Loading...
20 ene 2014

[BlackArch] Linux Distribution with 600 Security Tools


BlackArch Linux is a lightweight expansion to Arch Linux for penetration testers and security researchers.

The repository contains 630 tools. You can install tools individually or in groups. BlackArch is compatible with existing Arch installs.

Tool List:

NameVersionDescriptionHomepage
0trace1.5A hop enumeration toolhttp://jon.oberheide.org/0trace/
3proxy0.7Tiny free proxy serverhttp://3proxy.ru/
3proxy-win320.73proxy tiny free proxy serverhttp://3proxy.ru/
42zip20131222Recursive Zip archive bomb.http://blog.fefe.de/?ts
acccheck0.2.1A password dictionary attack tool that targets windows authentication via the SMB protocol.http://labs.portcullis.co.uk/tools/acccheck/
ace1.10Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interfacehttp://ucsniff.sourceforge.net/ace.html
admid-pack20131208ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html
admsnmp0.1ADM SNMP audit scanner.
aesfix1.0.1A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
aeskeyfind1.0A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
afflib3.7.1An extensible open format for the storage of disk images and related forensic informationhttp://www.afflib.org
against20131208A very fast ssh attacking script which includes a multithreaded port scanning module tcp connect for discovering possible targets and a multithreaded brute-forcing module which attacks parallel multiprocessing all discovered hosts or given ip-adresses from a listhttp://nullsecurity.net/tools/cracker.html
aimage3.2.5A program to create aff-images.http://www.afflib.org
airflood0.1A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.http://packetstormsecurity.com/files/51127/airflood-0.1.tar.gz.html
airgraph-ng2364Graphing tool for the aircrack suitehttp://www.aircrack-ng.org
airoscript45.0a122eeScript to simplify the use of aircrack-ng toolshttp://midnightresearch.com/projects/wicrawl/
air2.0.0A GUI front-end to dd/dc3dd designed for easily creating forensic images.http://air-imager.sourceforge.net/
airpwn1.4A tool for generic packet injection on an 802.11 network.http://airpwn.sourceforge.net
allthevhosts1.0A vhost discovery tool that scrapes various web applicationshttp://labs.portcullis.co.uk/tools/finding-all-the-vhosts/
android-sdkr22.3Google Android SDKhttp://developer.android.com/sdk/index.html
android-sdk-platform-toolsr19Platform-Tools for Google Android SDK adb and fastboothttp://developer.android.com/sdk/index.html
android-udev-rules1.0.4Android udev ruleshttps://github.com/bbqlinux/android-udev-rules
arachni0.4.6A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.https://www.arachni-scanner.com
arduino1.0.5Arduino SDK includes patched avrdude and librxtxhttp://arduino.cc/en/Main/Software
armitage1132A graphical cyber attack management tool for Metasploithttp://www.fastandeasyhacking.com/
arpalert2.0.12Monitor ARP changes in ethernet networkshttp://www.arpalert.org/
arpoison0.6The UNIX arp cache update utilityhttp://www.arpoison.net
arpon2.7A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle MITM attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing APR attacks.http://arpon.sourceforge.net/
artillery0.7.3A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a systemhttps://www.trustedsec.com/downloads/artillery/
asleap2.2Actively recover LEAP/PPTP passwords.http://www.willhackforsushi.com/Asleap.html
asp-audit2BETAAn ASP fingerprinting tool and vulnerability scanner.http://seclists.org/basics/2006/Sep/128
autopsy2.24A GUI for The Sleuth Kit.http://www.sleuthkit.org/autopsy
backdoor-factory0.r33.879fcbdPatch win32/64 binaries with shellcodehttps://github.com/secretsquirrel/the-backdoor-factory
batctl2013.4.0B.A.T.M.A.N. advanced control and management toolhttp://www.open-mesh.net/
batman-adv2013.4.0batman kernel module, included upstream since .38http://www.open-mesh.net/
bbqsql1.2SQL injection exploitation toolhttps://github.com/neohapsis/bbqsql
bed0.5Collection of scripts to test for buffer overflows, format string vulnerabilities.http://www.aldeid.com/wiki/Bed
beef0.4.4.8.11.gadde527BeEF, the Browser Exploitation Framework - it is a penetration testing tool that focuses on the web browserhttp://beefproject.com/
beleth0.r32.568c547A Multi-threaded Dictionary based SSH crackerhttps://github.com/chokepoint/Beleth
bfbtester2.0.1Performs checks of single and multiple argument command line overflows and environment variable overflowshttp://sourceforge.net/projects/bfbtester/
bing-ip2hosts0.4Enumerates all hostnames which Bing has indexed for a specific IP address.http://www.morningstarsecurity.com/research/bing-ip2hosts
binwalk1.2.2A tool for searching a given binary image for embedded fileshttp://code.google.com/p/binwalk/
binwally0.r3.ca092a7Binary and Directory tree comparison tool using the Fuzzy Hashing concept ssdeephttps://github.com/bmaia/binwally
bios_memimage1.2A tool to dump RAM contents to disk aka cold boot attack.http://citp.princeton.edu/memory/code/
blackhash0.2Creates a filter from system hasheshttp://16s.us/blackhash/
bletchley0.0.1A collection of practical application cryptanalysis tools.https://code.google.com/p/bletchley/
blindelephant6A web application fingerprinter. Attempts to discover the version of a known web application by comparing static files at known locations http://blindelephant.sourceforge.net/
blindsql1.0Set of bash scripts for blind SQL injection attackshttp://www.enye-sec.org/programas.html
