios.http://www.hackfromacave.com/projects/blueranger.html
bluesnarfer0.1A bluetooth attacking toolhttp://www.alighieri.org/project.html
bmap-tools3.2Tool for copying largely sparse files using information from a block map file.http://git.infradead.org/users/dedekind/bmap-tools.git
bob-the-butcher0.7.1A distributed password cracker package.http://btb.banquise.net/
bokken-hg370.b180f39d107fGUI for radare2 and pyew.http://inguma.eu/projects/bokken/
bowcaster0.1This framework, implemented in Python, is intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures.https://github.com/zcutlip/bowcaster
braa0.82A mass snmp scannerhttp://s-tech.elsat.net.pl/braa/
braces0.4A Bluetooth Tracking Utility.http://braces.shmoo.com/
browser-fuzzer3Browser Fuzzer 3http://www.krakowlabs.com/dev.html
brutessh0.5A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.http://www.edge-security.com/edge-soft.php
brutus2One of the fastest, most flexible remote password crackers you can get your hands on.http://www.hoobie.net/brutus/
bsdiff4.3bsdiff and bspatch are tools for building and applying patches to binary files.http://www.daemonology.net/bsdiff/
bsqlbf2.6Blind SQL Injection Brute Forcer.http://code.google.com/p/bsqlbf-v2/
bss0.8Bluetooth stack smasher / fuzzerhttp://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit0.1.1Bluetooth audithttp://www.betaversion.net/btdsd/download/
btcrack1.1The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.http://www.nruns.com/_en/security_tools_btcrack.php
btscanner2.1Bluetooth device scanner.http://www.pentest.co.uk
bulk-extractor1.3.1Bulk Email and URL extraction toolhttps://github.com/simsong/bulk_extractor
bully23.1fef73aA wifi-protected-setup (WPS) brute force attack tool.http://code.google.com/p/bully/
bunny0.93A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.http://code.google.com/p/bunny-the-fuzzer/
burpsuite1.6An integrated platform for attacking web applications (free edition).http://portswigger.net/burp/
buttinsky138.1a2a1b2Provide an open source framework for automated botnet monitoring.https://github.com/buttinsky/buttinsky
bvi1.4.0betaA display-oriented editor for binary files operate like "vi" editor.http://bvi.sourceforge.net/
cadaver0.23.3Command-line WebDAV client for Unixhttp://www.webdav.org/cadaver
canari1.1A transform framework for maltegohttp://www.canariproject.com/
cansina93.abc6577A python-based Web Content Discovery Tool.https://github.com/deibit/cansina
capstone2.1.2A lightweight multi-platform, multi-architecture disassembly framework.http://www.capstone-engine.org/index.html
carwhisperer0.2Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile1.0.1The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your informationhttp://www.paterva.com/web6/products/casefile.php
cdpsnarf0.1.6Cisco discovery protocol sniffer.https://github.com/Zapotek/cdpsnarf
cecster5.15544cbA tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocolshttps://github.com/nccgroup/CECster
centry72.6de2868Cold boot & DMA protectionhttps://github.com/0xPoly/Centry
cewl4.3A custom word list generatorhttp://www.digininja.org/projects/cewl.php
cflow1.4A C program flow analyzer.http://www.gnu.org/software/cflow/
chaosmap1.3An information gathering tool and dns / whois / web server scannerhttp://freecode.com/projects/chaosmap
chaosreader0.94A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.http://chaosreader.sourceforge.net/
chapcrack17.ae2827fA tool for parsing and decrypting MS-CHAPv2 network handshakes.https://github.com/moxie0/chapcrack
check-weak-dh-ssh0.1Debian OpenSSL weak client Diffie-Hellman Exchange checker.http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html
checkiban0.2Checks the validity of an International Bank Account Number (IBAN).http://kernel.embedromix.ro/us/
checkpwd1.23Oracle Password Checker (Cracker)http://www.red-database-security.com/software/checkpwd.html
checksec1.5The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used.http://www.trapkit.de/tools/checksec.html
chiron0.1An all-in-one IPv6 Penetration Testing Framework.http://www.secfu.net/tools-scripts/
chkrootkit0.50Checks for rootkits on a systemhttp://www.chkrootkit.org/
chntpw140201Offline NT Password Editor - reset passwords in a Windows NT SAM user database filehttp://pogostick.net/~pnh/ntpasswd/
chownat0.08bAllows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each otherhttp://samy.pl/chownat/
chrome-decode0.1Chrome web browser decoder tool that demonstrates recovering passwords.http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html
chromefreak22.336e323A Cross-Platform Forensic Framework for Google Chromehttp://osandamalith.github.io/ChromeFreak/
cidr2range0.9Script for listing the IP addresses contained in a CIDR netblockhttp://www.cpan.org/authors/id/R/RA/RAYNERLUC
cintruder0.2.0An automatic pentesting tool to bypass captchas.http://cintruder.sourceforge.net/
ciphertest4.5780d36A better SSL cipher checker using gnutls.https://github.com/OpenSecurityResearch/ciphertest
cirt-fuzzer1.0A simple TCP/UDP protocol fuzzer.http://www.cirt.dk/
cisco-auditing-tool1Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.http://www.scrypt.net
cisco-global-exploiter1.3A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.http://www.blackangels.it
cisco-ocs0.2Cisco Router Default Password Scanner.http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner
cisco-router-config1.1copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
cisco-scanner0.2Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.http://wayreth.eu.org/old_page/
cisco-torch0.4bCisco Torch mass scanning, fingerprinting, and exploitation tool.http://www.arhont.com
cisco5crack2.c4b228cCrypt and decrypt the cisco enable 5 passwords.https://github.com/madrisan/cisco7crack
cisco7crack2.f1c21ddCrypt and decrypt the cisco enable 7 passwords.https://github.com/madrisan/cisco7crack
ciscos1.3Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
climber23.f614304Check UNIX/Linux systems for privilege escalation.https://github.com/raffaele-forte/climber
clusterd129.0f04a49Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.https://github.com/hatRiot/clusterd
cmospwd5.0Decrypts password stored in CMOS used to access BIOS setup.http://www.cgsecurity.org/wiki/CmosPwd
cms-explorer1.0Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are runninghttp://code.google.com/p/cms-explorer
cms-few0.1Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.http://packetstormsecurity.com/files/64722/cms_few.py.txt.html
codetective37.f94d9e8A tool to determine the crypto/encoding algorithm used according to traces of its representation.https://www.digitalloft.org/init/plugin_wiki/page/codetective
complemento0.7.6A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retrieverhttp://complemento.sourceforge.net
conscan1.1A blackbox vulnerability scanner for the Concre5 CMS.http://nullsecurity.net/tools/scanner.html
cookie-cadger1.07An auditing tool for Wi-Fi or wired Ethernet connections.https://cookiecadger.com/
cowpatty4.6Wireless WPA/WPA2 PSK handshake cracking utilityhttp://www.wirelessdefence.org/Contents/Files/
cpfinder0.1This is a simple script that looks for administrative web interfaces.http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html
cppcheck1.66A tool for static C/C++ code analysishttp://cppcheck.wiki.sourceforge.net/
cpptest1.1.2A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.http://cpptest.sourceforge.net/
crackhor2.ae7d83fA Password cracking utility.https://github.com/CoalfireLabs/crackHOR
crackle39.3e93196Crack and decrypt BLE encryptionhttps://github.com/mikeryan/crackle/
crackserver31.c268a80An XMLRPC server for password cracking.https://github.com/averagesecurityguy/crack
create-ap103.9d78068This script creates a NATed or Bridged WiFi Access Point.https://github.com/oblique/create_ap
creddump0.3A python tool to extract various credentials and secrets from Windows registry hives.https://code.google.com/p/creddump/
creds8181.da07974Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.https://github.com/DanMcInerney/creds.py
creepy137.9f60449A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.http://github.com/ilektrojohn/creepy.git
crunch3.6A wordlist generator for all combinations/permutations of a given character set.http://sourceforge.net/projects/crunch-wordlist/
cryptcat1.2.1A lightweight version of netcat with integrated transport encryption capabilities.http://sourceforge.net/projects/cryptcat
crypthook16.bceeb0bTCP/UDP symmetric encryption tunnel wrapper.https://github.com/chokepoint/CryptHook
cryptonark0.4.9SSL security checker.http://blog.techstacks.com/cryptonark.html
csrftester1.0The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ctunnel0.6Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.http://nardcore.org/ctunnel
cuckoo1.1.1A malware analysis system.http://cuckoosandbox.org/
cupp3.0Common User Password Profilerhttp://www.remote-exploit.org/?page_id=418
cutycapt10A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.http://cutycapt.sourceforge.net/
cvechecker3.5The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.http://cvechecker.sourceforge.net/
cymothoa1A stealth backdooring tool, that inject backdoor's shellcode into an existing process.http://cymothoa.sourceforge.net/
darkbing0.1A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html
darkd0rk3r1.0Python script that performs dork searching and searches for local file inclusion and SQL injection errors.http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html
darkjumper5.8This tool will try to find every website that host at the same server at your targethttp://sourceforge.net/projects/darkjumper/
darkmysqli1.6Multi-Purpose MySQL Injection Toolhttps://github.com/BlackArch/darkmysqli
darkstat3.0.718Network statistics gatherer (packet sniffer)http://dmr.ath.cx/net/darkstat/
davoset1.2A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.http://websecurity.com.ua/davoset/
davtest1.0Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the targethttp://code.google.com/p/davtest/
dbd1.50A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.https://github.com/gitdurandal/dbd
dbpwaudit0.8A Java tool that allows you to perform online audits of password quality for several database engineshttp://www.cqure.net/wp/dbpwaudit/
dc3dd7.1.614A patched version of dd that includes a number of features useful for computer forensicshttp://sourceforge.net/projects/dc3dd
dcfldd1.3.4.1DCFL (DoD Computer Forensics Lab) dd replacement with hashinghttp://dcfldd.sourceforge.net/
ddrescue1.18.1GNU data recovery toolhttp://www.gnu.org/software/ddrescue/ddrescue.html
deblaze0.3A remote method enumeration tool for flex servershttp://deblaze-tool.appspot.com/
delldrac0.1aDellDRAC and Dell Chassis Discovery and Brute Forcer.https://www.trustedsec.com/september/owning-dell-drac-awesome-hack/
depant0.3aCheck network for services with default passwords.http://midnightresearch.com/projects/depant/
device-pharmer31.2297642Opens 1K+ IPs or Shodan search results and attempts to login.https://github.com/DanMcInerney/device-pharmer
dex2jar0.0.9.13A tool for converting Android's .dex format to Java's .class formathttp://code.google.com/p/dex2jar
dff-scanner1.1Tool for finding path of predictable resource locations.http://netsec.rs/70/tools.html
dhcdrop0.5Remove illegal dhcp servers with IP-pool underflow. Stable versionhttp://www.netpatch.ru/dhcdrop.html
dhcpig69.cc4109aEnumerates hosts, subdomains, and emails from a given domain using googlehttps://github.com/kamorin/DHCPig
dinouml0.9.5A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PChttp://kernel.embedromix.ro/us/
dirb2.04A web content scanner, brute forceing for hidden fileshttp://dirb.sourceforge.net/
dirbuster1.0_RC1An application designed to brute force directories and files names on web/application servershttp://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
directorytraversalscan1.0.1.0Detect directory traversal vulnerabilities in HTTP servers and web applications.http://sourceforge.net/projects/httpdirscan/
dirs3arch109.c174cdaHTTP(S) directory/file brute forcer.https://github.com/maurosoria/dirs3arch
dirscanner0.1This is a python script that scans webservers looking for administrative directories, php shells, and more.http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html
dislocker0.3A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in.http://www.hsc.fr/ressources/outils/dislocker/
dissector1This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html
dissy10A graphical frontend to the objdump disassembler for compiler-generated code.http://dissy.googlecode.com/
dizzy0.8.2A Python based fuzzing framework with many features.http://www.c0decafe.de/
dmitry1.3aDeepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.http://www.mor-pah.net/
dnmap0.6The distributed nmap frameworkhttp://sourceforge.net/projects/dnmap/
dns-spoof12.3918a10Yet another DNS spoof utility.https://github.com/maurotfilho/dns-spoof
dns2geoip0.1A simple python script that brute forces DNS and subsequently geolocates the found subdomains.http://packetstormsecurity.com/files/118036/DNS-GeoIP.html
dns2tcp0.5.2A tool for relaying TCP connections over DNS.http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa0.5DNSA is a dns security swiss army knifehttp://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf0.2search for available domain names in an IP rangehttp://code.google.com/p/dnsbf
dnsbrute2.b1dc84aMulti-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.https://github.com/d4rkcat/dnsbrute
dnschef0.2.1A highly configurable DNS proxy for pentestershttp://thesprawl.org/projects/dnschef/
dnsdrdos0.1Proof of concept code for distributed DNS reflection DoShttp://nullsecurity.net/tools/dos.html
dnsenum1.2.4.1Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=dnsenum
dnsgoblin0.1Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replieshttp://nullsecurity.net/tools/scanner.html
dnsmap0.30Passive DNS network mapperhttp://dnsmap.googlecode.com
dnspredict0.0.2DNS predictionhttp://johnny.ihackstuff.com
dnsrecon0.8.8Python script for enumeration of hosts, subdomains and emails from a given domain using google.https://github.com/darkoperator/dnsrecon
dnsspider0.5A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.http://nullsecurity.net/tools/scanner.html
dnstracer1.9Determines where a given DNS server gets its information from, and follows the chain of DNS servershttp://www.mavetju.org/unix/dnstracer.php
dnsutils9.9.2.P2DNS utilities: dig host nslookuphttp://www.isc.org/software/bind/
dnswalk2.0.2A DNS debuggerhttp://sourceforge.net/projects/dnswalk/
domain-analyzer0.8.1Finds all the security information for a given domain name.http://sourceforge.net/projects/domainanalyzer/
doona118.ff1e17bA fork of the Bruteforce Exploit Detector Tool (BED).https://github.com/wireghoul/doona
dotdotpwn3.0The Transversal Directory Fuzzerhttp://dotdotpwn.blogspot.com
dpeparserbeta002Default password enumeration projecthttp://www.toolswatch.org/dpe/
dpscan0.1Drupal Vulnerabilty Scanner.https://github.com/insaneisnotfree/Blue-Sky-Information-Security
dradis2.9.0An open source framework to enable effective information sharing.http://dradisframework.org/
driftnet0.1.6Listens to network traffic and picks out images from TCP streams it observes.http://www.ex-parrot.com/~chris/driftnet/
dripperv1.r1.gc9bb0c9A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.http://www.blackhatlibrary.net/Dripper
dscanner593.a942dd1Swiss-army knife for D source code.https://github.com/Hackerpilot/Dscanner
dsd82.cc1fb3bDigital Speech Decoderhttps://github.com/szechyjs/dsd
dsniff2.4b1Collection of tools for network auditing and penetration testinghttp://www.monkey.org/~dugsong/dsniff/
dumb019.1493e74A simple tool to dump users in popular forums and CMS.https://github.com/0verl0ad/Dumb0
dump1090309.a17e5b0A simple Mode S decoder for RTLSDR devices.https://github.com/MalcolmRobb/dump1090
dumpacl0.0Dumps NTs ACLs and audit settings.http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
dumpzilla03152013A forensic tool for firefox.http://www.dumpzilla.org/
eapmd5pass1.4An implementation of an offline dictionary attack against the EAP-MD5 protocolhttp://www.willhackforsushi.com/?page_id=67
easyfuzzer3.6A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).http://www.mh-sec.de/downloads.html.en
eazy0.1This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html
edb0.9.20A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.http://www.codef00.com/projects.php#Debugger
eindeutig20050628_1Examine the contents of Outlook Express DBX email repository files (forensic purposes)http://www.jonesdykstra.com/
elettra1.0Encryption utility by Julia Identityhttp://www.winstonsmith.info/julia/elettra/
elettra-gui1.0Gui for the elettra crypto application.http://www.winstonsmith.info/julia/elettra/
elite-proxy-finder41.ce57afaFinds public elite anonymity proxies and concurrently tests them.https://github.com/DanMcInerney/elite-proxy-finder
enabler1attempts to find the enable password on a cisco system via brute force.http://packetstormsecurity.org/cisco/enabler.c
encodeshellcode0.1bThis is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html
ent1.0Pseudorandom number sequence test.http://www.fourmilab.ch/random
enum-shares7.97cba5aTool that enumerates shared folders across the network and under a custom user account.https://github.com/dejanlevaja/enum_shares
enum4linux0.8.9A tool for enumerating information from Windows and Samba systems.http://labs.portcullis.co.uk/application/enum4linux/
enumiax1.0IAX enumeratorhttp://sourceforge.net/projects/enumiax/
enyelkm1.2Rootkit for Linux x86 kernels v2.6.http://www.enye-sec.org/programas.html
epicwebhoneypot2.0aTool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.http://sourceforge.net/projects/epicwebhoneypot/
erase-registrations1.0IAX flooderhttp://www.hackingexposedvoip.com/
etherape0.9.13A graphical network monitor for various OSI layers and protocolshttp://etherape.sourceforge.net/
ettercap0.8.1A network sniffer/interceptor/logger for ethernet LANs - consolehttp://ettercap.github.com/ettercap/
evilgrade2.0.0Modular framework that takes advantage of poor upgrade implementations by injecting fake updateshttp://www.infobyte.com.ar/developments.html
evilmaid1.01TrueCrypt loader backdoor to sniff volume passwordhttp://theinvisiblethings.blogspot.com
exiv20.24Exif and Iptc metadata manipulation library and toolshttp://exiv2.org
exploit-db1.6The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hackshttp://www.exploit-db.com
extracthosts14.ec8b89cExtracts hosts (IP/Hostnames) from files.https://github.com/bwall/ExtractHosts
extundelete0.2.4Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journalhttp://extundelete.sourceforge.net
eyepwn1.0Exploit for Eye-Fi Helper directory traversal vulnerabilityhttp://www.pentest.co.uk
eyewitness249.3884021Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.https://github.com/ChrisTruncer/EyeWitness
facebrute7.ece355bThis script tries to guess passwords for a given facebook account using a list of passwords (dictionary).https://github.com/emerinohdz/FaceBrute
fakeap0.3.2Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.http://www.blackalchemy.to/project/fakeap/
fakedns17.87d4216A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.https://github.com/Crypt0s/FakeDns
fakemail1.0Fake mail server that captures e-mails as files for acceptance testing.http://sourceforge.net/projects/fakemail/
fakenetbios7.b83701eA family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.https://github.com/mubix/FakeNetBIOS
fang1.2A multi service threaded MD5 cracker.https://github.com/evilsocket/fang
fbhtr12.a284878A Facebook Hacking Toolhttps://github.com/chinoogawa/fbht-linux
fcrackzip1.0Zip file password crackerhttp://oldhome.schmorp.de/marc/fcrackzip.html
fern-wifi-cracker219WEP, WPA wifi cracker for wireless penetration testinghttp://code.google.com/p/fern-wifi-cracker/
fernmelder6.c6d4ebeAsynchronous mass DNS scanner.https://github.com/stealth/fernmelder
fgscanner11.893372cAn advanced, opensource URL scanner.http://www.fantaghost.com/fgscanner
fhttp1.3This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool.3.html
fierce0.9.9A DNS scannerhttp://ha.ckers.org/fierce/
fiked0.0.5Fake IDE daemonhttp://www.roe.ch/FakeIKEd
filibuster161.37b7f9cA Egress filter mapping application with additional functionality.https://github.com/subinacls/Filibuster
fimap1.00A little tool for local and remote file inclusion auditing and exploitationhttp://code.google.com/p/fimap/
findmyhash1.1.2Crack different types of hashes using free online serviceshttp://code.google.com/p/findmyhash/
firewalk5.0An active reconnaissance network security toolhttp://packetfactory.openwall.net/projects/firewalk/
firmware-mod-kit099Modify firmware images without recompiling!http://code.google.com/p/firmware-mod-kit
firstexecution6.a275793A Collection of different ways to execute code outside of the expected entry points.https://github.com/nccgroup/firstexecution
fl0p0.1A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.http://lcamtuf.coredump.cx/
flare0.6Flare processes an SWF and extracts all scripts from it.http://www.nowrap.de/flare.html
flasm1.62Disassembler tool for SWF bytecodehttp://www.nowrap.de/flasm.html
flawfinder1.31Searches through source code for potential security flaws.http://www.dwheeler.com/flawfinder
flowinspect94.01c8921A network traffic inspection tool.https://github.com/7h3rAm/flowinspect
flunym0us2.0A Vulnerability Scanner for Wordpress and Moodle.http://code.google.com/p/flunym0us/
foremost1.5.7A console program to recover files based on their headers, footers, and internal data structureshttp://foremost.sourceforge.net/
fpdns0.9.3Program that remotely determines DNS server versionshttp://code.google.com/p/fpdns/
fping3.9A utility to ping multiple hosts at oncehttp://www.fping.org/
fport2.0Identify unknown open ports and their associated applications.http://www.foundstone.com/us/resources/proddesc/fport.htm
fraud-bridge10.775c563ICMP and DNS tunneling via IPv4 and IPv6.https://github.com/stealth/fraud-bridge
freeipmi1.4.5Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL).http://www.gnu.org/software/freeipmi/
freeradius3.0.4The premier open source RADIUS serverhttp://www.freeradius.org/
frisbeelite1.2A GUI-based USB device fuzzer.https://github.com/nccgroup/FrisbeeLite
fs-nyarl1.0A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.http://www.fulgursecurity.com/en/content/fs-nyarl
fsnoop3.3A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").http://vladz.devzero.fr/fsnoop.php
fstealer0.1Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines.http://packetstormsecurity.com/files/106450/FStealer-Filesystem-Mirroring-Tool.html
ftester1.0A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.http://www.inversepath.com/ftester.html
ftp-fuzz1337The master of all master fuzzing scripts specifically targeted towards FTP server sofwarehttp://nullsecurity.net/tools/fuzzer.html
ftp-scanner0.2.5Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.http://wayreth.eu.org/old_page/
ftp-spider1.0FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.http://packetstormsecurity.com/files/35120/ftp-spider.pl.html
ftpmap0.4scans remote FTP servers to identify what software and what versions they are running.http://wcoserver.googlecode.com/files/
fusil1.4Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled fileshttp://bitbucket.org/haypo/fusil/wiki/Home
fuzzap14.f13932cA python script for obfuscating wireless networks.https://github.com/lostincynicism/FuzzAP
fuzzball20.7A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.http://nologin.org/
fuzzdb1.09Attack and Discovery Pattern Database for Application Fuzz Testinghttps://code.google.com/p/fuzzdb/
fuzzdiff1.0A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.http://vsecurity.com/resources/tool
fuzztalk1.0.0.0An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.https://code.google.com/p/fuzztalk
g72x++1Decoder for the g72x++ codec.http://www.ps-auxw.de/
galleta20040505_1Examine the contents of the IE's cookie files for forensic purposeshttp://www.jonesdykstra.com/
gdb7.8The GNU Debuggerhttp://www.gnu.org/software/gdb/
genlist0.1Generates lists of IP addresses.