bluebugger0.1An implementation of the bluebug technique which was discovered by Martin Herfurt.http://packetstormsecurity.com/files/54024/bluebugger-0.1.tar.gz.html
bluelog1.0.4A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable modehttp://www.digifail.com/software/bluelog.shtml
bluepot0.1A Bluetooth Honeypot written in Java, it runs on Linuxhttps://code.google.com/p/bluepot/
blueprint0.1_3A perl tool to identify Bluetooth devices.http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger1.0A simple Bash script which uses Link Quality to locate Bluetooth device radios.http://www.hackfromacave.com/projects/blueranger.html
bluesnarfer0.1A bluetooth attacking toolhttp://www.alighieri.org/project.html
bob-the-butcher0.7.1A distributed password cracker package.http://btb.banquise.net/
braa0.82A mass snmp scannerhttp://s-tech.elsat.net.pl/braa/
braces0.4A Bluetooth Tracking Utility.http://braces.shmoo.com/
browser-fuzzer3Browser Fuzzer 3http://www.krakowlabs.com/dev.html
brutessh0.5A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.http://www.edge-security.com/edge-soft.php
brutus2One of the fastest, most flexible remote password crackers you can get your hands on.http://www.hoobie.net/brutus/
bsqlbf2.6Blind SQL Injection Brute Forcer.http://code.google.com/p/bsqlbf-v2/
bss0.8Bluetooth stack smasher / fuzzerhttp://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit0.1.1Bluetooth audithttp://www.betaversion.net/btdsd/download/
bt_audit0.1.1Bluetooth audithttp://www.betaversion.net/btdsd/download/
btcrack1.1The world's first Bluetooth Pass phrase PIN bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.http://www.nruns.com/_en/security_tools_btcrack.php
btscanner2.1Bluetooth device scanner.http://www.pentest.co.uk
bulk-extractor1.3.1Bulk Email and URL extraction toolhttp://afflib.org
bully1.0.20A wifi-protected-setup WPS brute force attack tool.http://code.google.com/p/bully/
bunny0.93A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.http://code.google.com/p/bunny-the-fuzzer/
burpsuite1.5An integrated platform for attacking web applications free edition.http://portswigger.net/burp/
canari1.0A transform framework for maltegohttp://www.canariproject.com
capstone1.0A lightweight multi-platform, multi-architecture disassembly framework.http://www.capstone-engine.org/index.html
carwhisperer0.2Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile1.0.1The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your informationhttp://www.paterva.com/web6/products/casefile.php
cdpsnarf0.1.6Cisco discovery protocol snifferhttps://github.com/Zapotek/cdpsnarf
cewl4.3A custom word list generatorhttp://www.digininja.org/projects/cewl.php
checkpwd1.23Oracle Password Checker Crackerhttp://www.red-database-security.com/software/checkpwd.html
checksec1.5The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used.http://www.trapkit.de/tools/checksec.html
chkrootkit0.49Checks for rootkits on a systemhttp://www.chkrootkit.org/
chownat0.08bAllows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each otherhttp://samy.pl/chownat/
ciphertest4.5780d36A better SSL cipher checker using gnutlshttps://github.com/OpenSecurityResearch/ciphertest
cirt-fuzzer1.0A simple TCP/UDP protocol fuzzer.http://www.cirt.dk/
cisco-auditing-tool1Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.http://www.scrypt.net
cisco-global-exploiter1.3A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System IOS and Catalyst products.http://www.blackangels.it
cisco-ocs0.2Cisco Router Default Password Scannerhttp://www.question-defense.com/2013/01/11/ocs-version-0-2-release-ocs-cisco-router-default-password-scanner
cisco-router-configlatestcopy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
ciscos1.3Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
cisco-torch0.4bCisco Torch mass scanning, fingerprinting, and exploitation tool.http://www.arhont.com
cmospwd5.0Decrypts password stored in CMOS used to access BIOS setup.http://www.cgsecurity.org/wiki/CmosPwd
cms-explorer1.0Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are runninghttp://code.google.com/p/cms-explorer
complemento0.7.6A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retrieverhttp://complemento.sourceforge.net
conscan0.5Concrete5 blackbox vulnerability scannerhttps://github.com/TheXerocouk/conscan
cookie-cadger1.06An auditing tool for Wi-Fi or wired Ethernet connectionshttps://cookiecadger.com/
cowpatty4.6Wireless WPA/WPA2 PSK handshake cracking utilityhttp://www.wirelessdefence.org/Contents/Files/
creddump0.3A python tool to extract various credentials and secrets from Windows registry hives.https://code.google.com/p/creddump/
creepy20121023A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.http://github.com/ilektrojohn/creepy
crosstool-ng1.19.0Versatile cross-toolchain generatorhttp://crosstool-ng.org/
crunch3.4A wordlist generator for all combinations/permutations of a given character sethttp://sourceforge.net/projects/crunch-wordlist/
cryptcat1.2.1A lightweight version of netcat with integrated transport encryption capabilities.http://sourceforge.net/projects/cryptcat
csrftester1.0The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ctunnel0.6Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.http://nardcore.org/ctunnel
cupp3.0Common User Password Profilerhttp://www.remote-exploit.org/?page_id
cutycapt20131208A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.http://cutycapt.sourceforge.net/
cymothoa1A stealth backdooring tool, that inject backdoor's shellcode into an existing process.http://cymothoa.sourceforge.net/
darkd0rk3r1.0Python script that performs dork searching and searches for local file inclusion and SQL injection errors.http://packetstormsecurity.com/files/117403/Dark-D0rk3r-1.0.html
darkjumper5.8This tool will try to find every website that host at the same server at your targethttp://sourceforge.net/projects/darkjumper/
darkmysqli1.6Multi-Purpose MySQL Injection Toolhttps://github.com/BlackArch/darkmysqli
dashcam0.1.1C/Python dashcam built with Gstreamer for Raspberry Pi/BeagleBone Blackhttps://github.com/zachhuff386/dashcam
davoset1.1.5A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websiteshttp://websecurity.com.ua/davoset/
davtest1.0Tests WebDAV enabled servers by uploading test executable files, and then optionally uploading files which allow for command execution or other actions directly on the targethttp://code.google.com/p/davtest/
dbd1.50A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.https://github.com/gitdurandal/dbd
dbpwaudit0.8A Java tool that allows you to perform online audits of password quality for several database engineshttp://www.cqure.net/wp/dbpwaudit/
dc3dd7.1.614A patched version of dd that includes a number of features useful for computer forensicshttp://sourceforge.net/projects/dc3dd
deblaze0.3A remote method enumeration tool for flex servershttp://deblaze-tool.appspot.com/
depant0.3ahttp://midnightresearch.com/projects/depant/
dex2jar0.0.9.13A tool for converting Android's .dex format to Java's .class formathttp://code.google.com/p/dex2jar
dff-scannerlatestTool for finding path of predictable resource locations.http://netsec.rs/70/tools.html
dhcdrop0.5Remove illegal dhcp servers with IP-pool underflow. Stable versionhttp://www.netpatch.ru/dhcdrop.html
dhcpig20131208Enumerates hosts, subdomains, and emails from a given domain using googlehttps://github.com/kamorin/DHCPig
dirb2.04A web content scanner, brute forceing for hidden fileshttp://dirb.sourceforge.net/
dirbuster1.0_RC1An application designed to brute force directories and files names on web/application servershttp://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
dmitry1.3aDeepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.http://www.mor-pah.net/
dnmap0.6The distributed nmap framworkhttp://sourceforge.net/projects/dnmap/
dns2tcp0.5.2A tool for relaying TCP connections over DNShttp://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa0.5DNSA is a dns security swiss army knifehttp://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf0.2search for available domain names in an IP rangehttp://code.google.com/p/dnsbf
dnschef0.2.1A highly configurable DNS proxy for pentestershttp://thesprawl.org/projects/dnschef/
dnsdrdos0.1Proof of concept code for distributed DNS reflection DoShttp://nullsecurity.net/tools/dos.html
dnsenum1.2.3Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the resultshttp://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue
dnsgoblin20131208Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replieshttp://nullsecurity.net/tools/scanner.html
dnsmap0.30Passive DNS network mapperhttp://dnsmap.googlecode.com
dnspredict0.0.2DNS predictionhttp://johnny.ihackstuff.com
dnsrecon0.8.5Python script for enumeration of hosts, subdomains and emails from a given domain using google.https://github.com/darkoperator/dnsrecon
dnsspider0.4A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutationhttp://nullsecurity.net/tools/scanner.html
dnswalk2.0.2A DNS debuggerhttp://sourceforge.net/projects/dnswalk/
dotdotpwn3.0The Transversal Directory Fuzzerhttp://dotdotpwn.blogspot.com
dpeparser20131217Default password enumeration projecthttp://www.toolswatch.org/dpe/
dpscan0.1Drupal Vulnerabilty Scannerhttps://github.com/insaneisnotfree/Blue-Sky-Information-Security
dradis2.5.2An open source framework to enable effective information sharing.http://dradisframework.org/
driftnet0.1.6Listens to network traffic and picks out images from TCP streams it observeshttp://www.ex-parrot.com/~chris/driftnet/
dripperv1.r1.gc9bb0c9A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.http://www.blackhatlibrary.net/Dripper
dumpacl20131221Dumps NTs ACLs and audit settings.http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
eapmd5pass1.4An implementation of an offline dictionary attack against the EAP-MD5 protocolhttp://www.willhackforsushi.com/?page_id
easyfuzzer3.2A flexible fuzzer, not only for web, has a CSV output for efficient output analysis platform independant.http://www.mh-sec.de/downloads.html.en
edb0.9.18A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.http://www.codef00.com/projects.php#Debugger
eindeutig20050628_1Examine the contents of Outlook Express DBX email repository files forensic purposeshttp://www.jonesdykstra.com/
elettra-gui1.0Gui for the elettra crypto application.http://www.winstonsmith.info/julia/elettra/
elettra1.0Encryption utility by Julia Identityhttp://www.winstonsmith.info/julia/elettra/
enabler1attempts to find the enable password on a cisco system via brute force.http://packetstormsecurity.org/cisco/enabler.c
ent1.0Pseudorandom number sequence test.http://www.fourmilab.ch/random
enum4linux0.8.8A tool for enumerating information from Windows and Samba systems.http://labs.portcullis.co.uk/application/enum4linux/
enumiax1.0IAX enumeratorhttp://sourceforge.net/projects/enumiax/
enyelkm1.2Rootkit for Linux x86 kernels v2.6.http://www.enye-sec.org/programas.html