geoedge0.2This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).
geoip1.6.2Non-DNS IP-to-country resolver C library & utilshttp://www.maxmind.com/app/c
geoipgen0.4GeoIPgen is a country to IP addresses generator.http://code.google.com/p/geoipgen/
getsids0.0.1Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.http://www.cqure.net/wp/getsids/
gggooglescan0.4A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.http://www.morningstarsecurity.com/research/gggooglescan
ghettotooth1.0Ghettodriving for bluetoothhttp://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghost-phisher1.62GUI suite for phishing and penetration attackshttp://code.google.com/p/ghost-phisher
ghost-py0.1b3Webkit based webclient (relies on PyQT).http://jeanphix.github.com/Ghost.py/
giskismet20110805A program to visually represent the Kismet data in a flexible manner.http://www.giskismet.org
gnuradio3.7.5General purpose DSP and SDR toolkit. With drivers for usrp and fcd.http://gnuradio.org
gnutls22.12.23A library which provides a secure layer over a reliable transport layer (Version 2)http://gnutls.org/
goldeneye16.7a38fe9A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.https://github.com/jseidl/GoldenEye
golismero2.0Opensource web security testing framework.https://github.com/golismero/golismero
goodork2.2A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.http://goo-dork.blogspot.com/
goofile1.5Command line filetype searchhttps://code.google.com/p/goofile/
goog-mail1.0Enumerate domain emails from google.http://www.darkc0de.com/others/goog-mail.py
googlesub1.2A python script to find domains by using google dorks.https://github.com/zombiesam/googlesub
gooscan1.0.9A tool that automates queries against Google search appliances, but with a twist.http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid=/gid,28/
gqrx2.3.1Interactive SDR receiver waterfall for many devices.http://gqrx.dk/
grabber0.1A web application scanner. Basically it detects some kind of vulnerabilities in your website.http://rgaucher.info/beta/grabber/
grepforrfi0.1Simple script for parsing web logs for RFIs and Webshells v1.2http://www.irongeek.com/downloads/grepforrfi.txt
grokevt0.5.0A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.http://code.google.com/p/grokevt/
gtalk-decode0.1Google Talk decoder tool that demonstrates recovering passwords from accounts.http://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html
gtp-scan0.7A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.http://www.c0decafe.de/
guymager0.7.3A forensic imager for media acquisition.http://guymager.sourceforge.net/
gwcheck0.1A simple program that checks if a host in an ethernet network is a gateway to Internet.http://packetstormsecurity.com/files/62047/gwcheck.c.html
gwtenum7.f27a5aaEnumeration of GWT-RCP method calls.http://www.gdssecurity.com/l/t/d.php?k=GwtEnum
hackersh0.2.0A shell for with Pythonect-like syntax, including wrappers for commonly used security toolshttp://www.hackersh.org/
halberd0.2.4Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.http://halberd.superadditive.com/
halcyon0.1A repository crawler that runs checksums for static files found within a given git repository.http://www.blackhatlibrary.net/Halcyon
hamster2.0.0Tool for HTTP session sidejacking.http://hamster.erratasec.com/
handle0.0An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..http://www.tarasco.org/security/handle/index.html
hasere1.0Discover the vhosts using google and bing.https://github.com/galkan/hasere
hash-identifier1.1Identifies the different types of hashes used to encrypt data, especially passwordshttp://code.google.com/p/hash-identifier
hashcat0.47A multithreaded cross platform hash cracker.http://hashcat.net/hashcat/
hashcat-utils1.0Utilites for Hashcathttp://hashcat.net/wiki/doku.php?id=hashcat_utils
hasher32.e9d1394A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.https://github.com/ChrisTruncer/Hasher
hashid2.6.0Software to identify the different types of hashes used to encrypt datahttps://github.com/psypanda/hashID
hashpump31.2819f23A tool to exploit the hash length extension attack in various hashing algorithms.https://github.com/bwall/HashPump
hashtag0.41A python script written to parse and identify password hashes.https://github.com/SmeegeSec/HashTag
haystack1035.ac2ffa4A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.https://github.com/trolldbois/python-haystack
hbad1.0This tool allows you to test clients on the heartbleed bug.http://www.curesec.com/
hcraft1.0.0HTTP Vuln Request Crafterhttp://sourceforge.net/projects/hcraft/
hdcp-genkey18.e8d342dGenerate HDCP source and sink keys from the leaked master key.https://github.com/rjw57/hdcp-genkey
hdmi-sniff5.f7fbc0eHDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.https://github.com/ApertureLabsLtd/hdmi-sniff
heartbleed-honeypot0.1Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford'shttp://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt
hex2bin1.0.7Converts Motorola and Intel hex files to binary.http://hex2bin.sourceforge.net/
hexinject1.5A very versatile packet injector and sniffer that provides a command-line framework for raw network access.http://hexinject.sourceforge.net
hexorbase6A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).https://code.google.com/p/hexorbase/
hharp1betaThis tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.http://packetstormsecurity.com/files/81368/Hackers-Hideaway-ARP-Attack-Tool.html
hidattack0.1HID Attack (attacking HID host implementations)http://mulliner.org/bluetooth/hidattack.php
honeyd1.6.7A small daemon that creates virtual hosts on a network.https://github.com/DataSoft/Honeyd/
honssh43.46d8a98A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.https://code.google.com/p/honssh/
hookanalyser3.0A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.http://hookanalyser.blogspot.de/
host-extract9Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.https://code.google.com/p/host-extract/
hostbox-ssh0.1.1A ssh password/account scanner.http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-1-1/
hotpatch0.2Hot patches executables on Linux using .so file injectionhttp://www.selectiveintellect.com/hotpatch.html
hotspotter0.4Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.http://www.remote-exploit.org/?page_id=418
hpfeeds138.249b2f7Honeynet Project generic authenticated datafeed protocol.https://github.com/rep/hpfeeds
hping3.0.0A command-line oriented TCP/IP packet assembler/analyzer.http://www.hping.org
hqlmap35.081395eA tool to exploit HQL Injections.https://github.com/PaulSec/HQLmap
htexploit0.77A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication processhttp://www.mkit.com.ar/labs/htexploit/
htrosbif134.9dc3f86Active HTTP server fingerprinting and recon tool.https://github.com/lkarsten/htrosbif
htshells760b5e9Self contained web shells and other attacks via .htaccess files.https://github.com/wireghoul/htshells
http-enum0.3A tool to enumerate the enabled HTTP methods supported on a webserver.https://www.thexero.co.uk/tools/http-enum/
http-fuzz0.1A simple http fuzzer.none
http-put1.0Simple http put perl script
http-traceroute0.5This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.http://packetstormsecurity.com/files/107167/Traceroute-Like-HTTP-Scanner.html
httpbog1.0.0.0A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses.http://sourceforge.net/projects/httpbog/
httpforge11.02.01A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.http://packetstormsecurity.com/files/98109/HTTPForge.02.01.html
httping2.3.4A 'ping'-like tool for http-requests.http://www.vanheusden.com/httping/
httprint301A web server fingerprinting tool.http://www.net-square.com/httprint.html
httprint-win32301A web server fingerprinting tool (Windows binaries).http://net-square.com/httprint
httpry0.1.8A specialized packet sniffer designed for displaying and logging HTTP traffic.http://dumpsterventures.com/jason/httpry/
httpsniff0.4Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.http://www.sump.org/projects/httpsniff/
httpsscanner1.2A tool to test the strength of a SSL web server.https://code.google.com/p/libre-tools/
httptunnel3.3Creates a bidirectional virtual data connection tunnelled in HTTP requestshttp://www.nocrew.org/software/httptunnel
hulk11.a9b9ad4A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.https://github.com/grafov/hulk
hwk0.4Collection of packet crafting and wireless network flooding toolshttp://www.nullsecurity.net/
hydra8.0A very fast network logon cracker which support many different services.http://www.thc.org/thc-hydra/
hyenae0.36_1flexible platform independent packet generatorhttp://sourceforge.net/projects/hyenae/
hyperion1.1A runtime encrypter for 32-bit portable executables.http://nullsecurity.net/tools/binary.html
iaxflood0.1IAX flooder.http://www.hackingexposedvoip.com/
iaxscan0.02A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.http://code.google.com/p/iaxscan/
ibrute12.3a6a11eAn AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.https://github.com/hackappcom/ibrute/
icmpquery1.0Send and receive ICMP queries for address mask and current time.http://www.angio.net/security/
icmptx0.01IP over ICMPhttp://thomer.com/icmptx/
iheartxor0.01iheartxor is a tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html
ike-scan1.9A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servershttp://www.nta-monitor.com/tools/ike-scan/
ikecrack1.00An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authenticationhttp://sourceforge.net/projects/ikecrack/
ikeprobe0.1Determine vulnerabilities in the PSK implementation of the VPN server.http://www.ernw.de/download/ikeprobe.zip
ikeprober1.12Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendorshttp://ikecrack.sourceforge.net/
ilty1.0An interception phone system for VoIP network.http://chdir.org/~nico/ilty/
inception415.7f32b49A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA.http://www.breaknenter.org/projects/inception/
indxparse145.ac5f59bA Tool suite for inspecting NTFS artifacts.http://www.williballenthin.com/forensics/mft/indxparse/
inetsim1.2.5A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples.http://www.inetsim.org
infip0.1A python script that checks output from netstat against RBLs from Spamhaus.http://packetstormsecurity.com/files/104927/infIP.1-Blacklist-Checker.html
inguma0.1.1A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.http://inguma.sourceforge.net
intercepter-ng0.9.8A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.http://intercepter.nerf.ru/#down
interrogate0.0.4A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.https://github.com/carmaa/interrogate
intersect2.5Post-exploitation frameworkhttps://github.com/ohdae/Intersect.5
intrace1.5Traceroute-like application piggybacking on existing TCP connectionshttp://intrace.googlecode.com
inundator0.5An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.http://inundator.sourceforge.net/
inviteflood2.0Flood a device with INVITE requestshttps://launchpad.net/~wagungs/+archive/kali-linux/+build/4386635
iodine0.7.0Tunnel IPv4 data through a DNS serverhttp://code.kryo.se/iodine
iosforensic1.0iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensichttps://github.com/Flo354/iOSForensic
ip-https-tools5.b22e2b3Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.https://github.com/takeshixx/ip-https-tools
ipaudit1.0BETA2IPAudit monitors network activity on a network.http://ipaudit.sourceforge.net
ipba2032013IOS Backup Analyzerhttp://www.ipbackupanalyzer.com/
ipdecap68.d13705dCan decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.http://www.loicp.eu/ipdecap#dependances
iphoneanalyzer2.1.0Allows you to forensically examine or recover date from in iOS device.http://www.crypticbit.com/zen/products/iphoneanalyzer
ipmitool1.8.14Provides a simple command-line interface to IPMI-enabled devices through an IPMIv1.5 or IPMIv2.0 LAN interface or Linux/Solaris kernel driver.http://sourceforge.net/projects/ipmitool/
ipscan3.2.1Angry IP scanner is a very fast IP address and port scanner.http://www.angryziber.com
iputils20121221Network monitoring tools, including pinghttp://www.skbuff.net/iputils/
ipv6toolkit2.0betaSI6 Networks' IPv6 Toolkithttp://www.si6networks.com/tools/ipv6toolkit/
ircsnapshot93.9ba3c6cTool to gather information from IRC servers.https://github.com/bwall/ircsnapshot
irpas0.10Internetwork Routing Protocol Attack Suite.http://phenoelit-us.org/irpas
isr-form1.0Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.http://www.infobyte.com.ar/
jad1.5.8eJava decompilerhttp://www.varaneckas.com/jad
javasnoop1.1A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computerhttps://code.google.com/p/javasnoop/
jboss-autopwn1.3bc2d29A JBoss script for obtaining remote shell access.https://github.com/SpiderLabs/jboss-autopwn
jbrofuzz2.5Web application protocol fuzzer that emerged from the needs of penetration testing.http://sourceforge.net/projects/jbrofuzz/
jbrute0.99Open Source Security tool to audit hashed passwords.http://sourceforge.net/projects/jbrute/
jd-gui0.3.5A standalone graphical utility that displays Java source codes of .class fileshttp://java.decompiler.free.fr/?q=jdgui
jhead2.97EXIF JPEG info parser and thumbnail removerhttp://www.sentex.net/~mwandel/jhead/
jigsaw1.3A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing.https://github.com/pentestgeek/jigsaw
jnetmap0.5.3A network monitor of sortshttp://www.rakudave.ch/jnetmap/?file=introduction
john1.7.9John The Ripper - A fast password cracker (jumbo included)http://www.openwall.com/john/
johnny20120424GUI for John the Ripper.http://openwall.info/wiki/john/johnny
jomplug0.1This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components.http://packetstormsecurity.com/files/121390/Janissaries-Joomla-Fingerprint-Tool.html
joomlascan1.2Joomla scanner scans for known vulnerable remote file inclusion paths and files.http://packetstormsecurity.com/files/62126/joomlascan.2.py.txt.html
joomscan2012.03.10Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.http://joomscan.sourceforge.net/
js-beautify1.4.2This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com.https://github.com/einars/js-beautify
jsql0.5A lightweight application used to find database information from a distant server.https://code.google.com/p/jsql-injection/
junkie1174.6c188a9A modular packet sniffer and analyzer.https://github.com/securactive/junkie
jynx22.0An expansion of the original Jynx LD_PRELOAD rootkithttp://www.blackhatlibrary.net/Jynx2
katsnoop0.1Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form.http://packetstormsecurity.com/files/52514/katsnoop.tbz2.html
kautilya0.5.0Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 deviceshttp://code.google.com/p/kautilya
keimpx0.2Tool to verify the usefulness of credentials across a network over SMB.http://code.google.com/p/keimpx/
khc0.2A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents.http://packetstormsecurity.com/files/87003/Known-Host-Cracker.2.html
killerbee85Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.https://code.google.com/p/killerbee/
kippo0.8A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.http://code.google.com/p/kippo/
kismet2013_03_R1b802.11 layer2 wireless network detector, sniffer, and intrusion detection systemhttp://www.kismetwireless.net/
kismet-earth0.1Various scripts to convert kismet logs to kml file to be used in Google Earth.http://
kismet2earth1.0A set of utilities that convert from Kismet logs to Google Earth .kml formathttp://code.google.com/p/kismet2earth/
klogger1.0A keystroke logger for the NT-series of Windows.http://ntsecurity.nu/toolbox/klogger/
kolkata3.0A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.http://www.blackhatlibrary.net/Kolkata
kraken32.368a837A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack.http://opensource.srlabs.de/projects/a51-decrypt
laf12.7a456b3Login Area Finder: scans host/s for login panels.https://github.com/takeshixx/laf
lanmap2124.4f8afedPassive network mapping toolhttp://github.com/rflynn/lanmap2
lans1.0A Multithreaded asynchronous packet parsing/injecting arp spoofer.https://github.com/DanMcInerney/LANs.py
latd1.31A LAT terminal daemon for Linux and BSD.http://sourceforge.net/projects/linux-decnet/files/latd/1.31/
laudanum1.0A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.http://laudanum.inguardians.com/#
lbd20130719Load Balancing detectorhttp://ge.mine.nu/code/lbd
lbmap145.93e6b71Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012.https://github.com/wireghoul/lbmap
ldapenum0.1Enumerate domain controllers using LDAP.https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/
leo4.11Literate programmer's editor, outliner, and project managerhttp://webpages.charter.net/edreamleo/front.html
leroy-jenkins0.r3.bdc3965A python tool that will allow remote execution of commands on a Jenkins server and its nodes.https://github.com/captainhooligan/Leroy-Jenkins
levye85.419e817A brute force tool which is support sshkey, vnckey, rdp, openvpn.https://github.com/galkan/levye
lfi-autopwn3.0A Perl script to try to gain code execution on a remote server via LFIhttp://www.blackhatlibrary.net/Lfi_autopwn.pl
lfi-exploiter1.1This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability..http://packetstormsecurity.com/files/124332/LFI-Exploiter.1.html
lfi-fuzzploit1.1A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.http://packetstormsecurity.com/files/106912/LFI-Fuzzploit-Tool.1.html
lfi-scanner4.0This is a simple perl script that enumerates local file inclusion attempts when given a specific target.http://packetstormsecurity.com/files/102848/LFI-Scanner.0.html
lfi-sploiter1.0This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.http://packetstormsecurity.com/files/96056/Simple-Local-File-Inclusion-Exploiter.0.html
lfimap1.4.8This script is used to take the highest beneficts of the local file include vulnerability in a webserver.https://code.google.com/p/lfimap/