erase-registrationslatestIAX flooderhttp://www.hackingexposedvoip.com/
evilgrade2.0.0Modular framework that takes advantage of poor upgrade implementations by injecting fake updateshttp://www.infobyte.com.ar/developments.html
evilmaid1.01TrueCrypt loader backdoor to sniff volume passwordhttp://theinvisiblethings.blogspot.com
exploit-db1.6The Exploit Database EDB – an ultimate archive of exploits and vulnerable software - A collection of hackshttp://www.exploit-db.com
fakeap0.3.2Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.http://www.blackalchemy.to/project/fakeap/
fakedns0.1A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses.https://github.com/Crypt0s/FakeDns
fakemail1.0Fake mail server that captures e-mails as files for acceptance testing.http://sourceforge.net/projects/fakemail/
fang1.2A multi service threaded MD5 crackerhttps://github.com/evilsocket/fang
fern-wifi-cracker133WEP, WPA wifi cracker for wireless penetration testinghttp://code.google.com/p/fern-wifi-cracker/
fierce0.9.9A DNS scannerhttp://ha.ckers.org/fierce/
fiked0.0.5Fake IDE daemonhttp://www.roe.ch/FakeIKEd
fimap1.00A little tool for local and remote file inclusion auditing and exploitationhttp://code.google.com/p/fimap/
findmyhash1.1.2Crack different types of hashes using free online serviceshttp://code.google.com/p/findmyhash/
firewalk5.0An active reconnaissance network security toolhttp://packetfactory.openwall.net/projects/firewalk/
firmware-mod-kit099Modify firmware images without recompiling!http://code.google.com/p/firmware-mod-kit
flare0.6Flare processes an SWF and extracts all scripts from it.http://www.nowrap.de/flare.html
flasm1.62Disassembler tool for SWF bytecodehttp://www.nowrap.de/flasm.html
flawfinder1.27Searches through source code for potential security flawshttp://www.dwheeler.com/flawfinder
foremost1.5.7A console program to recover files based on their headers, footers, and internal data structureshttp://foremost.sourceforge.net/
fpdns0.9.3Program that remotely determines DNS server versionshttp://code.google.com/p/fpdns/
fport2.0Identify unknown open ports and their associated applications.http://www.foundstone.com/us/resources/proddesc/fport.htm
ftester1.0A tool designed for testing firewall filtering policies and Intrusion Detection System IDS capabilities.http://www.inversepath.com/ftester.html
ftp-fuzz20131208The master of all master fuzzing scripts specifically targeted towards FTP server sofwarehttp://nullsecurity.net/tools/fuzzer.html
ftpmap0.4scans remote FTP servers to identify what software and what versionshttp://wcoserver.googlecode.com/files/
fusil1.4Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment limit memory, environment variables, redirect stdout, etc., start network client or server, and create mangled fileshttp://bitbucket.org/haypo/fusil/wiki/Home
fuzzball20.7A little fuzzer for TCP and IP options. It sends a bunch of more orhttp://nologin.org/
fuzzdb1.09Attack and Discovery Pattern Database for Application Fuzz Testinghttps://code.google.com/p/fuzzdb/
fuzzdifflatestA simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.http://vsecurity.com/resources/tool
g72x++1Decoder for the g72x++ codec.http://www.ps-auxw.de/
galleta20040505_1Examine the contents of the IE's cookie files for forensic purposeshttp://www.jonesdykstra.com/
genlist20131216Generates lists of IP addresses.
geoedgelatestThis little tools is designed to get geolocalization information of a host, it get the information from two sources maxmind and geoiptool.
geoipgen0.4GeoIPgen is a country to IP addresses generator.http://code.google.com/p/geoipgen/
getsids0.0.1Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.http://www.cqure.net/wp/getsids/
ghettotoothlatestGhettodriving for bluetoothhttp://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghost-phisher1.62GUI suite for phishing and penetration attackshttp://code.google.com/p/ghost-phisher
giskismet20110805A program to visually represent the Kismet data in a flexible manner.http://www.giskismet.org
golismero2.0Opensource web security testing frameworkhttps://github.com/golismero/golismero
goodork2.2A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.http://goo-dork.blogspot.com/
goofile1.5Command line filetype searchhttps://code.google.com/p/goofile/
goog-maillatestEnumerate domain emails from google.http://www.darkc0de.com/others/goog-mail.py
gooscan1.0.9A tool that automates queries against Google search appliances, but with a twist.http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid
gqrx2.2.0SDR receiver for Funcube Dongle, RTL-SDR, USRP and OsmoSDR deviceshttp://www.oz9aec.net/index.php/gnu-radio/gqrx-sdr
grabber0.1A web application scanner. Basically it detects some kind of vulnerabilities in your website.http://rgaucher.info/beta/grabber/
grepforrfi0.1Simple script for parsing web logs for RFIs and Webshells v1.2http://www.irongeek.com/downloads/grepforrfi.txt
grokevt0.4.1A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.http://code.google.com/p/grokevt/
gsa4.0.2OpenVAS web frontendhttp://www.openvas.org/
gsd1.2.2OpenVAS GUI frontendhttp://www.openvas.org/
guymager0.7.1A forensic imager for media acquisitionhttp://guymager.sourceforge.net/
gwtenum20131217Enumeration of GWT-RCP method calls.http://www.gdssecurity.com/l/t/d.php?k
hackersh0.2.0A shell for with Pythonect-like syntax, including wrappers for commonly used security toolshttp://www.hackersh.org/
halberd0.2.3Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.http://halberd.superadditive.com/
halcyon0.1A repository crawler that runs checksums for static files found within a given git repository.http://www.blackhatlibrary.net/Halcyon
hamster2.0.0Tool for HTTP session sidejacking.http://hamster.erratasec.com/
handle20140105An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..http://www.tarasco.org/security/handle/index.html
hashcat0.47A multithreaded cross platform hash cracker.http://hashcat.net/hashcat/
hashcat-utils0.9Utilites for Hashcathttp://hashcat.net/wiki/doku.php?id
hash-identifier1.1Identifies the different types of hashes used to encrypt data, especially passwordshttp://code.google.com/p/hash-identifier
hashtag0.41A python script written to parse and identify password hashes.https://github.com/SmeegeSec/HashTag
hcraft1.0.0HTTP Vuln Request Crafterhttp://sourceforge.net/projects/hcraft/
hexinject1.5A very versatile packet injector and sniffer that provides a command-line framework for raw network accesshttp://hexinject.sourceforge.net
hexorbase6A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL.https://code.google.com/p/hexorbase/
hidattack0.1HID Attack attacking HID host implementationshttp://mulliner.org/bluetooth/hidattack.php
honeyd1.6.7A small daemon that creates virtual hosts on a network.https://github.com/DataSoft/Honeyd/
hotpatch0.2Hot patches executables on Linux using .so file injectionhttp://www.selectiveintellect.com/hotpatch.html
hotspotter0.4Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.http://www.remote-exploit.org/?page_id
htexploit0.77A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication processhttp://www.mkit.com.ar/labs/htexploit/
htshells6b5d0dfSelf contained web shells and other attacks via .htaccess files.https://github.com/wireghoul/htshells
http-enum0.3A tool to enumerate the enabled HTTP methods supported on a webserver.https://www.thexero.co.uk/tools/http-enum/
http-fuzz20131215A simple http fuzzer.none
httping2.3.3A 'ping'-like tool for http-requests.http://www.vanheusden.com/httping/
http-put1.0Simple http put perl script
httprint301A web server fingerprinting tool.http://www.net-square.com/httprint.html
httprint-win32301A web server fingerprinting tool Windows binaries.http://net-square.com/httprint
hwk0.4Collection of packet crafting and wireless network flooding toolshttp://www.nullsecurity.net/
hydra7.6A very fast network logon cracker which support many different services.http://www.thc.org/thc-hydra/
hyenae0.36_1flexible platform independent packet generatorhttp://sourceforge.net/projects/hyenae/
hyperion1.0A runtime encrypter for 32-bit portable executables. http://nullsecurity.net/tools/binary.html
iaxflood20131208IAX flooder.http://www.hackingexposedvoip.com/
icmpquery1.0Send and receive ICMP queries for address mask and current time.http://www.angio.net/security/
icmptx0.01IP over ICMPhttp://thomer.com/icmptx/
iheartxor0.01iheartxor is a tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html
ikecrack1.00An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authenticationhttp://sourceforge.net/projects/ikecrack/
ikeprobelatestDetermine vulnerabilities in the PSK implementation of the VPN server.http://www.ernw.de/download/ikeprobe.zip
ikeprober1.12Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendorshttp://ikecrack.sourceforge.net/
ike-scan1.9A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servershttp://www.nta-monitor.com/tools/ike-scan/
inetsim1.2.4A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware sampleshttp://www.inetsim.org
inguma0.1.1A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.http://inguma.sourceforge.net
intersect2.5Post-exploitation frameworkhttps://github.com/ohdae/Intersect-2.5
intrace1.5Traceroute-like application piggybacking on existing TCP connectionshttp://intrace.googlecode.com
inundator0.5An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.http://inundator.sourceforge.net/
iodine0.6.0_rc1Lets you tunnel IPv4 data through a DNS server.http://code.kryo.se/iodine
ipaudit1.0BETA2IPAudit monitors network activity on a network.http://ipaudit.sourceforge.net
ipba2032013IOS Backup Analyzerhttp://www.ipbackupanalyzer.com/
ipscan3.2.1Angry IP scanner is a very fast IP address and port scanner.http://www.angryziber.com
irpas0.10Internetwork Routing Protocol Attack Suite.http://phenoelit-us.org/irpas
isr-form1.0Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.http://www.infobyte.com.ar/
javasnoop1.1A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computerhttps://code.google.com/p/javasnoop/
jboss-autopwn0.r1.3bc2d29A JBoss script for obtaining remote shell accesshttps://github.com/SpiderLabs/jboss-autopwn
jbrofuzz2.1Web application protocol fuzzer that emerged from the needs of penetration testing.http://sourceforge.net/projects/jbrofuzz/
jbrute97Open Source Security tool to audit hashed passwords.http://sourceforge.net/projects/jbrute/
jd-gui0.3.5A standalone graphical utility that displays Java source codes of .class fileshttp://java.decompiler.free.fr/?q
jigsaw1.3A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing.https://github.com/pentestgeek/jigsaw
jnetmap0.5.3A network monitor of sortshttp://www.rakudave.ch/jnetmap/?file
johnny20120424GUI for John the Ripperhttp://openwall.info/wiki/john/johnny
john1.7.9John The Ripper - A fast password cracker jumbo-$_jumbover includedhttp://www.openwall.com/$pkgname/
joomscan2012.03.10Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.http://joomscan.sourceforge.net/