lft3.72A layer four traceroute implementing numerous other features.http://pwhois.org/lft/
libdisasm0.23A disassembler library.http://bastard.sourceforge.net/libdisasm.html
libpst0.6.63Outlook .pst file converterhttp://www.five-ten-sg.com/libpst/
liffy63.238ce6dA Local File Inclusion Exploitation tool.https://github.com/rotlogix/liffy
linenum18.b4c2541Scripted Local Linux Enumeration & Privilege Escalation Checkshttps://github.com/rebootuser/LinEnum
linux-exploit-suggester0.r32.9db2f5aA Perl script that tries to suggest exploits based OS version numberhttps://github.com/PenturaLabs/Linux_Exploit_Suggester
list-urls0.1Extracts links from webpagehttp://www.whoppix.net
littleblackbox0.1.3Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices.http://code.google.com/p/littleblackbox/wiki/FAQ
lodowep1.2.1Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.http://www.cqure.net/wp/lodowep/
logkeys0.1.1aSimple keylogger supporting also USB keyboards.http://logkeys.googlecode.com/
loki0.2.7Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocolshttp://c0decafe.de/loki.html
lorcon2.0.0.20091101Generic library for injecting 802.11 frameshttp://802.11ninja.net/
lotophagi0.1a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases.http://packetstormsecurity.com/files/55250/lotophagi.rar.html
lsrtunnel0.2lsrtunnel spoofs connections using source routed packets.http://www.synacklabs.net/projects/lsrtunnel/
luksipc0.01A tool to convert unencrypted block devices to encrypted LUKS devices in-place.http://www.johannes-bauer.com/linux/luksipc
lynis1.6.2An auditing tool for Unix (specialists).http://www.rootkit.nl/projects/lynis.html
mac-robber1.02A digital investigation tool that collects data from allocated files in a mounted file system.http://www.sleuthkit.org/mac-robber/download.php
macchanger1.6.0A small utility to change your NIC's MAC addresshttp://ftp.gnu.org/gnu/macchanger
maclookup0.3Lookup MAC addresses in the IEEE MA-L/OUI public listing.https://github.com/paraxor/maclookup
magicrescue1.1.9Find and recover deleted files on block deviceshttp://freshmeat.net/projects/magicrescue/
magictree1.3A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generationhttp://www.gremwell.com
make-pdf0.1.4This tool will embed javascript inside a PDF documenthttp://blog.didierstevens.com/programs/pdf-tools/
makepasswd1.10_9Generates true random passwords with the emphasis on security over pronounceability (Debian version)http://packages.qa.debian.org/m/makepasswd.html
malheur0.5.4A tool for the automatic analyze of malware behavior.http://www.mlsec.org/malheur/
maligno1.2An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.http://www.encripto.no/tools/
malmon0.3Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor.http://sourceforge.net/projects/malmon/
maltego3.4.0.5004An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.http://www.paterva.com/web5
maltrieve127.b177b25Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.https://github.com/technoskald/maltrieve
malware-check-tool1.2Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.http://packetstormsecurity.com/files/93518/Malware-Check-Tool.2.html
malwareanalyser3.3A freeware tool to perform static and dynamic analysis on malware.http://malwareanalyser.blogspot.de/2011/10/malware-analyser.html
malwaredetect0.1Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malwarehttp://www.virustotal.com
malwasm0.2Offline debugger for malware's reverse engineering.https://code.google.com/p/malwasm/
marc4dasm6.f11860fThis python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro).https://github.com/ApertureLabsLtd/marc4dasm
maskprocessor0.69A High-Performance word generator with a per-position configurable charsethttp://hashcat.net/wiki/doku.php?id=maskprocessor
masscan381.06d72edTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.https://github.com/robertdavidgraham/masscan
mat0.5Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library.https://mat.boum.org/
matahari0.1.30A reverse HTTP shell to execute commands on remote machines behind firewalls.http://matahari.sourceforge.net
mausezahn0.40A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.http://www.perihel.at/sec/mz/
mbenum1.5.0Queries the master browser for whatever information it has registered.http://www.cqure.net/wp/mbenum/
mboxgrep0.7.9Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.http://mboxgrep.sourceforge.net
md5deep4.3Advanced checksum hashing toolhttp://md5deep.sourceforge.net
mdbtools0.7.1Utilities for viewing data and exporting schema from Microsoft Access Database fileshttp://sourceforge.net/projects/mdbtools/
mdcrack1.2MD4/MD5/NTLM1 hash crackerhttp://c3rb3r.openwall.net/mdcrack/
mdk36WLAN penetration toolhttp://homepages.tu-darmstadt.de/~p_larbig/wlan/
mdns-scan0.5Scan mDNS/DNS-SD published services on the local network.
medusa2.1.1A speedy, massively parallel, modular, login brute-forcer for network.http://www.foofus.net/jmk/medusa/medusa.html
melkor1.0An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).http://packetstormsecurity.com/files/127924/Melkor-ELF-Fuzzer.0.html
memdump1.01Dumps system memory to stdout, skipping over holes in memory maps.http://www.porcupine.org/forensics/tct.html
memfetch0.05bdumps any userspace process memory without affecting its executionhttp://lcamtuf.coredump.cx/
metacoretex0.8.0MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.http://metacoretex.sourceforge.net/
metagoofil1.4bAn information gathering tool designed for extracting metadata of public documentshttp://www.edge-security.com/metagoofil.php
metasploit27656.a65ee6cAn open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits.http://www.metasploit.com
metoscan05Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests.http://www.open-labs.org/
mfcuk0.3.8MIFARE Classic Universal toolKithttp://code.google.com/p/mfcuk/
mfoc0.10.7Mifare Classic Offline Crackerhttp://code.google.com/p/mfoc/
mfsniffer0.1A python script for capturing unencrypted TSO login credentials.http://packetstormsecurity.com/files/120802/MF-Sniffer-TN3270-Password-Grabber.html
mibble2.9.3Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.http://www.mibble.org/
middler1.0A Man in the Middle tool to demonstrate protocol middling attacks.http://code.google.com/p/middler/
minimysqlator0.5A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.http://www.scrt.ch/en/attack/downloads/mini-mysqlat0r
miranda-upnp1.3A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP deviceshttp://code.google.com/p/miranda-upnp/
miredo1.2.6Teredo client and server.http://www.remlab.net/miredo/
missidentify1.0A program to find Win32 applicationshttp://missidentify.sourceforge.net/
missionplanner1.2.55A GroundControl Station for Ardupilot.https://code.google.com/p/ardupilot-mega/wiki/Mission
mitmap0.1Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.http://www.darkoperator.com/tools-and-scripts/
mitmer22.b01c7feA man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.https://github.com/husam212/MITMer
mitmf112.65c8059A Framework for Man-In-The-Middle attacks written in Python.https://github.com/byt3bl33d3r/MITMf
mitmproxy0.10.1SSL-capable man-in-the-middle HTTP proxyhttp://mitmproxy.org/
mkbrutus1.0.2Password bruteforcer for MikroTik devices or boxes running RouterOS.http://mkbrutusproject.github.io/MKBRUTUS/
mobiusft0.5.20An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.http://savannah.nongnu.org/projects/mobiusft
modscan0.1A new tool designed to map a SCADA MODBUS TCP based network.https://code.google.com/p/modscan/
moloch0.9.2An open source large scale IPv4 full PCAP capturing, indexing and database system.https://github.com/aol/moloch
monocle1.0A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.http://packetstormsecurity.com/files/99823/Monocle-Host-Discovery-Tool.0.html
morxbrute1.01A customizable HTTP dictionary-based password cracking tool written in Perlhttp://www.morxploit.com/morxbrute/
morxcrack1.2A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.http://www.morxploit.com/morxcrack/
mp3nema0.4A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.http://packetstormsecurity.com/files/76432/MP3nema-Forensic-Analysis-Tool.html
mptcp1.9.0A tool for manipulation of raw packets that allows a large number of options.http://packetstormsecurity.com/files/119132/Mptcp-Packet-Manipulator.9.0.html
ms-sys2.3.0A tool to write Win9x-.. master boot records (mbr) under linux - RTM!http://ms-sys.sourceforge.net/
mssqlscan0.8.4A small multi-threaded tool that scans for Microsoft SQL Servers.http://www.cqure.net/wp/mssqlscan/
msvpwn0.1.r23.g328921bBypass Windows' authentication via binary patching.https://bitbucket.org/mrabault/msvpwn
mtr0.85Combines the functionality of traceroute and ping into one tool (CLI version)http://www.bitwizard.nl/mtr/
multiinjector0.3Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html
multimac1.0.3Multiple MACs on an adapterhttp://sourceforge.net/projects/multimac/
mutator51.164132dThis project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012https://bitbucket.org/alone/mutator/
mysql2sqlite1.dd87f4Converts a mysqldump file into a Sqlite 3 compatible filehttps://gist.github.com/esperlu/943776
nacker23.b67bb39A tool to circumvent 802.1x Network Access Control on a wired LAN.https://github.com/carmaa/nacker
nbnspoof1.0NBNSpoof - NetBIOS Name Service Spooferhttp://www.mcgrewsecurity.com/tools/nbnspoof/
nbtenum3.3A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.http://reedarvin.thearvins.com/
nbtool2.bf90c76Some tools for NetBIOS and DNS investigation, attacks, and communication.http://wiki.skullsecurity.org/Nbtool
nbtscan1.5.1NBTscan is a program for scanning IP networks for NetBIOS name information.http://www.inetcat.net/software/nbtscan.html
ncpfs2.2.6Allows you to mount volumes of NetWare servers under Linux.http://www.novell.com/
ncrack0.4aA high-speed network authentication cracking toolhttp://nmap.org/ncrack/
ndpi-xplico-svn6937Open and Extensible GPLv3 Deep Packet Inspection Library.http://www.ntop.org/products/ndpi/
nemesis1.4command-line network packet crafting and injection utilityhttp://nemesis.sourceforge.net/
netactview0.6.2A graphical network connections viewer for Linux similar in functionality with Netstathttp://netactview.sourceforge.net/index.html
netbios-share-scanner1.0This tool could be used to check windows workstations and servers if they have accessible shared resources.http://www.secpoint.com/netbios-share-scanner.html
netcommander1.3An easy-to-use arp spoofing tool.https://github.com/evilsocket/netcommander
netcon0.1A network connection establishment and management script.http://www.paramecium.org/~leendert/
netdiscover0.3An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.http://nixgeneration.com/~jaime/netdiscover/
netmap0.1.3Can be used to make a graphical representation of the surounding network.http://netmap.sourceforge.net
netmask2.3.12Helps determine network maskshttp://packages.qa.debian.org/n/netmask.html
netreconn1.76A collection of network scan/recon tools that are relatively small compared to their larger cousins.http://packetstormsecurity.com/files/86076/NetReconn-Scanning-Tool-Collection.76.html
netscan1.0Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection).http://packetstormsecurity.com/files/125569/Netscan-Port-Scanner.0.html
netsed1.2Small and handful utility design to alter the contents of packets forwarded thru network in real time.http://silicone.homelinux.org/projects/netsed/
netsniff-ng0.5.8A high performance Linux network sniffer for packet inspection.http://netsniff-ng.org/
netzob0.4.1An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.http://www.netzob.org/
nfcutils0.3.2Provides a simple 'lsnfc' command that list tags which are in your NFC device fieldhttp://code.google.com/p/nfc-tools
nfex2.5A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract.https://code.google.com/p/nfex/
nfspy1.0A Python library for automating the falsification of NFS credentials when mounting an NFS share.https://github.com/bonsaiviking/NfSpy
nfsshell19980519Userland NFS command tool.http://www.paramecium.org/~leendert/
ngrep1.45A grep-like utility that allows you to search for network packets on an interface.http://ngrep.sourceforge.net/
nield0.5.1A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control.http://nield.sourceforge.net/
nikto2.1.5A web server scanner which performs comprehensive tests against web servers for multiple itemshttp://www.cirt.net/nikto2
nimbostratus54.c7c206fTools for fingerprintinging and exploiting Amazon cloud infrastructures.https://github.com/andresriancho/nimbostratus
nipper0.11.7Network Infrastructure Parserhttps://www.titania-security.com/
nishang0.3.5Using PowerShell for Penetration Testing.https://code.google.com/p/nishang/
nkiller22.0A TCP exhaustion/stressing tool.http://sock-raw.org/projects.html
nmap6.47Utility for network discovery and security auditinghttp://nmap.org/
nmbscan1.2.6Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.http://nmbscan.gbarbier.org/
nomorexor0.1Tool to help guess a files 256 byte XOR key by using frequency analysishttps://github.com/hiddenillusion/NoMoreXOR
notspikefile0.1A Linux based file format fuzzing toolhttp://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html
nsdtool0.1A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.http://www.curesec.com/en/publications/tools.html
nsec3walker20101223Enumerates domain names using DNSSEChttp://dnscurve.org/nsec3walker.html
ntds-decode0.1This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.http://packetstormsecurity.com/files/121543/NTDS-Hash-Decoder.b.html
o-saft398.bedb49dA tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.https://www.owasp.org/index.php/O-Saft
oat1.3.1A toolkit that could be used to audit security within Oracle database servers.http://www.cqure.net/wp/test/
obexstress0.1Script for testing remote OBEX service for some potential vulnerabilities.http://bluetooth-pentest.narod.ru/
obfsproxy0.2.12A pluggable transport proxy written in Python.https://pypi.python.org/pypi/obfsproxy
oclhashcat1.30Worlds fastest WPA cracker with dictionary mutation engine.http://hashcat.net/oclhashcat/
ocs0.2Compact mass scanner for Cisco routers with default telnet/enable passwords.http://packetstormsecurity.com/files/119462/OCS-Cisco-Scanner.2.html
ohrwurm0.1A small and simple RTP fuzzer.http://mazzoo.de/
ollydbg201gA 32-bit assembler-level analysing debuggerhttp://www.ollydbg.de
onesixtyone0.7An SNMP scanner that sends multiple SNMP requests to multiple IP addresseshttp://labs.portcullis.co.uk/application/onesixtyone/
onionshare415.381d046Securely and anonymously share a file of any size.https://github.com/micahflee/onionshare/
openstego0.6.1A tool implemented in Java for generic steganography, with support for password-based encryption of the data.http://www.openstego.info/
opensvp64.56b2b8fA security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.https://github.com/regit/opensvp
openvas-cli1.3.0The OpenVAS Command-Line Interfacehttp://www.openvas.org/
openvas-libraries7.0.4The OpenVAS librarieshttp://www.openvas.org/
openvas-manager5.0.4A layer between the OpenVAS Scanner and various client applicationshttp://www.openvas.org/
openvas-scanner4.0.3The OpenVAS scanning Daemonhttp://www.openvas.org/
ophcrack3.6.0A free Windows password cracker based on rainbow tableshttp://ophcrack.sourceforge.net
orakelcrackert1.00This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.http://freeworld.thc.org/thc-orakelcrackert11g/
origami1.0.0_beta1bA ruby framework designed to parse, analyze, and forge PDF documents.http://security-labs.org/origami/
oscanner1.0.6An Oracle assessment framework developed in Java.http://www.cqure.net/wp/oscanner/
ostinato0.5.1An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark.http://code.google.com/p/ostinato/
osueta65.90323e2A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.https://github.com/c0r3dump3d/osueta
owabf1.3Outlook Web Access bruteforcer tool.http://netsec.rs/70/tools.html
owtf547.f9bbe14The Offensive (Web) Testing Framework.https://www.owasp.org/index.php/OWASP_OWTF
p0f3.07bPurely passive TCP/IP traffic fingerprinting tool.http://lcamtuf.coredump.cx/p0f3/
pack0.0.4Password Analysis and Cracking Kithttp://thesprawl.org/projects/pack/
packerid1.4Script which uses a PEiD database to identify which packer (if any) is being used by a binary.http://handlers.sans.org/jclausing/
packet-o-matic351A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.http://www.packet-o-matic.org/
packeth1.7.2A Linux GUI packet generator tool for ethernet.http://packeth.sourceforge.net/
packit1.0A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.http://packit.sourceforge.net/
pacumen1.92a0884Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).https://github.com/bniemczyk/pacumen
padbuster0.3.3Automated script for performing Padding Oracle attacks.http://www.gdssecurity.com/l/t.php
paketto1.10Advanced TCP/IP Toolkit.http://www.doxpara.com/paketto
panoptic170.b1bed35A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability.https://github.com/lightos/Panoptic
paros3.2.13Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.http://www.parosproxy.org
parsero56.fc5f7ecA robots.txt audit tool.https://github.com/behindthefirewalls/Parsero
pasco20040505_1Examines the contents of Internet Explorer's cache files for forensic purposeshttp://www.jonesdykstra.com/
passcracking20131214A little python script for sending hashes to passcracking.com and milw0rmhttp://github.com/jensp/passcracking
passe-partout0.1Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.http://www.hsc.fr/ressources/outils/passe-partout/index.html.en
passivedns1.1.3A network sniffer that logs all DNS server replies for use in a passive DNS setup.https://github.com/gamelinux/passivedns