js-beautify1.4.2This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com.https://github.com/einars/js-beautify
jsql0.5A lightweight application used to find database information from a distant server.https://code.google.com/p/jsql-injection/
jynx22.0An expansion of the original Jynx LD_PRELOAD rootkithttp://www.blackhatlibrary.net/Jynx2
kautilya0.4.4Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 deviceshttp://code.google.com/p/kautilya
keimpx0.2Tool to verify the usefulness of credentials across a network over SMBhttp://code.google.com/p/keimpx/
killerbee73Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.https://code.google.com/p/killerbee/
kippo0.8A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.http://code.google.com/p/kippo/
kismet-earth20131215Various scripts to convert kismet logs to kml file to be used in Google Earth.http://
klogger1.0A keystroke logger for the NT-series of Windows.http://ntsecurity.nu/toolbox/klogger/
kolkata3.0A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.http://www.blackhatlibrary.net/Kolkata
lanmap220131231Passive network mapping toolhttp://github.com/rflynn/lanmap2
lans1.0A Multithreaded asynchronous packet parsing/injecting arp spoofer.https://github.com/DanMcInerney/LANs.py
laudanum0.8A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.http://laudanum.inguardians.com/#
lbd20130719Load Balancing detectorhttp://ge.mine.nu/code/lbd
ldapenum20131209Enumerate domain controllers using LDAP.https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/
leo4.11Literate programmer's editor, outliner, and project managerhttp://webpages.charter.net/edreamleo/front.html
leroy-jenkins0.r1.c5f57d6A python tool that will allow remote execution of commands on a Jenkins server and its nodes.https://github.com/captainhooligan/Leroy-Jenkins
lfi-autopwn3.0A Perl script to try to gain code execution on a remote server via LFIhttp://www.blackhatlibrary.net/Lfi_autopwn.pl
lft3.35A layer four traceroute implementing numerous other featureshttp://pwhois.org/lft/
libewf20130416A library for support of the Expert Witness Compression Format EWFhttps://code.google.com/p/libewf/
linux-exploit-suggester0.r29.b8c82edA Perl script that tries to suggest exploits based OS version numberhttps://github.com/PenturaLabs/Linux_Exploit_Suggester
list-urls0.1Extracts links from webpagehttp://www.whoppix.net
lodowep1.2.1Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.http://www.cqure.net/wp/lodowep/
loki0.2.7Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocolshttp://c0decafe.de/loki.html
lsrtunnel0.2lsrtunnel spoofs connections using source routed packets.http://www.synacklabs.net/projects/lsrtunnel/
lynis1.3.9An auditing tool for Unix specialistshttp://www.rootkit.nl/projects/lynis.html
magicrescue1.1.9Find and recover deleted files on block deviceshttp://freshmeat.net/projects/magicrescue/
magictree1.3A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generationhttp://www.gremwell.com
make-pdf0.1.1This tool will embed javascript inside a PDF documenthttp://blog.didierstevens.com/programs/pdf-tools/
maltego3.3.0An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.http://www.paterva.com/web5
malwaredetect0.1Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malwarehttp://www.virustotal.com
maskprocessor0.69A High-Performance word generator with a per-position configurable charsethttp://hashcat.net/wiki/doku.php?id
masscan1.0TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minuteshttps://github.com/robertdavidgraham/masscan
matahari0.1.30A reverse HTTP shell to execute commands on remote machines behind firewalls.http://matahari.sourceforge.net
mausezahn0.40A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.http://www.perihel.at/sec/mz/
mbenum1.5.0Queries the master browser for whatever information it has registered.http://www.cqure.net/wp/mbenum/
mboxgrep0.7.9Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.http://mboxgrep.sourceforge.net
md5deep4.3Advanced checksum hashing toolhttp://md5deep.sourceforge.net
mdbtools0.7.1Utilities for viewing data and exporting schema from Microsoft Access Database fileshttp://sourceforge.net/projects/mdbtools/
mdcrack1.2MD4/MD5/NTLM1 hash crackerhttp://c3rb3r.openwall.net/mdcrack/
mdk36WLAN penetration toolhttp://homepages.tu-darmstadt.de/~p_larbig/wlan/
medusa2.1.1A speedy, massively parallel, modular, login brute-forcer for network http://www.foofus.net/jmk/medusa/medusa.html
memdump1.01Dumps system memory to stdout, skipping over holes in memory maps.http://www.porcupine.org/forensics/tct.html
memfetch0.05bdumps any userspace process memory without affecting its executionhttp://lcamtuf.coredump.cx/
meshdeck2.04An addon to The Deck which allows multiple devices running The Deck to communicate via 802.15.4 Xbee and/or \https://github.com/adminempire/meshdeck/
metacoretex0.8.0MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.http://metacoretex.sourceforge.net/
metagoofil1.4bAn information gathering tool designed for extracting metadata of public documentshttp://www.edge-security.com/metagoofil.php
metasploit22396.21b146fAn open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploitshttp://www.metasploit.com
metoscan05Tool for scanning the HTTP methods supported by a webserver. It workshttp://www.open-labs.org/
mfcuk0.3.8MIFARE Classic Universal toolKithttp://code.google.com/p/mfcuk/
mfoc0.10.6Mifare Classic Offline Crackerhttp://code.google.com/p/mfoc/