pastenum0.4.1Search Pastebins for content, fork from nullthreat corelan pastenum2http://github.com/shadowbq/pastenum
patator80.5a140c1A multi-purpose bruteforcer.https://github.com/lanjelot/patator
pathod0.9.2Crafted malice for tormenting HTTP clients and servershttp://pathod.net/
pblind1.0Little utility to help exploiting blind sql injection vulnerabilities.http://www.edge-security.com/pblind.php
pcapsipdump0.1.4pcapsipdump is a tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions).http://pcapsipdump.sourceforge.net/
pcredz0.9A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.https://github.com/lgandx/PCredz
pdf-parser0.4.2Parses a PDF document to identify the fundamental elements used in the analyzed filehttp://blog.didierstevens.com/programs/pdf-tools/
pdfbook-analyzer2Utility for facebook memory forensics.http://sourceforge.net/projects/pdfbook/
pdfcrack0.12Password recovery tool for PDF-files.http://pdfcrack.sourceforge.net/
pdfid0.1.2scan a file to look for certain PDF keywordshttp://blog.didierstevens.com/programs/pdf-tools/
pdfresurrect0.12A tool aimed at analyzing PDF documents.http://packetstormsecurity.com/files/118459/PDFResurrect-PDF-Analyzer.12.html
pdgmail1.0A password dictionary attack tool that targets windows authentication via the SMB protocolhttp://www.jeffbryner.com/code/pdgmail
peach3.0.202A SmartFuzzer that is capable of performing both generation and mutation based fuzzinghttp://peachfuzzer.com/
peda51.327db44Python Exploit Development Assistance for GDB.https://github.com/longld/peda
peepdf0.3A Python tool to explore PDF files in order to find out if the file can be harmful or nothttp://eternal-todo.com/tools/peepdf-pdf-analysis-tool
pentbox1.8A security suite that packs security and stability testing oriented tools for networks and systems.http://www.pentbox.net
perl-image-exiftool9.70Reader and rewriter of EXIF informations that supports raw fileshttp://search.cpan.org/perldoc?exiftool
perl-tftp1.0b3TFTP - TFTP Client class for perlhttp://search.cpan.org/~gsm/TFTP/TFTP.pm
pev0.60Command line based tool for PE32/PE32+ file analysishttp://pev.sourceforge.net/
pextractor0.18bA forensics tool that can extract all files from an executable file created by a joiner or similar.http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html
pgdbf94.baa1d95Convert XBase / FoxPro databases to PostgreSQLhttps://github.com/kstrauser/pgdbf
phoss0.1.13Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.http://www.phenoelit.org/fr/tools.html
php-mt-seed3.2PHP mt_rand() seed crackerhttp://www.openwall.com/php_mt_seed/
php-rfi-payload-decoder30.bd42caaDecode and analyze RFI payloads developed in PHP.https://github.com/bwall/PHP-RFI-Payload-Decoder
php-vulnerability-hunter1.4.0.20An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.https://phpvulnhunter.codeplex.com/
phpstress5.f987a7eA PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.https://github.com/nightlionsecurity/phpstress
phrasendrescher1.2.2A modular and multi processing pass phrase cracking toolhttp://www.leidecker.info/projects/phrasendrescher/
pipal1.1A password analyserhttp://www.digininja.org/projects/pipal.php
pirana0.3.1Exploitation framework that tests the security of a email content filter.http://www.guay-leroux.com/projects.html
plcscan0.1This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html
plecost2Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems.http://code.google.com/p/plecost/
plown13.ccf998cA security scanner for Plone CMS.https://github.com/unweb/plown
pnscan1.11A parallel network scanner that can be used to survey TCP network services.http://www.lysator.liu.se/~pen/pnscan/
pompem69.b2569c4A python exploit tool finder.https://github.com/rfunix/Pompem
portspoof100.70b6bf2This program's primary goal is to enhance OS security through a set of new techniques.http://portspoof.org/
posttester0.1A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.http://packetstormsecurity.com/files/109010/MagicHash-Collision-Testing-Tool.html
powerfuzzer1_betaPowerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.http://www.powerfuzzer.com
powersploit237.9703400A PowerShell Post-Exploitation Framework.https://github.com/mattifestation/PowerSploit
praeda37.093d1c0An automated data/information harvesting tool designed to gather critical information from various embedded devices.https://github.com/percx/Praeda
prometheus175.497b2ceA Firewall analyzer written in rubyhttps://github.com/averagesecurityguy/prometheus
propecia2A fast class scanner that scans for a specified open port with banner grabbinghttp://www.redlevel.org
protos-sip2SIP test suite.https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip
proxychains-ng4.8.1A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxieshttps://github.com/rofl0r/proxychains
proxycheck0.1This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver.http://packetstormsecurity.com/files/61864/proxycheck.pl.txt.html
proxyp2013Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses.http://sourceforge.net/projects/proxyp/
proxyscan0.3A security penetration testing tool to scan for hosts and ports through a Web proxy server.http://packetstormsecurity.com/files/69778/proxyScan.3.tgz.html
proxytunnel1.9.0a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxyhttp://proxytunnel.sourceforge.net
pscan1.3A limited problem scanner for C source fileshttp://deployingradius.com/pscan/
pstoreview1.0Lists the contents of the Protected Storage.http://www.ntsecurity.nu/toolbox/pstoreview/
ptunnel0.72A tool for reliably tunneling TCP connections over ICMP echo request and reply packetshttp://www.cs.uit.no/~daniels/PingTunnel/#download
pwd-hash2.0A password hashing tool that use the crypt function to generate the hash of a string given on standard input.http://vladz.devzero.fr/pwd-hash.php
pwdump7.1Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.http://www.tarasco.org/security/pwdump_7/index.html
pwnat0.3A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each otherhttp://samy.pl/pwnat/
pwntools2.1.3The CTF framework used by #Gallopsled in every CTF.https://github.com/Gallopsled/pwntools
pyew2.3.0A python tool to analyse malware.https://code.google.com/p/pyew/
pyfiscan930.0326ac3Free web-application vulnerability and version scanner.https://github.com/fgeek/pyfiscan
pyinstaller2.1A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.http://www.pyinstaller.org/
pyminifakedns0.1Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-recordhttp://code.activestate.com/recipes/491264/
pyrasite2.0Code injection and introspection of running Python processes.http://pyrasite.com/
pyrit0.4.0WPA/WPA2-PSK attacking with gpu and clusterhttp://code.google.com/p/pyrit
pytaclealpha2Automates the task of sniffing GSM frameshttp://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz
pytbull2.0A python based flexible IDS/IPS testing framework shipped with more than 300 testshttp://pytbull.sourceforge.net/
python-utidylib0.2Python bindings for Tidy HTML parser/cleaner.http://utidylib.berlios.de
python2-yara3.0.0A malware identification and classification tool.https://github.com/plusvic/yara
quickrecon0.3.2A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.http://packetstormsecurity.com/files/104314/QuickRecon.3.2.html
radamsa0.3General purpose data fuzzer.https://code.google.com/p/ouspg/wiki/Radamsa
radare20.9.7Open-source tools to disasm, debug, analyze and manipulate binary files.http://radare.org/
radiography2A forensic tool which grabs as much information as possible from a Windows system.http://www.security-projects.com/?RadioGraPhy
rainbowcrack1.2Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.http://project-rainbowcrack.com/
rarcrack0.2This program uses bruteforce algorithm to find correct password (rar, 7z, zip).http://rarcrack.sourceforge.net/
ratproxy1.58A passive web application security assessment toolhttp://code.google.com/p/ratproxy/
rawr39.aac6a99Rapid Assessment of Web Resources. A web enumerator.https://bitbucket.org/al14s/rawr/wiki/Home
rcracki-mt0.7.0A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.comhttp://rcracki.sourceforge.net/
rdesktop-brute1.5.0It connects to windows terminal servers - Bruteforce patch included.http://www.rdesktop.org/
reaver1.4Implements a brute force attack against wifi protected setup WPS registrar PINs in order to recover WPA/WPA2 passphraseshttp://code.google.com/p/reaver-wps
rebind0.3.4DNS Rebinding Toolhttp://code.google.com/p/rebind/
recon-ng881.39549f3A full-featured Web Reconnaissance framework written in Python.https://bitbucket.org/LaNMaSteR53/recon-ng
recoverjpeg2.2.2Recover jpegs from damaged devices.http://www.rfc1149.net/devel/recoverjpeg
recstudio4.0_20130717Cross platform interactive decompilerhttp://www.backerstreet.com/rec/rec.htm
redfang2.5Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html
redirectpoison1.1A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses.http://www.hackingexposedvoip.com/
regeorg23.7a38dd6The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.https://github.com/sensepost/reGeorg
reglookup1.0.1Command line utility for reading and querying Windows NT registrieshttp://projects.sentinelchicken.org/reglookup
relay-scanner1.7An SMTP relay scanner.http://www.cirt.dk
replayproxy1.1Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.https://code.google.com/p/replayproxy/
responder114.c05bdfcA LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.https://github.com/SpiderLabs/Responder/
rfcat130515RF ChipCon-based Attack Toolsethttp://code.google.com/p/rfcat
rfdump1.6A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessiblehttp://www.rfdump.org
rfidiote302bb7An open source python library for exploring RFID devices.http://rfidiot.org/
rfidtool0.01A opensource tool to read / write rfid tagshttp://www.bindshell.net/tools/rfidtool.html
ridenum39.ebbfacaA null session RID cycle attack for brute forcing domain controllers.https://github.com/trustedsec/ridenum
rifiuti20.5.1A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.https://code.google.com/p/rifiuti2/
rinetd0.62internet redirection serverhttp://www.boutell.com/rinetd
ripdc0.2A script which maps domains related to an given ip address or domainname.http://nullsecurity.net/tools/scanner
rkhunter1.4.2Checks machines for the presence of rootkits and other unwanted tools.http://rkhunter.sourceforge.net/
rlogin-scanner0.2Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.http://wayreth.eu.org/old_page/
rootbrute0.1Local root account bruteforcer.http://www.packetstormsecurity.org/
ropeadope1.1A linux log cleaner.http://www.highhacksociety.com/
ropeme1.0ROPME is a set of python scripts to generate ROP gadgets and payload.http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/
ropgadget5.1Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation.https://github.com/JonathanSalwan/ROPgadget
ropper50.b7cbc7bIt can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework.https://github.com/sashs/Ropper
rpdscan2.a71b0f3Remmina Password Decoder and scanner.https://github.com/freakyclown/RPDscan
rrs1.70A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.http://www.cycom.se/dl/rrs
rsakeyfind1.0A tool to find RSA key in RAM.http://citp.princeton.edu/memory/code/
rsmangler1.4rsmangler takes a wordlist and mangle ithttp://www.randomstorm.com/rsmangler-security-tool.php
rtlsdr-scanner847.f9aada5A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.https://github.com/EarToEarOak/RTLSDR-Scanner
rtp-flood1.0RTP flooderhttp://www.hackingexposedvoip.com/
rtpbreak1.3aDetects, reconstructs and analyzes any RTP sessionhttp://xenion.antifork.org/rtpbreak/
rubilyn0.0.164bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.http://nullsecurity.net/tools/backdoor.html
ruby-msgpack0.5.8MessagePack, a binary-based efficient data interchange format.http://msgpack.org/
ruby-ronin1.5.0A Ruby platform for exploit development and security research.http://ronin-ruby.github.io/
ruby-ronin-support0.5.1A support library for Ronin.http://ronin-ruby.github.io/
ruby-uri-query_params0.7.0Access the query parameters of a URI, just like in PHP.http://github.com/postmodern/uri-query_params
rww-attack0.9.2The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html
safecopy1.7A disk data recovery tool to extract data from damaged mediahttp://safecopy.sourceforge.net/
sakis3g0.2.0eAn all-in-one script for connecting with 3Ghttp://www.sakis3g.org/
sambascan0.5.0Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.http://sourceforge.net/projects/sambascan2/
samdump23.0.0Dump password hashes from a Windows NT/2k/XP installationhttp://sourceforge.net/projects/ophcrack/files/samdump2/
samydeluxe2.2ed1bacAutomatic samdump creation script.http://github.com/jensp/samydeluxe
sandy6.531ab16An open-source Samsung phone encryption assessment frameworkhttps://github.com/donctl/sandy
sasm3.1.0A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages.https://github.com/Dman95/SASM
sb0x19.04f40feA simple and Lightweight framework for Penetration testing.https://github.com/levi0x0/sb0x-project
sbd1.36Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + morehttp://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=sbd
scalpel2.0A frugal, high performance file carverhttp://www.digitalforensicssolutions.com/Scalpel/
scanmem0.13A utility used to locate the address of a variable in an executing process.http://code.google.com/p/scanmem/
scanssh2.1Fast SSH server and open proxy scanner.http://www.monkey.org/~provos/scanssh/
scapy2.2.0A powerful interactive packet manipulation program written in Pythonhttp://www.secdev.org/projects/scapy/
schnappi-dhcp0.1schnappi can fuck network with no DHCPhttp://www.emanuelegentili.eu/
scout2168.fecb983Security auditing tool for AWS environments.http://isecpartners.github.io/Scout2/
scrounge-ntfs0.9Data recovery program for NTFS file systemshttp://memberwebs.com/stef/software/scrounge/
sctpscan1.0A network scanner for discovery and securityhttp://www.p1sec.com/
seat0.3Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities.http://thesprawl.org/projects/search-engine-assessment-tool/
secscan1.5Web Apps Scanner and Much more utilities.http://code.google.com/p/secscan-py/
secure-delete3.1Secure file, disk, swap, memory erasure utilities.http://www.thc.org/
sees38.523387dIncrease the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain.https://github.com/galkan/sees/
sergio-proxy0.2.1A multi-threaded transparent HTTP proxy for manipulating web traffichttps://github.com/darkoperator/dnsrecon
sessionlist1.0Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.http://www.0xrage.com/
set6.0.4Social-engineer toolkit. Aimed at penetration testing around Social-Engineeringhttps://www.trustedsec.com/downloads/social-engineer-toolkit
sfuzz0.7.0A simple fuzzer.http://aconole.brad-x.com/programs/sfuzz.html
shellcodecs0.1A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.http://www.blackhatlibrary.net/Shellcodecs
shellme3.8c7919dBecause sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.https://github.com/hatRiot/shellme
shellnoob2.1A toolkit that eases the writing and debugging of shellcodehttps://github.com/reyammer/shellnoob
shortfuzzy0.1A web fuzzing script written in perl.http://packetstormsecurity.com/files/104872/Short-Fuzzy-Rat-Scanner.html
sidguesser1.0.5Guesses sids/instances against an Oracle database according to a predefined dictionary file.http://www.cqure.net/wp/tools/database/sidguesser/
siege3.0.8An http regression testing and benchmarking utilityhttp://www.joedog.org/JoeDog/Siege
simple-ducky1.1.1A payload generator.https://code.google.com/p/simple-ducky-payload-generator
simple-lan-scan1.0A simple python script that leverages scapy for discovering live hosts on a network.http://packetstormsecurity.com/files/97353/Simple-LAN-Scanner.0.html
sinfp1.21A full operating system stack fingerprinting suite.http://www.networecon.com/tools/sinfp/
siparmyknife11232011A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt
sipcrack0.2A SIP protocol login cracker.http://www.remote-exploit.org/codes_sipcrack.html
sipp3.3A free Open Source test tool / traffic generator for the SIP protocol.http://sipp.sourceforge.net/
sipsak0.9.6A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.http://sipsak.org
sipscan0.1A sip scanner.http://www.hackingvoip.com/sec_tools.html
sipvicious0.2.8Tools for auditing SIP deviceshttp://blog.sipvicious.org
skipfish2.10bA fully automated, active web application security reconnaissance toolhttp://code.google.com/p/skipfish/
skyjack7.5f7a25eTakes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.https://github.com/samyk/skyjack
skype-dump0.1This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype.http://packetstormsecurity.com/files/119155/Skype-Hash-Dumper.0.html
skypefreak30.14a81cbA Cross Platform Forensic Framework for Skype.http://osandamalith.github.io/SkypeFreak/
sleuthkit4.1.3File system and media management forensic analysis toolshttp://www.sleuthkit.org/sleuthkit
slowhttptest1.5A highly configurable tool that simulates application layer denial of service attackshttp://code.google.com/p/slowhttptest
slowloris0.7A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver.http://ha.ckers.org/slowloris/
smali1.4.1An assembler/disassembler for Android's dex formathttp://code.google.com/p/smali/
smartphone-pentest-framework95.20918b2Repository for the Smartphone Pentest Framework (SPF).https://github.com/georgiaw/Smartphone-Pentest-Framework
smbbf0.9.1SMB password bruteforcer.http://packetstormsecurity.com/files/25381/smbbf.9.1.tar.gz.html
smbexec128.4430c5fA rapid psexec style attack with samba tools.https://github.com/pentestgeek/smbexec
smbrelay3SMB / HTTP to SMB replay attack toolkit.http://www.tarasco.org/security/smbrelay/
smtp-fuzz1.0Simple smtp fuzzernone
smtp-user-enum1.2Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum
smtp-vrfy1.0An SMTP Protocol Hacker.
smtpmap0.8.234_BETATool to identify the running smtp software on a given host.http://www.projectiwear.org/~plasmahh/software.html
smtpscan0.5An SMTP scannerhttp://packetstormsecurity.com/files/31102/smtpscan.5.tar.gz.html
sn00p0.8A modular tool written in bourne shell and designed to chain and automate security tools and tests.http://www.nullsecurity.net/tools/automation.html
sniffjoke0.4.1Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.http://www.delirandom.net/sniffjoke/
snmp-fuzzer0.1.1SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.http://www.arhont.com/en/category/resources/tools-utilities/
snmpattack1.8SNMP scanner and attacking tool.http://www.c0decafe.de/
snmpcheck1.8A free open source utility to get information via SNMP protocols.http://www.nothink.org/perl/snmpcheck/
snmpenum1.7snmp enumeratorhttp://www.filip.waeytens.easynet.be/
snmpscan0.1A free, multi-processes SNMP scannerhttp://www.nothink.org/perl/snmpscan/index.php
snoopy-ng93.e305420A distributed, sensor, data collection, interception, analysis, and visualization framework.https://github.com/sensepost/snoopy-ng
snort2.9.6.1A lightweight network intrusion detection system.http://www.snort.org
snow20130616Steganography program for concealing messages in text files.http://darkside.com.au/snow/index.html
snscan1.05A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx
socat1.7.2.4Multipurpose relayhttp://www.dest-unreach.org/socat/
soot2.5.0A Java Bytecode Analysis and Transformation Framework.http://www.sable.mcgill.ca/soot
spade114A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.http://www.hoobie.net/brutus/
sparty0.1An open source tool written in python to audit web applications using sharepoint and frontpage architecture.http://sparty.secniche.org/
spectools2010_04_R1Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.http://www.kismetwireless.net/spectools/
speedpwn8.3dd2793An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected.https://gitorious.org/speedpwn/
spiderfoot2.1.5The Open Source Footprinting Toolhttp://spiderfoot.net/
spiderpig-pdffuzzer0.1A javascript pdf fuzzerhttps://code.google.com/p/spiderpig-pdffuzzer/
spiga7240.3a804acConfigurable web resource scannerhttps://github.com/getdual/scripts-n-tools/blob/master/spiga.py
spike2.9IMMUNITYsec's fuzzer creation kit in Chttp://www.immunitysec.com/resources-freesoftware.shtml
spike-proxy148A Proxy for detecting vulnerabilities in web applicationshttp://www.immunitysec.com/resources-freesoftware.shtml
spiped1.4.1A utility for creating symmetrically encrypted and authenticated pipes between socket addresses.https://www.tarsnap.com/spiped.html
spipscan8181.da07974SPIP (CMS) scanner for penetration testing purpose written in Python.https://github.com/PaulSec/SPIPScan
splint3.1.2A tool for statically checking C programs for security vulnerabilities and coding mistakeshttp://www.splint.org/
sploitctl1.1Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.https://github.com/BlackArch/sploitctl
sploitego153.d9568dcMaltego Penetration Testing Transforms.https://github.com/allfro/sploitego
spooftooph0.5.2Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sighthttp://www.hackfromacave.com/projects/spooftooph.html
sps4.2A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4.https://sites.google.com/site/simplepacketsender/
sqid0.3A SQL injection digger.http://sqid.rubyforge.org/
sqlbrute1.0Brute forces data out of databases using blind SQL injection.http://www.justinclarke.com/archives/2006/03/sqlbrute.html
sqlmap1.0devAn automatic SQL injection tool developed in Pythonhttp://sqlmap.sourceforge.net
sqlninja0.2.6_r1A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-endhttp://sqlninja.sourceforge.net/
sqlpat1.0.1This tool should be used to audit the strength of Microsoft SQL Server passwords offline.http://www.cqure.net/wp/sqlpat/
sqlping4SQL Server scanning tool that also checks for weak passwords using wordlists.http://www.sqlsecurity.com/downloads
sqlsus0.7.2An open source MySQL injection and takeover tool, written in perlhttp://sqlsus.sourceforge.net/
ssh-privkey-crack0.3A SSH private key crackerhttps://code.google.com/p/lusas/
sshatter1.2Password bruteforcer for SSHhttp://www.nth-dimension.org.uk/downloads.php?id=34
sshscan7401.3bfd4aeA horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.https://github.com/getdual/scripts-n-tools/blob/master/sshscan.py
sshtrix0.0.2A very fast multithreaded SSH login crackerhttp://nullsecurity.net/tools/cracker.html
sshuttle198.9ce2fa0Transparent proxy server that works as a poor man's VPN. Forwards all TCP packets over ssh (and even DNS requests when using --dns option). Doesn't require admin privileges on the server side.https://github.com/apenwarr/sshuttle
ssl-hostname-resolver1CN (Common Name) grabber on X.509 Certificates over HTTPS.http://packetstormsecurity.com/files/120634/Common-Name-Grabber-Script.html
ssl-phuck3r2.0All in one script for Man-In-The-Middle attacks.https://github.com/zombiesam/ssl_phuck3r
sslcat1.0SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.http://www.bindshell.net/tools/sslcat
sslcaudit519.6967cc6Utility to perform security audits of SSL/TLS clients.https://github.com/grwl/sslcaudit
ssldump0.9b3an SSLv3/TLS network protocol analyzerhttp://www.rtfm.com/ssldump/
sslh1.16SSL/SSH/OpenVPN/XMPP/tinc port multiplexerhttp://www.rutschle.net/tech/sslh.shtml
sslmap0.2.0A lightweight TLS/SSL cipher suite scanner.http://thesprawl.org/projects/latest/
sslnuke5.c5faeaaTransparent proxy that decrypts SSL traffic and prints out IRC messages.https://github.com/jtripper/sslnuke
sslscan239.1328b49Tests SSL/TLS enabled services to discover supported cipher suites.https://github.com/DinoTools/sslscan
sslsniff0.8A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the flyhttp://www.thoughtcrime.org/software/sslsniff/
sslsplit0.4.8A tool for man-in-the-middle attacks against SSL/TLS encrypted network connectionshttp://www.roe.ch/SSLsplit
sslstrip0.9Transparently hijack http traffic on a network, watch for https links and redirects, then map those links.http://www.thoughtcrime.org/software/sslstrip
sslyze0.10Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.https://github.com/nabla-c0d3/sslyze/
stackflow2.2af525dUniversal stack-based buffer overfow exploitation tool.https://github.com/d4rkcat/stackflow
starttls-mitm7.b257756A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.https://github.com/ipopov/starttls-mitm
statsprocessor0.082A high-performance word-generator based on per-position Markov-attackhttp://hashcat.net/wiki/doku.php?id=statsprocessor
steghide0.5.1Embeds a message in a file by replacing some of the least significant bitshttp://steghide.sourceforge.net
stompy0.0.4an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.http://lcamtuf.coredump.cx/
storm-ring0.1This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).http://packetstormsecurity.com/files/115852/Storm-Ringing-PABX-Test-Tool.html
stunnel5.03A program that allows you to encrypt arbitrary TCP connections inside SSLhttp://www.stunnel.org
subdomainer1.2A tool designed for obtaining subdomain names from public sources.http://www.edge-security.com/subdomainer.php
subterfuge5.0Automated Man-in-the-Middle Attack Frameworkhttp://kinozoa.com
sucrack1.2.3A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via suhttp://labs.portcullis.co.uk/application/sucrack
sulley1.0.afcd647A pure-python fully automated and unattended fuzzing frameworkhttps://github.com/OpenRCE/sulley/
superscan4Powerful TCP port scanner, pinger, resolver.http://www.foundstone.com/us/resources/proddesc/superscan.htm
suricata2.0.3An Open Source Next Generation Intrusion Detection and Prevention Engine.http://openinfosecfoundation.org/index.php/download-suricata
svn-extractor28.3af00fbA simple script to extract all web resources by means of .SVN folder exposed over network.https://github.com/anantshri/svn-extractor
swaks20130209.0Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTHhttp://jetmore.org/john/code/swaks/
swfintruder0.9.1First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.http://code.google.com/p/swfintruder/
synflood0.1A very simply script to illustrate DoS SYN Flooding attack.http://thesprawl.org/projects/syn-flooder/
synner1.1A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks.http://packetstormsecurity.com/files/69802/synner.c.html
synscan5.02fast asynchronous half-open TCP portscannerhttp://www.digit-labs.org/files/tools/synscan/
sysdig1127.b936707Open source system-level exploration and troubleshooting tool.http://www.sysdig.org/
sysinternals-suite1.1Sysinternals tools suite.http://sysinternals.com
t505.4.1Experimental Multi-protocol Packet Injector Toolhttp://t50.sourceforge.net/
taof0.3.2Taof is a GUI cross-platform Python generic network protocol fuzzer.http://taof.sf.net
tbear1.5Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator.http://freshmeat.net/projects/t-bear
tcgetkey0.1A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys.http://packetstormsecurity.com/files/119146/tcgetkey.1.html
tcpcontrol-fuzzer0.12^6 TCP control bit fuzzer (no ECN or CWR).https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer
tcpdump4.6.2A tool for network monitoring and data acquisitionhttp://www.tcpdump.org
tcpextract1.1Extracts files from captured TCP sessions. Support live streams and pcap files.https://pypi.python.org/pypi/tcpextract/1.1
tcpflow1.4.4Captures data transmitted as part of TCP connections then stores the data convenientlyhttp://afflib.org/software/tcpflow
tcpick0.2.1TCP stream sniffer and connection trackerhttp://tcpick.sourceforge.net/
tcpjunk2.9.03A general tcp protocols testing and hacking utilityhttp://code.google.com/p/tcpjunk
tcpreplay3.4.4Gives the ability to replay previously captured traffic in a libpcap formathttp://tcpreplay.synfin.net
tcptraceroute1.5beta7A traceroute implementation using TCP packets.http://michael.toren.net/code/tcptraceroute/
tcpwatch1.3.1A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.http://hathawaymix.org/Software/TCPWatch
tcpxtract1.0.1A tool for extracting files from network traffic.http://tcpxtract.sourceforge.net
teardown1.0Command line tool to send a BYE request to tear down a call.http://www.hackingexposedvoip.com/
tekdefense-automater52.6d0bd5aIP URL and MD5 OSINT Analysishttps://github.com/1aN0rmus/TekDefense-Automater
termineter0.1.0Smart meter testing frameworkhttps://code.google.com/p/termineter/
tftp-bruteforce0.1TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.http://www.hackingexposedcisco.com/
tftp-fuzz1337Master TFTP fuzzing script as part of the ftools series of fuzzershttp://nullsecurity.net/tools/fuzzer.html
tftp-proxy0.1This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices.http://www.c0decafe.de/
thc-ipv62.5A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library.http://thc.org/thc-ipv6/
thc-keyfinder1.0Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file.https://www.thc.org/releases.php
thc-pptp-bruter0.1.4A brute force program that works against pptp vpn endpoints (tcp port 1723).http://www.thc.org
thc-smartbrute1.0This tool finds undocumented and secret commands implemented in a smartcard.https://www.thc.org/thc-smartbrute/
thc-ssl-dos1.4A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!http://www.thc.org/thc-ssl-dos/
theharvester2.2aPython tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers)http://www.edge-security.com/theHarvester.php
themole0.3Automatic SQL injection exploitation tool.http://sourceforge.net/projects/themole/
tiger3.2.3A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.http://www.nongnu.org/tiger/
tilt90.2bc2ef2An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.https://github.com/AeonDave/tilt
timegen0.4This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.http://bastianborn.de/radio-clock-hack/
tinc1.0.24VPN (Virtual Private Network) daemonhttp://www.tinc-vpn.org/
tinyproxy1.8.3A light-weight HTTP proxy daemon for POSIX operating systems.https://banu.com/tinyproxy/
tlsenum70.c1eb5c2A command line tool to enumerate TLS cipher-suites supported by a server.https://github.com/Ayrx/tlsenum
tlssled1.3A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation.http://blog.taddong.com/2011/05/tlssled-v10.html
tnscmd1.3a lame tool to prod the oracle tnslsnr process (1521/tcp)http://www.jammed.com/~jwa/hacks/security/tnscmd/
topera19.3e230fdAn IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort.https://github.com/toperaproject/topera
tor0.2.4.24Anonymizing overlay network.http://www.torproject.org/
tor-autocircuit0.2Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.http://www.thesprawl.org/projects/tor-autocircuit/
tor-browser-en3.6.6Tor Browser Bundle: Anonymous browsing using firefox and torhttps://www.torproject.org/projects/torbrowser.html.en
torshammer1.0A slow POST Denial of Service testing tool written in Python.http://sourceforge.net/projects/torshammer/
torsocks2.0.0Wrapper to safely torify applicationshttp://code.google.com/p/torsocks
tpcatlatestTPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest.http://sourceforge.net/projects/tpcat/
traceroute2.0.20Tracks the route taken by packets over an IP networkhttp://traceroute.sourceforge.net/
trid2.11An utility designed to identify file types from their binary signatureshttp://mark0.net/soft-trid-e.html
trinity3590.1280b98A Linux System call fuzzer.http://codemonkey.org.uk/projects/trinity/
trixd00r0.0.1An advanced and invisible userland backdoor based on TCP/IP for UNIX systemshttp://nullsecurity.net/tools/backdoor.html
truecrack35Password cracking for truecrypt(c) volumes.http://code.google.com/p/truecrack/
truecrypt7.1aFree open-source cross-platform disk encryption softwarehttp://www.truecrypt.org/
tsh0.6An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.http://packetstormsecurity.com/search/?q=tsh
tsh-sctp2.850a2daAn open-source UNIX backdoor.https://github.com/infodox/tsh-sctp
tuxcut5.0Netcut-like program for Linux written in PyQthttp://bitbucket.org/a_atalla/tuxcut/
twofi2.0Twitter Words of Interest.http://www.digininja.org/projects/twofi.php
u3-pwn2.0A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software installhttp://www.nullsecurity.net/tools/backdoor.html
uatester1.06User Agent String Testerhttp://code.google.com/p/ua-tester/
ubertooth2012.10.R1A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools onlyhttp://sourceforge.net/projects/ubertooth/
ubitack0.3Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.https://code.google.com/p/ubitack/
udis861.7.2A minimalistic disassembler libraryhttp://udis86.sourceforge.net/
udptunnel19Tunnels TCP over UDP packets.http://code.google.com/p/udptunnel/
uefi-firmware-parser101.be34a60Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etchttps://github.com/theopolis/uefi-firmware-parser
ufo-wardriving4Allows you to test the security of wireless networks by detecting their passwords based on the router modelhttp://www.ufo-wardriving.com/
ufonet9.5484a90A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.https://github.com/epsylon/ufonet
umap25.3ad8121The USB host security assessment tool.https://github.com/nccgroup/umap
umit1.0A powerful nmap frontend.http://www.umitproject.org/
unhide20130526A forensic tool to find processes hidden by rootkits, LKMs or by other techniques.http://sourceforge.net/projects/unhide/
unicorn9.a18cb5dA simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.https://github.com/trustedsec/unicorn
unicornscan0.4.7A new information gathering and correlation engine.http://www.unicornscan.org/
uniofuzz1337The universal fuzzing tool for browsers, web services, files, programs and network services/portshttp://nullsecurity.net/tools/fuzzer.html
uniscan6.2A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.http://sourceforge.net/projects/uniscan/
unix-privesc-check1.4Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases)http://pentestmonkey.net/tools/audit/unix-privesc-check
unsecure1.2Bruteforces network login masks.http://www.sniperx.net/
upnpscan0.4Scans the LAN or a given address range for UPnP capable devices.http://www.cqure.net/wp/upnpscan/
upx3.91Ultimate executable compressor.http://upx.sourceforge.net/
urlcrazy0.5Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.http://www.morningstarsecurity.com/research/urlcrazy
urldigger02cA python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious codehttps://code.google.com/p/urldigger/
username-anarchy0.2Tools for generating usernames when penetration testinghttp://www.morningstarsecurity.com/research/username-anarchy
usernamer7.813139dPentest Tool to generate usernames/logins based on supplied names.https://github.com/jseidl/usernamer
uw-loveimap0.1Multi threaded imap bounce scanner.http://uberwall.org/bin/download/45/UWloveimap.tgz
uw-offish0.1Clear-text protocol simulator.http://uberwall.org/bin/download/42/UW_offish.1.tar.gz
uw-udpscan0.1Multi threaded udp scanner.http://uberwall.org/bin/download/44/UWudpscan.tar.gz
uw-zone0.1Multi threaded, randomized IP zoner.http://uberwall.org/bin/download/43/UWzone.tgz
v3n0m77.cdaf14ePopular linux version of Balthazar/NovaCygni's 'v3n0m' scanner. Searches 18k+ dorks over 13 search engines.https://github.com/v3n0m-Scanner/V3n0M-Scanner
vanguard0.1A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications.http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html
vbrute1.11dda8bVirtual hosts brute forcer.https://github.com/nccgroup/vbrute
vega1.0An open source platform to test the security of web applicationshttps://github.com/subgraph/Vega/wiki
veil257.a9b6491A tool designed to generate metasploit payloads that bypass common anti-virus solutions.https://github.com/veil-evasion/Veil
vfeed0.1Open Source Cross Linked and Aggregated Local Vulnerability Database main repositoryhttp://www.toolswatch.org/vfeed
vidalia0.2.21Controller GUI for Torhttps://www.torproject.org/vidalia
videosnarf0.63A new security assessment tool for pcap analysishttp://ucsniff.sourceforge.net/videosnarf.html
vinetto0.07betaA forensics tool to examine Thumbs.db fileshttp://vinetto.sourceforge.net
viper444.4aecf37A Binary analysis framework.https://github.com/botherder/viper
vivisect20130901Vivisect is a Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshotohttp://visi.kenshoto.com/
vnak1.cf0fda7Aim is to be the one tool a user needs to attack multiple VoIP protocols.https://www.isecpartners.com/vnak.html
vnc-bypauth0.0.1Multi-threaded bypass authentication scanner for VNC servers <= 4.1.1.http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/
vncrack1.21What it looks like: crack VNC.http://phenoelit-us.org/vncrack
voiper0.07A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.http://voiper.sourceforge.net/
voiphopper2.04A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.http://voiphopper.sourceforge.net/
voipong2.0A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.http://www.enderunix.org/voipong/
volatility2.4A memory forensics toolkithttps://www.volatilesystems.com/default/volatility
vstt0.5.0VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.http://www.wendzel.de/dr.org/files/Projects/vstt/
vulscan2.0A collection of NSE scripts to turn Nmap into a vuln scannerhttp://www.computec.ch/projekte/vulscan/?