mibble2.9.3Mibble is an open-source SNMP MIB parser or SMI parser written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.http://www.mibble.org
middler1.0A Man in the Middle tool to demonstrate protocol middling attacks.http://code.google.com/p/middler/
minimysqlator0.5Mini MySqlat0r is a multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.http://www.scrt.ch/pages_en/minimysqlator.html
miranda-upnp1.3A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP deviceshttp://code.google.com/p/miranda-upnp/
missidentify1.0A program to find Win32 applicationshttp://missidentify.sourceforge.net/
mitmap20131208Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.http://www.darkoperator.com/tools-and-scripts/
mitmproxy0.8SSL-capable man-in-the-middle HTTP proxyhttp://mitmproxy.org/
morxbrute1.01A customizable HTTP dictionary-based password cracking tool written in Perlhttp://www.morxploit.com/morxbrute/
mssqlscan0.8.4A small multi-threaded tool that scans for Microsoft SQL Servers.http://www.cqure.net/wp/mssqlscan/
ms-sys2.2.0A tool to write Win9x-.. master boot records mbr under linux - RTM!http://ms-sys.sourceforge.net/
multiinjector0.3Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html
multimac1.0.3Multiple MACs on an adapterhttp://sourceforge.net/projects/multimac/
nbnspoof1.0NBNSpoof - NetBIOS Name Service Spooferhttp://www.mcgrewsecurity.com/tools/nbnspoof/
nbtenum3.3A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.http://reedarvin.thearvins.com/
nbtool20131218Some tools for NetBIOS and DNS investigation, attacks, and communication.http://wiki.skullsecurity.org/Nbtool
netactview0.5.1A graphical network connections viewer for Linux similar in functionality with Netstathttp://netactview.sourceforge.net/index.html
netcommander1.3An easy-to-use arp spoofing toolhttps://github.com/evilsocket/netcommander
netdiscover0.3An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.http://nixgeneration.com/~jaime/netdiscover/
netglub1.0The really open source information gathering toolhttp://www.netglub.org
netmap0.1.3Netmap can be used to make a graphical representation of the surounding network.http://netmap.sourceforge.net
netmask2.3.12Helps determine network maskshttp://packages.qa.debian.org/n/netmask.html
netsed1.2Small and handful utility design to alter the contents of packets forwarded thru network in real time.http://silicone.homelinux.org/projects/netsed/
netsniff-ng0.5.7A high performance Linux network sniffer for packet inspection.http://netsniff-ng.org/
nfcutils0.3.2Provides a simple 'lsnfc' command that list tags which are in your NFC device fieldhttp://code.google.com/p/nfc-tools
nfex2.5A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. https://code.google.com/p/nfex/
nfspy1.0A Python library for automating the falsification of NFS credentials when mounting an NFS sharehttps://github.com/bonsaiviking/NfSpy
nfsshell19980519Userland NFS command tool.http://www.paramecium.org/~leendert/
nikto2.1.5A web server scanner which performs comprehensive tests against web servers for multiple itemshttp://www.cirt.net/nikto2
nipper0.11.7Network Infrastructure Parserhttps://www.titania-security.com/
nishang0.3.0Using PowerShell for Penetration Testinghttps://code.google.com/p/nishang/
nkiller22.0A TCP exhaustion/stressing tool.http://sock-raw.org/projects.html
nmbscan1.2.6Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.http://nmbscan.gbarbier.org/
nomorexor0.1Tool to help guess a files 256 byte XOR key by using frequency analysishttps://github.com/hiddenillusion/NoMoreXOR
notspikefile20131215A Linux based file format fuzzing toolhttp://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html
nsec3walker20101223Enumerates domain names using DNSSEChttp://dnscurve.org/nsec3walker.html
oat1.3.1A toolkit that could be used to audit security within Oracle database servers.http://www.cqure.net/wp/test/
obexstress0.1Script for testing remote OBEX service for some potential vulnerabilitieshttp://bluetooth-pentest.narod.ru/
oh-my-zsh-git2183.a38af27A community-driven framework for managing your zsh configuration.https://github.com/robbyrussell/oh-my-zsh
ohrwurm0.1A small and simple RTP fuzzerhttp://mazzoo.de/
ollydbg201gA 32-bit assembler-level analysing debuggerhttp://www.ollydbg.de
onesixtyone0.7An SNMP scanner that sends multiple SNMP requests to multiple IP addresseshttp://labs.portcullis.co.uk/application/onesixtyone/
openvas-administrator1.3.2OpenVAS scanner administration toolhttp://www.openvas.org/
openvas-client3.0.3A lightweight client. Although it is deprecated by upstream, it is still preferred by some. Please do not mark this as out-dated.http://www.openvas.org/
openvas-cli1.2.0The OpenVAS Command-Line Interfacehttp://www.openvas.org/
openvas-manager4.0.4The OpenVAS Manager is a layer between the OpenVAS Scanner and various client applicationshttp://www.openvas.org/
openvas-scanner3.4.0The OpenVAS scanning Daemonhttp://www.openvas.org/
orakelcrackert1.00This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.http://freeworld.thc.org/thc-orakelcrackert11g/
origami1.0.0_beta1bA ruby framework designed to parse, analyze, and forge PDF documents.http://security-labs.org/origami/
oscanner1.0.6An Oracle assessment framework developed in Java.http://www.cqure.net/wp/oscanner/
owabf1.3Outlook Web Access bruteforcer tool.http://netsec.rs/70/tools.html
owtf0.40The Offensive Web Testing Frameworkhttps://www.owasp.org/index.php/OWASP_OWTF