w3af1.6Web Application Attack and Audit Framework.http://w3af.sourceforge.net/
waffit30A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a websitehttp://code.google.com/p/waffit/
wafp0.01_26c3An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints.http://packetstormsecurity.com/files/84468/Web-Application-Finger-Printer.01-26c3.html
wapiti2.3.0A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections...http://wapiti.sourceforge.net/
wavemon0.7.6Ncurses-based monitoring application for wireless network deviceshttp://eden-feed.erg.abdn.ac.uk/wavemon/
web-soul2A plugin based scanner for attacking and data mining web sites written in Perl.http://packetstormsecurity.com/files/122064/Web-Soul-Scanner.html
webacoo0.2.3Web Backdoor Cookie Script-Kit.https://bechtsoudis.com/webacoo/
webenum0.1Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.http://code.google.com/p/webenum/
webhandler0.8.5A handler for PHP system functions & also an alternative 'netcat' handler.https://github.com/lnxg33k/webhandler
webpwn3r35.3fb27bbA python based Web Applications Security Scanner.https://github.com/zigoo0/webpwn3r
webrute3.3Web server directory brute forcer.https://github.com/BlackArch/webrute
webscarab20120422.001828Framework for analysing applications that communicate using the HTTP and HTTPS protocolshttp://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
webshag1.10A multi-threaded, multi-platform web server audit tool.http://www.scrt.ch/en/attack/downloads/webshag
webshells6.690ebd9Web Backdoors.https://github.com/BlackArch/webshells
webslayer5A tool designed for brute forcing Web Applicationshttps://code.google.com/p/webslayer/
webspa0.7A web knocking tool, sending a single HTTP/S to run O/S commands.http://sourceforge.net/projects/webspa/
websploit2.0.5An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attackshttp://code.google.com/p/websploit/
weevely1.1Stealth tiny web shellhttp://epinna.github.io/Weevely/
wepbuster1.0_beta_0.7script for automating aircrack-nghttp://code.google.com/p/wepbuster/
wfuzz2.0Utility to bruteforce web applications to find their not linked resourceshttp://code.google.com/p/wfuzz
whatweb0.4.7Next generation web scanner that identifies what websites are running.http://www.morningstarsecurity.com/research/whatweb
wi-feye1.0An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.http://wi-feye.za1d.com/download.php
wifi-honey1.0A management tool for wifi honeypotshttp://www.digininja.org/projects/wifi_honey.php
wifi-monitor0.r22.71340a3Prints the IPs on your local network that're sending the most packetshttps://github.com/DanMcInerney/wifi-monitor
wificurse0.3.9WiFi jamming tool.https://github.com/oblique/wificurse
wifijammer43.4a0fe56A python script to continuosly jam all wifi clients within range.https://github.com/DanMcInerney/wifijammer
wifiphisher12.73f24a7Fast automated phishing attacks against WPA networks.https://github.com/sophron/wifiphisher
wifitap2b16088WiFi injection tool through tun/tap device.https://github.com/GDSSecurity/wifitap
wifite2.28fc5cdA tool to attack multiple WEP and WPA encrypted networks at the same time.http://code.google.com/p/wifite/
wig211.8c9285fWebApp Information Gatherer.https://github.com/jekyc/wig
winexe1.00Remotely execute commands on Windows NT/2000/XP/2003 systems.http://sourceforge.net/projects/winexe/
winfo2.0Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.http://www.ntsecurity.nu/toolbox/winfo/
wireless-ids24.b132071Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.https://github.com/SYWorks/wireless-ids
wireshark-cli1.12.1a free network protocol analyzer for Unix/Linux and Windows - CLI versionhttp://www.wireshark.org/
wireshark-gtk1.12.1a free network protocol analyzer for Unix/Linux and Windows - GTK frontendhttp://www.wireshark.org/
wirouter-keyrec1.1.2A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2).http://www.salvatorefresta.net/tools/
witchxtool1.1A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.http://packetstormsecurity.com/files/97465/Witchxtool-Port-LFI-SQL-Scanner-And-MD5-Bruteforcing-Tool.1.html
wlan2eth1.3re-writes 802.11 captures into standard Ethernet frames.http://www.willhackforsushi.com/?page_id=79
wmat0.1Automatic tool for testing webmail accountshttp://netsec.rs/70/tools.html
wnmap0.1A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.http://nullsecurity.net/tools/automation.html
wol-e2.0A suite of tools for the Wake on LAN feature of network attached computershttp://code.google.com/p/wol-e/
wordpot37.e42eedaA Wordpress Honeypot.https://github.com/gbrindisi/wordpot
wpbf7.11b6ac1Multithreaded WordPress brute forcer.https://github.com/dejanlevaja/wpbf
wpscan1773.4ba9bdfA vulnerability scanner which checks the security of WordPress installations using a black box approach.http://wpscan.org
ws-attacker1.3A modular framework for web services penetration testing.http://ws-attacker.sourceforge.net/
wsfuzzer1.9.5A Python tool written to automate SOAP pentesting of web services.https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project
wyd0.2Gets keywords from personal files. IT security/forensic tool.http://www.remote-exploit.org/?page_id=418
x-scan3.3A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.http://www.xfocus.org/
xcavator5.bd9e2d8Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.https://github.com/nccgroup/xcavator
xf86-video-qxl-gitr541.cbe70e9Xorg X11 qxl video driver.http://www.spice-space.org/
xorbruteforcer0.1Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.http://eternal-todo.com/category/bruteforce
xorsearch1.9.2Program to search for a given string in an XOR, ROL or ROT encoded binary file.http://blog.didierstevens.com/programs/xorsearch/
xortool0.93A tool to analyze multi-byte xor cipher.https://github.com/hellman/xortool/
xprobe20.3An active OS fingerprinting tool.http://sourceforge.net/apps/mediawiki/xprobe/index.php?title=Main_Page
xspy1.0cA utility for monitoring keypresses on remote X servershttp://www.freshports.org/security/xspy/
xsser1.6A penetration testing tool for detecting and exploiting XSS vulnerabilites.http://xsser.sourceforge.net/
xssless35.9eee648An automated XSS payload generator written in python.https://github.com/mandatoryprogrammer/xssless
xsss0.40bA brute force cross site scripting scanner.http://www.sven.de/xsss/
xssscan8181.da07974Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS.https://github.com/gwroblew/detectXSSlib
xsssniper0.9An automatic XSS discovery toolhttps://github.com/gbrindisi/xsssniper
xssya13.15ebdfeA Cross Site Scripting Scanner & Vulnerability Confirmation.https://github.com/yehia-mamdouh/XSSYA
yara3.1.0A malware identification and classification tool.https://plusvic.github.io/yara/
ycrawler0.1A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.http://packetstormsecurity.com/files/98546/yCrawler-Web-Crawling-Utility.html
yersinia0.7.1A network tool designed to take advantage of some weakness in different network protocolshttp://www.yersinia.net/
yinjector0.1A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods.http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html
zackattack5.1f96c14A new tool set to do NTLM Authentication relaying unlike any other tool currently out there.https://github.com/urbanesec/ZackAttack/
zaproxy2.3.1A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications.http://code.google.com/p/zaproxy/
zarp0.1.5A network attack tool centered around the exploitation of local networks.https://defense.ballastsecurity.net/wiki/index.php/Zarp
zerowine0.0.2Malware Analysis Tool - research project to dynamically analyze the behavior of malwarehttp://zerowine.sf.net/
zmap1.2.1Fast network scanner designed for Internet-wide network surveys.https://zmap.io/
zulu0.1A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.http://sourceforge.net/projects/zulu-wireless/
zykeys0.1Demonstrates how default wireless settings are derived on some models of ZyXEL routers.http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html
zzuf0.13Transparent application input fuzzer.http://sam.zoy.org/zzuf/


Labels

.dbb file (1) .flv video (1) .htaccess (1) (D)DoS Deflate (1) 0day (2) 0verCheck (1) 1337day (2) 360-FAAR (1) 6in4 (1) 6Scan (1) 8-bit (1) Access Rights (1) Account Killer (1) Acrylic WiFi (3) Active Directory (1) Acunetix (4) Acunetix Online Vulnerability Scanner (1) Acunetix Web Vulnerability Scanner (3) Add-ons (2) ADEL (1) ADHD (1) Administrador Remoto (1) Advance File Binder (1) Advanced Encryption Package 2014 (1) Advanced SQL Injection (1) Advanced Web Security Testing (1) AdwCleaner (1) Adzok (1) AFCP (1) AFF (1) Agnitio (1) aidSQL (2) AIEngine (1) Aircrack (1) Aircrack-ng (3) AirWin (1) AIX (2) AJAX debugging (1) Amazon (1) Amazon cloud (1) analyser (1) Analysis (28) Analysis Framework (2) Analysis of Android Applications (1) Analysis Software (1) Analysis System (1) Analysis Tool (2) Analysis Toolkit (1) Analyze Android (1) Analyze Webpage (1) Analyzer (2) Ancho de Banda (1) Andiparos (1) Android (46) Android IDE (1) Android Network Mapper (1) Android Network Toolkit (1) Android Studio (1) AndroidAnalysisGUI (1) AndroRat (2) aNmap (1) AnonTwi (1) Anonymity (14) Anonymity Online (4) Anonymizing (6) Anonymizing Network (1) Anonymous FTP (1) Anonymous FTP Server (1) Anonymously Share (1) Antak (1) Antak WebShell (1) Anti-Debugging (1) Antivirus (1) Anubis (1) Apache (1) APKinspector (1) AppUse (1) Arachni (6) Arbitrary (1) Arch Linux (3) ArchAssault (1) Ardamax Keylogger (1) Argus (2) ARP (3) ARP Cache Poisoning (1) ARPwner (1) Artificial Inteligent Engine (1) ASP.net (1) Assembler (1) Assembler Simulator (1) Assessment of Web Resources (1) Asterisk Password Spy (2) Attack (1) AttackVector (1) AttackVector Linux (1) aTube Catcher (1) Audio (1) Audit (6) Audit Framework (1) Audit hashed passwords (1) Audit Passwords (1) Audit Tool (1) Auditing Network Activity (2) Auditing Tool (10) Authentication Cracker (1) Auto Exploiter (1) Auto Rooting (1) Automated scanner (3) Automater (2) Automatic SQL Injection (1) Autopsy (1) AutoScan-Network (1) autosploit (1) Aviator (1) Avivore (1) AxCrypt (1) Azazel (1) BackBox (2) Backdoor (3) BackdoorFactory (1) Backdooring (1) BackTrack (5) Backup (1) Banner Grabbing (1) BASE64 (1) Bash (1) Bash Script (2) bbPress (1) BEAST (1) Beast-Check (1) Beautify (1) bee-box (1) BeEF (4) Beleth (1) BELTANE (1) BHORemover (1) Bifrost (1) Binary Analysis (2) Binary Diffing Tool (1) Bind Shell (1) Binder (1) Bing (2) Bing Dork Scanner (1) Bing Heartbleed Scan (1) Binrev (1) Binwalk (3) BIOS (1) Bitcoin (1) BitTorrent (1) BlackArch (2) BlackArch Linux (2) Blackhash (1) Blind XPath Injection (1) BlindElephant (2) Blue|Smash (1) Bluebox (1) Bluebox-ng (1) Bluelog (1) BlueMaho (1) Bluetooth (8) Bluetooth scanner (3) Bluetooth Security (1) BluetoothLogView (1) Bot (1) Botnet (1) Bozok (2) Bozok RAT (2) Bradamsa (1) Brakeman (1) Bro (1) Browser (14) Browser History Tool (1) Browser Password (6) Browser Password Command-Line (1) Browser Password Console (1) Browser Password Decryptor (3) Browser Password Dump (5) Browser Password Remover (1) Browser Password Tool (2) BrowserHistorySpy (1) Browsers (3) Browsers Passwords (2) Browserscan (1) Brute Force Directories (2) Brute Table & Column (1) Brute-force (29) bruteforce DNS lookup (1) Bruteforcer (4) BSD (1) BSD Memory Analysis Toolkit (1) BSNL (2) BSNL Password Decryptor (1) BTCrack (1) BTS PenTesting Lab (1) Bug (2) Buggy Web Application (1) Bugtraq (1) Bugtroid (1) Burp (6) Burp Co2 (1) Burp Plugin (1) Burp SessionAuth (1) Burp Suite (5) Burp Suite Extension (1) Burp Suite Professional (2) BurpSentintel (1) bWAPP (2) bWAPP bee-box (1) BYOD Management (1) Bypass (1) ByteScanner (1) ByWaf (1) Cache (4) Cachedump (1) Cain and Abel (1) CAINE (2) Calculate CRC32 (1) Calculate MD5 (1) Calculate SHA1 (1) Canaima (1) Canari Framework (1) Cansina (1) Capsa (1) Capstone (1) Capture (2) Capture Cookies (1) Capture TCP/IP (1) Capture the flag (1) Cassandra (1) CD Key Recovery (1) CD-Key (1) CeWL (1) CGE (1) Change DNS (1) Charles (1) Chat Client (1) Cheat Sheet (2) Checkpoint Firewall (1) Chrome (9) Chrome Extension (1) Chrome History (1) Chrome Password (2) Chrome Password Decryptor (1) Chrome Password Dump (1) Chrome plugin (2) ChromeAnalysis (1) CIAT (1) CipherShed (1) Circumvention (1) Cisco (2) Cisco Global Exploiter (1) Cisco Systems (2) Cisco Torch (1) Clamav (1) CleanMX (1) Cloud pentesting (1) CMS (2) Co2Modules (1) Code Review Tool (1) Collect DNS Records (1) Collection of Security Assessments (1) Combinator Attack (2) Common Vulnerabilities (1) CommView (1) CommView for WiFi (1) Comodo Instant Malware Analysis (1) Compare Md5 (1) Compare Sha256 (1) Compiladores (1) Computer Forensic (1) Computer Forensic Tools (2) connection (2) Connections (1) Connectivity Tools (1) Contacto (2) Context Switches Count (2) Conversations (1) Converter (1) Cookie (2) Cookie Cadger (2) CookieCatcher (1) Cookies (1) Copier (1) Corporate Espionage (1) Couch (1) CountryTraceRoute (2) Cpuminer (1) Crack Linkedin Password (1) Cracker (8) Cracking (31) Cracking Kit (2) Cracking WPA (1) Created Time (2) Creepy (1) Cross Site Scripting Scanner (1) Cross-site Scripting (1) CrowdInspect (1) CrowdRE (1) Crunch (1) Cryptocat (1) Cryptographically Passwords (1) Cryptographically-strong Passwords (1) Cryptography (1) Cryptors (1) CSRF (2) CSRF scanner (1) CSRFTester (1) CSV Converter (1) CSV File (1) CSV Viewer (1) CSV/Tab-delimited (1) CSVFileView (1) CTF engine (1) Cuckoo (3) Cuckoo Sandbox (4) CuckooAutoInstall (1) Cygwin (5) DAMM (1) Damn (1) Daphne (1) DarkComet (1) DarunGrim (1) Data Miner (1) Data tamper (1) Data Transfer (1) Database (4) Database Audit (1) Database Fuzz Testing (1) Database Injection (1) Database Management (1) DAVOSET (1) DAWIN (1) DDoS (5) DDoS attacks (3) DDOS scanner (1) DDoS Simulator (1) DDOSIM (1) Debug (3) Debugger (5) Debugging (1) Debugging processes (1) Debugging Tools (2) Decode (1) Decrypt (4) DEFT (4) Delete (1) Delete Browser Passwords (1) Delete Facebook Password (1) Delete Files Securely (2) Delete Wifi Password (1) Denial of Service (1) Deobfuscate (1) Deobfuscate JavaScript (1) Deobfuscate Tool (1) Deobfuscating (1) DEP (1) DEP Process Scanner (1) Derik’s Boot and Nuke (1) Detect Malware (5) Detection (2) Detekt (1) DeviceIOView (1) Dexter (1) DHCP (1) Dictionary attacks (4) Dictionary Crack Method (1) DirBuster (1) Directory Detector (1) Directory Scanner (1) Directory Tool (1) dirs3arch (1) Disable IPv6 (1) Disassembler (3) Disassembly Framework (1) Discovery (2) Discovery Application (1) Dissy (2) Distributed Audit (1) Distributed Nmap Framwork (1) Distribution (9) Distro (45) Diviner (2) DLink (1) DLink Password Decryptor (1) DLL (1) DLL Finder (1) Dll Hijack Auditor (1) Dll Hijack Tester (1) Dll Hijack Vulnerability (1) Dll Hijacking (1) DLL Injection (4) DLL Injector (2) DLL Magic (1) Dll Security Tester (1) Dll Vulnerability (1) DllHijackAuditor (1) DNmap (1) DNS (14) DNS answer (1) DNS Enumeration Script (1) DNS Hijacking (1) DNS lookup (1) DNS proxy (1) DNS Queries Sniffer (1) DNS recon (1) DNS resolver (1) DNS tunnel (1) DNSChef (2) DNSCrypt (1) DNSQuerySniffer (1) DNSRecon (1) DNSwalk (1) DOM XSS Analyzer (1) Domain Analyzer Security Tool (1) Domain Registration Lookup (1) DomainHostingView (2) Doona (1) DoS (8) DoS attack (1) DoS attack simulator (1) DoS Tool (3) dos_ssh (1) dotDefender (1) DotDotPwn (1) Download Hash Tool (1) Dradis (2) Dradis Pro (1) DRM removal (1) DroidSheep (1) DroidSQLi (1) Drone (1) Drozer (2) Dumb0 (1) Dump Credentials (1) Dump Database (1) Dump Users (1) Dump Windows Credentials (1) Dumpper (1) Duplicates Search (2) DVIA (1) DynDNS Password Decryptor (1) E-mail (1) E-mail Spoofer (1) eBooks (1) Edirectory (1) eDonkey (1) Egresser (1) ELF (1) Email Password (4) Email Password Console (1) Email Password Dump (1) Email Password Recovery (3) Email Password Sniffer (1) Email Password Tool (1) EMET (2) EMS (1) EN (728) Encrypt Network Traffic (1) Encrypt Traffic (1) encrypted (2) Encryption Software (1) Entropy Daemon (2) Enumerate Firewall Rules (1) Enumerate Users (2) Enumeration (8) Environment Mobile Testing (1) ES (73) ESP (1) EtherApe (1) Ethernet (1) Evasi0n (1) evasi0n7 (1) Events Logging Daemon (1) Evil Foca (2) EXIF (2) EXIF information (1) ExifTool (1) Exploit (17) Exploit Finder (2) Exploit Pack (1) Exploit Researchers (1) Exploit-db (2) Exploitation Framework (1) ExploitSearch.net (1) ExploitShield (2) Extract Database Schema (1) Extracting Files (1) EyeWitness (1) FAAR (2) Facebook (11) Facebook Hacking Tool (4) Facebook Password (2) Facebook Password Command-Line (1) Facebook Password Console (1) Facebook Password Cracker (1) Facebook Password Decryptor (3) Facebook Password Dump (2) Facebook Password Hack (1) Facebook Password Hacking (1) Facebook Password Remover (1) Facebook Password Tool (2) Fake (1) Fake DHCP (1) Fake DNS (2) fake DNS server (1) Fake HTTP (1) fake-AP (1) FakeNet (1) Faraday (2) Fast Network Scanner (1) Fastest Scanner (1) FBCacheView (2) FBFriendlyLogout (1) FBHT (2) Fcrackzip (1) FDDI (1) Fern (1) Fern Wifi Cracker (1) FGscanner (1) Fiddler (2) Fiddler HTTP (1) Fiddler2 (1) File Compare (1) File Encryption (2) File Governor (1) File Integrity (3) File Integrity Tool (1) File Monitor (1) File Share (1) File Time Changer (1) Filezilla Password Decryptor (1) FileZilla Password Recovery (1) Find Directory Type (1) Find Hidden Files (1) Fing (1) Fingerprint (7) Fingerprinting (5) Firebind Reflector (1) Firefox (1) Firefox History (1) Firefox Password (3) Firefox Password Remover (2) Firefox Password Tool (1) FirePasswordViewer (1) Firewall (14) Firewall Log Analyzer (2) Firewall Rules (1) Firewalls (1) FireWire Devices (1) Firmware (1) Firmware Analysis Tool (2) FlashPix (1) flunym0us (1) FolderChangesView (1) FolderTimeUpdate (1) Foofus Medusa (1) Footprinting (2) Forced browsing (3) Forensic (13) Forensic Analyzer (5) Forensic Framework (1) Forensic Tools (2) Forensics (6) Forensics Framework (1) Forensics Mac OS X (1) Forensics Tool (5) Forensics Tools (2) FoxAnalysis (1) FoxOne (1) Fport (1) Framework (35) FrameWork For NoSQL (1) FreeBSD (4) Freeing DLL (1) Frontpage (1) FruityWifi (2) FS-NyarL (2) FTP (8) FTP Password Kracker (2) FuckShitUp (1) Funciones (1) Fuzz Testing (1) fuzzdb (1) Fuzzer (2) fwknop (1) Game Key Recovery (1) Game License Key (1) Game Software Serial (1) Games Key Decryptor (1) Gathering (10) GDB (1) GeoIP (1) Geolocation (2) GeoTIFF (1) Gestionar (1) GetIf (1) Ghiro (1) Ghost Phisher (2) Gmail (2) Gmail Password (3) Gmail Password Console (1) Gmail Password Dump (2) Gmail Password Tool (1) GNU (2) GNU Privacy Guard (1) GNU Project (1) GNUnet (2) GnuPG (1) GoatDroid (1) Gojira (1) GoldenEye (2) GoLismero (2) Google (1) Google Chrome Browser (4) Google Password (1) Google Password Dump (1) Google Services (1) GPS (1) Grab Data (1) Gratis (1) GRE (1) Groupon (1) Gtalk Password (1) H-Base (1) Hack FileZilla Password (1) Hack PS4 (1) Hack Social Network Password (1) Hack Telnet (1) Hackersh (1) Hacking (1) HackPorts (1) Harald scan (1) Hardanger (1) Harden SSL/TLS (1) Hardening (11) Harvester (2) Hasere (1) Hash (6) Hash Comparator (1) Hash Compare (1) Hash Console (1) Hash Cracker (14) Hash Kracker (3) Hash Manager (1) Hash Password Cracker (1) Hash Password Recovery (1) Hash Verifier (1) Hashcat (5) Hashcat-Utils (1) Hasher (1) Hashkill (1) HashMyFiles (1) HashTag (1) HAVEGE algorithm (1) Haveged (2) Havij (1) HconSTF (1) Heartbleed (2) Heartbleeder (1) Herramientas Forenses (1) Hex dump (1) Hex Editor (1) Hexorbase (1) Hidden (1) Hidden CMD Detector (1) Hidden File (1) Hidden File Finder (4) Hidden File Scanner (1) Hide (1) Hides Files (1) Hides logins (1) Hides processes (1) HIDS (3) Hijack Putty (1) Hijacking (1) History Viewer (1) Hitachi (1) Home (2) HoneyDrive (3) HoneyDrive Desktop (2) HoneyPot (4) HoneyProxy (1) HonSSH (1) Hook Analyser (5) Hooker (1) HookME (1) Host-Extract (1) Hosting Information (2) Hostscan (1) HTSHELLS (1) HTTP (3) HTTP Botnet (1) HTTP DDoS (1) HTTP Monitor (1) Http Post (1) HTTP Proxy (1) HTTP Shell (1) Http Sniffer Utility (1) Http-enum (1) http(s) (1) HTTP/FTP/POP3/SMTP/IMAP (1) HTTPNetworkSniffer (1) HTTrack (1) HULK (1) Hwk (1) Hybrid Attack (2) Hydra (7) Hydra Network Logon Cracker (2) I2P (1) IBM (1) IBM mainframe (1) ICC Profile (1) ICMP (3) ID3 (1) Identify CMS (1) Identify Hashes (1) iDevice (1) IDS (4) IDSwakeup (1) IE (2) IE History (1) IE Password (2) IE Password Decryptor (1) iGoat (1) iKAT (1) IKE Hosts (1) ike-scan (1) Image (1) ImageCacheViewer (1) Imap Password (1) ImmunitySec CANVAS (1) Inception (1) Infected Files (1) Information discovery (1) Information Gatherer (3) Information Gathering (4) Information Gathering Suite (1) Information Sharing (1) Information Tool (1) Inject Arbitrary Code (1) Inject DLL (1) Inject Shellcode (1) Injection tool (2) Instant PDF Password Remover (2) Integrated Penetration-Test Environment (1) IntelliJ IDEA (1) Intercepter-Ng (3) Internet Explorer (2) Internet Explorer History (1) Internet Scanner (2) Introspy (2) Intruder Payloads (1) Intrusion Detection (8) Intrusion Detection System (1) Investigate Disk Images (1) Investigation Analysis (1) Investigation Windows executable binary (1) Invisible (1) Inxi (1) Inyección (1) iodine (1) iOS (4) iOS 7 (1) iOSForensic (1) IP address (3) IP Address Information (1) IP addresses (1) IP Board (1) IP Enumeration (1) Ip Lookup (1) IP-reputation-snort-rule-generator (1) ip[6]tables (1) iPad (2) Ipdecap (1) IPE (1) iPhone (7) IPhone Analyzer (1) IPIP (1) IPNetInfo (1) iPod (1) IPS (3) ipset_list (1) iptables-bash_completion (1) IPTC (1) IPv4 (2) IPv6 (6) IPv6 Disable Tool (1) IPv6 protocols (1) IPv6 Toolkit (3) iRET (1) Irix (2) IronWASP (3) iSafe (1) iSafe Keylogger (1) ISDN (1) ISME (2) ISO (2) ISO for Penetration Testers (1) Isolate a Device (1) Isowall (1) IT Infrastructure Monitoring (1) iTunes (1) Jailbreak (3) Jailbreaking (2) java (17) JavaScript (2) JavaScript Beautifier (1) JavaScript Deobfuscate (1) JBoss (2) JBrute (2) JFIF (1) John the Ripper (3) Joiners (1) joomla (3) JoomlaScan (1) Joomscan (2) JRT (1) jSQL (5) jSQL Injection (2) Juniper (2) Junkware Removal Tool (1) Kacak (1) Kali (5) Kali Linux (5) Kali Linux NetHunter (1) Katana (1) Kautilya (2) Key Finder (1) Keylogger (6) Keylogger Data (1) Killing processes (1) Killtrojan Syslog (1) KisMAC (1) Knock (1) Kon-Boot (1) Kvasir (2) L517 (1) LAN (2) LANs.py (1) Laudanum (1) Launch Remote Apps (1) Lazy-Kali (1) LDAP (1) LFI (3) LFI Exploitation Tool (1) License Key Recovery (1) Liffy (1) Lightweight framework (1) LinEnum (3) Linkedin Password (1) Linkedin Password Hack (1) Linkedin Password Recovery (1) LINSET (1) LinSSID (1) Linux (585) Linux Exploit Suggester (1) Linux System Troubleshooting (1) Litecoin (1) Live System (3) Livecd (4) LLMNR poisoner (1) LM (1) Local File Inclusion (1) Local Information (1) Local Linux Enumeration (2) Local Network (3) Local Network Attack (1) Local Network Attack Framework (1) Local root (2) Log (1) Log Viewer (1) Logon Cracker (2) LOIC (1) Lookup (2) Low Orbit Ion Cannon (1) LUKS (1) LUKS volumes (1) LUKS-OPs (1) Lynis (10) Mac (248) MAC Address (4) Mac Address Finder (1) MAC Address Scanner (2) Mac OS X (1) Mac OS X Memory Analysis Toolkit (1) Mac OS X Penetration Testing (1) Mac Security (1) Magic Unicorn (1) MagicTree (1) Mail Password (3) Mail Password Decryptor (1) Mail Password Dump (1) Mail Password Recovery (2) Mail Password Sniffer (1) Mail Password Tool (3) MailPasswordDecryptor (2) main.db file (1) Malc0de (1) Malcom (1) Malheur (1) Malicious BHO's (1) Maligno (1) Maltego (2) Maltrieve (1) Malware (16) Malware Analysis (23) Malware Analyzer (4) Malware Black List (1) Malware Classifier (1) Malware Communication Analyzer (1) Malware Domain List (1) Malware Hash Repository (1) Malware Researchers (1) Malwasm (1) Man-in-the-Middle (9) Man-in-the-Middle Attack Framework (2) Manage (2) Management Tasks (1) Management Tool (1) Mandiant (1) Mantención (1) Mantra (1) Manual (1) Mask Attack (2) Masks (1) Mass Exploitation (1) Mass Fingerprinting (2) Mass IP port scanner (1) Mass Scanner (2) Mass Scanning (1) MASSCAN (1) Massive Web Fingerprinter (1) MASTIFF2HTML (1) Matriux (2) Matriux Leandros (1) MD5 (4) Md5 Hash Cracker (1) Md5 Hash Tool (1) mDNS (1) Media (1) Mellivora (1) Memory Analysis Toolkit (1) Memory Forensic Software (1) Memory Forensics (4) Memory Toolkit (1) Memoryze (1) Mercury (1) Merge Results (1) Messengers Passwords (1) Metasploit (12) Metasploit Framework (7) Metasploit Payloads (1) Metasploit Pro (1) Meterpreter (2) Meterpreter over SSH (1) MeterSSH (1) Micro Linux distribution (1) Microsoft Network Monitor (1) Microsoft Outlook (1) Microsoft SQL (1) Microsoft SQL Server (1) MIDAS (1) MikroTik (1) Miner (1) Misconfiguration (1) MISP (1) MITM (2) MITMer (1) MKBRUTUS (1) MLDonkey (1) MobiSec (1) Mobius (1) Modified Time (1) ModSecurity (3) ModSecurity Console (1) Module (1) Mongo (1) Monitor (2) Monitor files changes (1) Monitoring (3) Monitorización (1) Moo0 (1) Moo0 File Monitor (1) Moodle (1) MoonSols (1) Moscrack (2) Mozilla Firefox (10) MS Sharepoint (1) MS-DOS (1) MSF-Installer (1) msfvenom (1) MSSQL (1) MultiMonitorTool (2) Multiple Database (1) Multiple Monitors (2) multithreaded (2) Multithreaded Proxy (1) Mutator (1) mwebfp (1) myBB (1) Mylar (1) Myspace (1) MySQL (2) NAC (2) Nagios (1) Nagios XI (1) Nasty Tools (1) NBT-NS poisoner (1) Nbtscan (2) Ncrack (1) NDP (1) Nessus (1) Net Top (1) NetBIOS (2) NetBIOS Scanner (1) NetBScanner (1) NetBSD (4) Netcat (2) Netgear (1) NetHogs (1) NetHunter (1) NetShareMonitor (1) NetSleuth (2) Netsparker (5) NetStalker (1) Network (11) Network Access Control (1) Network Auditing Tool (3) Network Database Scanner (2) Network Discovery (2) Network Exploration (3) Network Forensic Analysis Tool (1) Network Infrastructure (1) Network Interface Events Logging (1) Network Intrusion Detection Systems (2) Network Latency (1) Network Mapper (3) Network Monitor (3) Network Password (1) Network Password Decryptor (4) Network Protocol Analyzer (2) Network Protocol Fuzzer (1) Network Scan and Analysis (1) Network Scanner (5) Network Security (1) Network Simulation (1) Network Stress Testing (1) Network Takeover (1) Network Toolkit (3) Network Traffic (3) Network Traffic Analyzer (2) Network Wireless (4) Network Wireless Hacking (1) NetworkLatencyView (1) NetworkMiner (1) NetworkTrafficView (1) News (4) Nexus (1) NFAT (2) NIDS (2) NIELD (2) Nimbostratus (1) Ninja PingU (1) Nipper (1) NIPS (2) Nishang (2) Nmap (13) Nmap NSE script (1) Nmap Security Scanner (2) NNTP (1) NoSQL (2) NoSQL Scanning (1) NOSQLMap (1) NoVirusThanks (1) NoVirusThanks File Governor (1) Nsdtool (1) NSIA (1) NTFS (1) NTFS Permissions Reporter (1) NTFS symbolic links (1) NTFSLinksView (1) NTLM (2) Number of Windows (1) NWHT (1) OAuth (1) OAuth Request Crafter (1) OAuth signature (1) Oclhashcat (3) oclHashcat-lite (3) oclHashcat-plus (4) ODA (1) ODAT (1) Offensive Testing Framework (2) Ollydbg (1) ollydbg-binary-execution-visualizer (1) OMENS (1) OnePlus (1) Onionshare (1) Online (13) Online Malware Analysis (2) Online Web Based Disassembler (1) Open Ldap (1) Open SCAP (1) Open Source (2) OpenBSD (5) OpenedFilesView (1) OpenLog (1) OpenPGP (4) OpenPGP standard (2) OpenSSH (2) OpenSSL (1) OpenVas (1) Opera Password (1) Ophcrack (1) Oracle (4) Oracle Database (2) Oracle Database Attacking Tool (1) Oracle logs (1) Oracle Password Auditor (1) Orbot (1) Orchid (1) OS X Auditor (1) OSForensics (1) OSINT Tool (2) Osueta (1) Outlook (1) Outlook Attachments (1) Outlook Password (2) Outlook Password Dump (1) OutlookAttachView (1) Overlook Fing (1) OWASP (26) OWASP Bricks (1) OWASP Broken Web Applications (1) OWASP Code Crawler (1) OWASP CSRFTester (1) OWASP DirBuster Project (1) OWASP GoatDroid (1) OWASP iGoat (1) OWASP iOSForensic (1) OWASP Mantra (1) OWASP OWTF (2) OWASP Xelenium Project (1) OWASP Xenotix (4) OWASP Xenotix XSS Exploit Framework (5) OWASP ZAP (5) OWASP Zed Attack Proxy (5) OWTF (2) P2P (4) Pac4Mac (1) PACK (1) Packer Detector (1) Packers (1) Packers Scrambler (1) Packet Authorization (1) PacketFence (2) Packetstorm Security (2) PAExec (1) Panoptic (1) Paper (1) ParameterFuzz (1) ParanoiDF (1) Paros Proxy (1) Parrot Security OS (1) Parser (1) Parsero (2) Pass The Hash Toolkit (1) Passera (1) Passive Discovery (1) Passive Network Traffic Analyzer (1) Passive scanner (5) Passive Spider (1) passive Web-security scanner (1) Passivedns (1) Passphrases (1) Password (27) Password Analysis (1) Password behind asterisks (*****) (1) Password Capture (1) Password Cracker (3) Password Cracking (5) Password Decryptor (5) Password Dump (2) Password Hashes (1) Password Key Generator (1) Password Recovery (23) Password Removal Tool (1) Password Remover (5) Password Security (1) Password Security Scanner (1) Password Sniffer (2) Password Sniffer Console (1) Password Sniffer Spy (1) Password Spy (2) Passwords (3) Patator (4) Patch Analysis (1) Payload Generator (1) Payloads (2) Pcap (1) PCI Wireless Scan (1) PDF (8) PDF Analysis Suite (1) PDF Analyzer (3) Pdf Owner Password (1) PDF Parser (1) Pdf Password (1) PDF Password cracking (1) Pdf Password Unlocker (2) Pdf Restrictions (1) Pdf User Password (1) PDFMiner (1) PE (1) PE files (1) PE infector (1) Peepdf (1) Peer to Peer (1) Penetration Test (6) Penetration Test IDE (2) Penetration Testing Framework (2) Penetration Testing Platform (1) Penetration Testing Suite (2) Penetration Testing Tool (1) Penetration Testing Toolkit (2) Pengowin (1) PenQ (1) PentBox (1) PenTest Drop Box (1) Pentesters (2) Pentesting (2) Pentesting distrib (3) Pentoo (1) Perl (22) PeStudio (1) PGP (1) Phishing (11) Phishing Attacks (3) Phone (2) Phone Encryption (1) Photoshop IRB (1) PHP (8) PHP configuration (1) PHP Secure Configuration Checker (1) PHP security testing (2) PHP Web Shell (1) phpinfo() (1) Phrozen Keylogger (1) Physical Memory Manipulation (1) Picasa Password (1) PIN (1) PIN Bruteforce Tool (1) Ping (1) Ping monitor utility (1) PingInfoView (1) Pinpoint (1) Play offline videos (1) Player (1) pMap (1) PoC (1) PoC Bot (1) Poisoner (1) Poisoners (1) Poisoning (1) Pompem (2) POP3 (1) Pop3 Password (1) pop3(s) (1) Port Knocking (1) Portable (4) PoshSec Framework (1) PostgreSQL (1) PowerShell (5) PPP (1) Prevention Engine (2) Priority (2) Privacy (1) Privacy/Anonimity (1) Private Browser (1) Privilege Escalation (2) Process (6) Process Magic (2) Process PEB Finder (1) Processes (2) ProcessThreadsView (2) Productivity Tool (1) ProduKey (1) Profiling Framework (1) Protocol Analysis (1) Protocols (1) Proxy (3) Proxy Enumeration (1) Proxyp (1) PS4 (1) PS4 Jailbreaking (1) psexec (2) PunkSPIDER (1) Puppy Linux (1) PuTTY (2) PuttyRider (1) pweb-suite (1) PWGen (1) PwnPi (4) PwnStar (3) pyClamd (1) Pyew (2) PyHttpShell (1) PyMal (1) Pyrasite (1) PySQLi (2) Pytbull (1) Python (103) Python Debugger (1) Python eBooks (1) Python process (1) Quarks PwDump (1) QuasiBot (1) QuickSetDNS (1) Racfsnow (1) Radamsa (1) Radare (1) Raft (1) Rakabulle (1) RAM (1) Rapid7 Nexpose Vulnerability Scanner (1) Raspberry Pi (2) RAT (9) RAWR (1) RCEer (1) RDG Packer Detector (1) RDP (1) RealVNC Password (1) RealVNC Viewer (1) Recon-ng (1) Reconnaissance (1) Reconnaissance Scanner (1) Recover Browser Password (1) Recover lost passwords (2) Recover Wifi Password (1) Recover Wireless Password (1) Recover Wireless Passwords (1) Recovering Passwords (1) Recovery (9) Red Hat (1) Red Hat Enterprise (1) Redis (1) RedoWalker (1) Registry (1) Registry Analysis (1) Rekall (1) REMnux (1) Remote Buffer OverFlow (1) Remote Code Execution (1) Remote Command Execution (1) Remote Directory (1) Remote DLL (1) Remote Web Desktop (1) RemoteDLLInjector (1) Remotely scans (1) RemotePasswordWiFi (1) Remoto (1) Removal Adware (2) Removal Hijacker (2) Removal Potentially Undesirable Program (1) Removal Toolbars (2) Remove Browser Password (1) Remove Facebook Password (1) Remove Hidden File (1) Remove IEEE 802.1Q (1) Remove Pdf Password (2) Remove Wifi Password (1) Remove Wireless Password (1) Removing DLL (1) Repair (3) Repositorio (1) Repositorio de herramientas (1) Resolver (2) Responder (1) Restore System (1) Retire.js (1) Revenssis (1) Reverse DNS (1) reverse DNS lookup (1) Reverse Engineering (4) Reverse Engineering Framework (1) Reverse Engineering Toolkit (2) Reverse IP Lookup (1) Reverse Shell (1) reverse/bruteforce DNS lookup (1) RFI (1) RHEL (1) Rhino (1) RIPS (1) Robots.txt (2) Rooting (1) Rootkit (3) Rootkit Hunter (1) ROT13 (1) Router Password Decryptor (3) Router Password Kracker (1) Router Password Recovery (3) RouterOS (1) RouterPassView (2) Routers (1) RPEF (1) Ruby (10) Ruby on Rails (1) Rules (1) RunFromProcess (1) Runtime (1) Sahi (1) Salted Hash Kracker (2) Samba (2) SAMHAIN (3) Samsung (1) Samurai (2) Samurai Web Testing Framework (1) Samurai WTF (1) Sandbox (4) Sandboxie (1) Sandcat (3) Sandcat Browser (4) Sandy (1) Sanewall (1) Santoku (1) sb0x (2) sb0x-project (1) Scan (61) Scan Hidden Files (1) Scanner (98) Scanner Framework (1) ScanPlanner (2) SCAP (1) SCIP (1) Scout (1) screenFetch (1) Screenshot Information Tool (1) Script (24) SCTP (1) Scylla (2) Scythe (2) Search (1) Search Engine (1) Search For Files And Folders (1) SearchMyFiles (2) SecLists (1) Secunia (1) Secunia CSI (1) Secure (5) Secure Encryption Software (1) Secure Passwords (2) secure rm (1) Secure Web Applications (1) SecureCheq (1) Security (20) Security Assessment (1) Security Assessments (2) Security Audit Tool (1) Security Audits (4) Security Configuration Management (1) Security Learning Tool (1) Security Scanner (6) Security Testing (1) Security Toolkit (1) SEES (1) Selenium (1) Session Hijacking Tool (1) SET (9) SHA1 (4) Sha1 Hash Cracker (1) SHA256 (4) SHA256 Hash (1) SHA256 Salted Hash Kracker (1) SHA384 (2) SHA512 (2) Shell (8) Shellcode (4) ShellCode Injector (3) ShellCode Injector Tool (1) Shellcode obfuscation (1) ShellNoob (1) ShellSave (1) Shellter (2) Shodan (1) ShodanHQ (2) Shoryuken (1) Show Threads (1) Show who is connected (3) ShowWindows (2) Simple Packet Sender (1) Simple SQLi Dumper (1) SimpleProgramDebugger (1) Skipfish (1) SkyJack (1) Skype (2) Slackware (1) SLIP (1) SlowHTTPTest (1) Smart Pentester (1) Smartcard (1) Smartphone (1) SmartSniff (1) SmartSPLAT (1) SMB (2) smbexec (2) SMF (1) SMTP (1) SMTP DDoS (1) Smtp Password (1) Sniffer (29) Sniffing (20) sniffMyPackets (1) SniffPass (1) SNMP (1) SNMP devices (1) SNMP Enumeration (1) SNMPCheck (1) Snoopy (1) Snort (6) Snuck (2) Social Enginnering Email Sender (1) Social Network (2) Social Password (1) Social Password Decryptor (1) Social Password Dump (1) Social Password Security (1) Social-Engineer (7) SoftPerfect WiFi Guard (1) Solaris (8) SPA (1) SPARTA (1) Sparty (1) Spear Phishing (1) SpearPhisher (1) SPF (1) SpiderFoot (3) Spidering attacks (1) Splinter (1) Spoofer (1) Spoofing (1) Spooftooph (2) Spoon (1) SPS (1) Spy Application (1) SpyBHORemover (1) SQL (5) SQL Fingerprint (1) SQL Injection (4) SQL Injection detection (1) SQL Injection Exploitation (1) SQL injection scanner (1) SQL injection test environment (1) SQLi (21) SQLi Dorking (1) sqliDorking.pl (1) SQLite (1) SQLMap (1) SQLSentinel (1) srm (1) SSH (6) SSH based (1) SSH Password Auditor (1) SSH server (1) SSL (10) SSL Audit (1) SSL Certificate Downloader (1) SSL Proxying (1) SSL/TLS (3) SSL/TLS interception (1) SSLDigger (1) sslnuke (1) SSLSmart (1) SSLsplit (3) SSLstrip (1) SSLyze (1) Startup Patrol (1) Stegano (1) Steganography (1) SterJo (5) SterJo Key Finder (1) SterJo NetStalker (1) SterJo Startup Patrol (1) SterJo Task Manager (1) SterJo Wireless Passwords (1) Strength of SSL (1) Strong Unique Passwords (1) Sub7 (1) Subdomain (1) Subdomain Scanner (1) Subterfuge (3) Suite Pentesting (13) SuperPutty Password Decryptor (1) Suricata (4) Surveillance Spyware (1) SX Password Dump Suite (1) Syhunt Sandcat Browser (1) Sysdig (1) SysExporter (1) System (2) System Auditing Tool (7) System Auditor (7) System Hardening (4) System Troubleshooters (1) System/Network Manager (7) Systemback (1) Tails (4) Task Manager (2) TCHead (2) TCP (2) TCP Proxy (1) TCP/IP (2) TCP/IP Scanner (1) Tcpcrypt (1) Tcpdump (1) TcpLogView (1) tcpxtract (1) TD-W8951ND (1) Team Cymru (1) Telnet (2) Telnet Password Tester (1) Test Automation Tool (1) Testing (2) Testing Suite (1) Testing Tool (2) TestingWhiz (1) THC (4) THC Hydra (5) THC-Hydra (6) THC-SmartBrute (1) The Backdoor Factory (1) The Burp SessionAuth (1) The Sleuth Kit (1) The Social-Engineer Toolkit (2) theHarvester (2) Thread Injection Detection (1) ThreadID (2) Threads information (1) ThreatFactor (1) ThreatFactor NSIA (1) Thunderbird (1) Thunderbird Password (3) Thunderbird Password Recovery (1) Thunderbird Security (1) Thunderbird Sqlite (1) TightVNC Password (1) Tilt (1) tinfoleak (1) TinySHell (1) Token Ring (1) Toolbox (1) Toolkit (19) Toolkit Web Scan (1) Tools (1) Toolset (1) Topera (2) TOR (17) Tor Browser Bundle (5) Tor-ramdisk (1) TorBirdy (1) Torbutton (1) Torrent (1) TP-LINK (1) Traceroute (1) Tracking Framework (1) Traffic classifiers (1) Traffic Injection Tool (1) Triage Tool (1) Trinity Rescue Kit (1) Troubleshooting Tool (1) Trucos (1) TrueCrypt (1) Tundeep (1) Tunna (1) Tunneling (4) Turbo Client (1) Twitter (8) Twitter Geolocation (1) Twitter Hack (1) Twitter Information Gatherer (1) Twitter Password (1) Twitter Password Command-Line (1) Twitter Password Console (1) Twitter Password Decryptor (2) Twitter Password Dump (2) Twitter Password Tool (1) Twitter user activity (1) TXDNS (2) TYFYP (1) Ubuntu (3) Ubuntu Malware Removal Toolkit (1) UDP (3) UFONet (1) Ultimate Boot CD (1) UltraVNC Password (1) Umap (1) Unhide File (1) Unicorn (1) Unlock Files (1) Unlock Folders (1) Unlock Pdf (1) Unlock Pdf Password (1) Unpack JavaScript (1) URL hijacking (1) URL scanner (1) URLCrazy (1) URLqery (1) USB (4) USB device (2) USB ProductID (1) USB Sniffer (1) USB VendorID (1) USBDeview (1) USBLogView (1) USBPcap (1) useBB (1) User Enumeration Timing Attack (1) User/Kernel Time (2) vanilla (1) vBulletin (1) Vega (2) Veil (1) Verificador Email (1) Verify Md5 Hash (1) Verify SHA256 Hash (1) vFeed (1) vFeed & vFeed API (1) vFeed API (1) vHosts (1) Vidalia (1) Video (19) VideoCacheView (1) View opened/locked (1) Viewer (1) Viper (1) Viproy (2) Virtual Machine (5) Virtualsectiondumper (2) VirusTotal (3) VirusTotal Scanner (1) VLC Player (1) VMInjector (2) VMware (2) VNC (3) VNC Password Cracker (1) VNC Password Decoder (1) VNC Password Decryptor (1) VNC Password Recovery (2) VNCPassView (1) VoIP (2) Volafox (1) Volatility (4) Volatility Framework (4) VPN (1) VSD (2) vulnerabilities (13) Vulnerability Check (2) Vulnerability enumeration (1) Vulnerability Research (1) Vulnerability Scanner (9) Vulnerable iOS Application (1) Vulnerable Web (1) Vulnerable Web Application (1) Vulscan (1) VX Vault (1) w3af (1) WAF (1) WAF-FLE (3) Wake-on-LAN (1) WakeMeOnLan (1) Walkers (1) WAP (1) Wapiti (1) WAppEx (1) WAPTF (1) Wargames (1) WAT (1) Watcher (2) WATOBO (1) Weak password cracking (1) wEAPe (1) Web (1) Web Abuse (1) Web Application (1) Web Application Attack (1) Web Application Fingerprinter (2) Web Application Firewall (4) Web Application Penetration Testing Framework (1) Web Application Protection (1) Web Application Security (1) Web Application Security Scanner (3) Web Application Vulnerability Scanner (1) Web Crawler Security Tool (1) Web Debugging Proxy (1) Web Login Password (1) Web of Trust (1) Web Reconnaisance (1) Web Security Scanner (3) Web Security Testing (2) Web Security Testing Platform (1) Web Services (27) Web Shell (1) web shells (1) Web site cookies (1) Web Test Tool (1) Web-Based Firewall (1) Web-Fu (1) Web-Sorrow (2) WebApp (1) WebBrowser control (1) WebBrowserPassView (2) WebCacheImageInfo (1) WebCookiesSniffer (1) Webfwlog (2) Webmaster (4) WebPompem (1) WebPwn3r (1) Websecurify (1) Webserver (2) WebShell (1) Webshell Manager (1) Website Password Remover (1) WebSiteSniffer (2) WebSploit (3) WebSploit Framework (1) WebSurgery (1) WebVulScan (1) Weevely (2) Wep (5) WEP/WPA/WPS (3) WFacebook (1) Wfuzz (1) WhatWeb (2) WhiteHat Aviator (1) WHMCS (1) Whois (4) WhoisCL (1) WhoIsConnectedSniffer (2) WhoisThisDomain (1) Wi-fEye (1) Wi-Fi (1) Wi-Fi Network Monitor (1) Wi-Fi Password Key Generator (1) Wifi (25) WiFi Guard (1) Wifi Honey (2) Wifi Monitor (1) Wifi Network Scan (1) Wifi Network Software (1) Wifi Network Tool (1) Wifi Password (3) WiFi Password Decryptor (4) WiFi Password Dump (1) WiFi Password Remover (2) Wifi Password Tool (1) WiFi Scanner (2) Wifi Security Tool (1) WifiInfoView (2) WifiKill (1) WiFiPhisher (1) Wifislax (2) Wifitap (1) Wifite (1) wig (1) WiHawk (1) Win32 (1) WinAppDbg (1) WinDbg (2) Windbg Commands (1) Windbgshark (1) Windows (627) Windows Symbolic Links (1) Windows Autologin (1) Windows Autologin Password (2) Windows controls (1) Windows Domain Credentials (1) Windows Medkit (1) Windows Memory Toolkit (1) Windows Password Dumper (1) Windows Password Kracker (1) Windows product key (1) WindowsAndroid (1) WINDS (1) WinpCap (1) Wireless (32) Wireless Attack Toolkit (3) Wireless IDS (1) Wireless Intrusion Notification (1) Wireless Monitor (3) Wireless Network Monitor (3) Wireless Network Monitoring Tool (1) Wireless Network Scan (1) Wireless Network Watcher (3) Wireless Password (2) Wireless Password Remover (1) Wireless Password Softwar (1) Wireless Passwords (2) WirelessKeyView (1) WirelessNetView (1) Wireshark (11) Without Brute-Force (1) WLAN (4) WLAN devices (1) WLAN information (3) WOL (1) Wordlist (2) Wordlist Generator (2) Wordlist mutator (1) Wordlists (4) WordPress (8) WordPress Brute Force (1) WordPress Security (1) WordPress Security Scanner (1) WordPress Username enumeration (1) Worms Detection (1) WormTrack (1) WP-WAF (1) WPA (7) WPA Keys (2) WPA2 (7) wpbf (1) WPHardening (1) WPS (1) WPScan (2) WS_FTP (1) WS_FTP Password Decryptor (1) WVS (3) XCat (1) Xelenium (1) XEN forums (1) Xenotix (7) Xenotix KeylogX (1) Xenotix xBOT (1) Xenotix XSS Exploit Framework (4) xHydra (1) XmlChor (1) XMP (1) Xortool (1) XPath (1) XPath Injection (1) XPath query (1) Xplico (1) XSS (10) XSS Backdoor (1) XSS Cheat Sheet (1) XSS Proxy (1) XSS scanner (3) XSS Shell (1) XSS Tunnel (1) XSScrapy (1) XSSF (1) XSSless (1) XSSYA (1) XVI32 (1) YaCy (1) Yahoo (1) Yahoo Password (1) YASAT (1) Yersinia (1) zANTI (4) ZAP (9) Zarp (3) Zed Attack Proxy (5) Zeus (1) Zexplo (1) Zip (1) ZMap (2) Zombie Manager (1) Zoosk (1) ZynOS (1) ZynOS-Attacker (1)
 
Toggle Footer
TOP