p0f3.06bPurely passive TCP/IP traffic fingerprinting tool http://lcamtuf.coredump.cx/p0f3/
packerid1.4Script which uses a PEiD database to identify which packer if any is being used by a binary.http://handlers.sans.org/jclausing/packerid.py
packet-o-matic351A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.http://www.packet-o-matic.org/
packit1.0A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.http://packit.sourceforge.net/
pack0.0.4Password Analysis and Cracking Kithttp://thesprawl.org/projects/pack/
padbuster0.3.3Automated script for performing Padding Oracle attackshttp://www.gdssecurity.com/l/t.php
paketto1.10Advanced TCP/IP Toolkit.http://www.doxpara.com/paketto
panoptic0.r167.9e81e72A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerabilityhttps://github.com/lightos/Panoptic
paros3.2.13Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.http://www.parosproxy.org
pasco20040505_1Examines the contents of Internet Explorer's cache files for forensic purposeshttp://www.jonesdykstra.com/
passcracking20131214A little python script for sending hashes to passcracking.com and milw0rmhttp://github.com/jensp/passcracking
passivedns1.1.3A network sniffer that logs all DNS server replies for use in a passive DNS setup.https://github.com/gamelinux/passivedns
pastenum0.4.1Search Pastebins for content, fork from nullthreat corelan pastenum2http://github.com/shadowbq/pastenum
patator0.4A multi-purpose bruteforcerhttp://code.google.com/p/patator/
pathod0.9.2Crafted malice for tormenting HTTP clients and servershttp://pathod.net/
paxtest0.9.11PaX regression test suite.http://pax.grsecurity.net/
pblind1.0Little utility to help exploiting blind sql injection vulnerabilities.http://www.edge-security.com/pblind.php
pcapsipdump0.1.4pcapsipdump is a tool for dumping SIP sessions +RTP traffic, if available to disk in a fashion similar to 'tcpdump -w' format is exactly the same, but one file per sip session even if there is thousands of concurrect SIP sessions.http://pcapsipdump.sourceforge.net/
pdfcrack0.11Password recovery tool for PDF-files.http://pdfcrack.sourceforge.net/
pdfid0.1.2scan a file to look for certain PDF keywordshttp://blog.didierstevens.com/programs/pdf-tools/
pdf-parser0.4.2Parses a PDF document to identify the fundamental elements used in the analyzed filehttp://blog.didierstevens.com/programs/pdf-tools/
pdgmail1.0A password dictionary attack tool that targets windows authentication via the SMB protocolhttp://www.jeffbryner.com/code/pdgmail
peach3.0.202A SmartFuzzer that is capable of performing both generation and mutation based fuzzinghttp://peachfuzzer.com/
peepdf0.2A Python tool to explore PDF files in order to find out if the file can be harmful or nothttp://code.google.com/p/peepdf/
pentbox1.5A security suite that packs security and stability testing oriented tools for networks and systemshttp://www.pentbox.net
perl-tftp1.0b3TFTP - TFTP Client class for perlhttp://search.cpan.org/~gsm/TFTP/TFTP.pm
pev0.60Command line based tool for PE32/PE32+ file analysishttp://pev.sourceforge.net/
phoss0.1.13Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.http://www.phenoelit.org/fr/tools.html
php-mt-seed3.2PHP mt_rand seed crackerhttp://www.openwall.com/php_mt_seed/
phrasendrescher1.2.2A modular and multi processing pass phrase cracking toolhttp://www.leidecker.info/projects/phrasendrescher/
pipal1.1A password analyserhttp://www.digininja.org/projects/pipal.php
pirana0.3.1Exploitation framework that tests the security of a email content filter.http://www.guay-leroux.com/projects.html
plecost2Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems.http://code.google.com/p/plecost/
pnscan1.11A parallel network scanner that can be used to survey TCP network services.http://www.lysator.liu.se/~pen/pnscan/
powerfuzzer1_betaPowerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer. It can detect XSS, Injections SQL, LDAP, commands, code, XPATH and others.http://www.powerfuzzer.com
powersploit2.2A PowerShell Post-Exploitation Frameworkhttps://github.com/mattifestation/PowerSploit
propecia2A fast class scanner that scans for a specified open port with banner grabbinghttp://www.redlevel.org
pscan1.3A limited problem scanner for C source fileshttp://deployingradius.com/pscan/
pstoreview1.0Lists the contents of the Protected Storage.http://www.ntsecurity.nu/toolbox/pstoreview/
ptunnel0.72A tool for reliably tunneling TCP connections over ICMP echo request and reply packetshttp://www.cs.uit.no/~daniels/PingTunnel/#download
pwdump7.1Extracts the binary SAM and SYSTEM file from the filesystem and thenhttp://www.tarasco.org/security/pwdump_7/index.html
pwnat0.3A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each otherhttp://samy.pl/pwnat/
pyinstaller2.1A program that converts packages Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.http://www.pyinstaller.org/
pyminifakedns0.1Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-recordhttp://code.activestate.com/recipes/491264/
pyrit0.4.0WPA/WPA2-PSK attacking with gpu and clusterhttp://code.google.com/p/pyrit
pytaclealpha2Automates the task of sniffing GSM frameshttp://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz
python2-yara1.7.2A malware identification and classification toolhttps://github.com/plusvic/yara
python-utidylib0.2Python bindings for Tidy HTML parser/cleaner.http://utidylib.berlios.de
radamsa0.3General purpose data fuzzer.https://code.google.com/p/ouspg/wiki/Radamsa
radare20.9.6Open-source tools to disasm, debug, analyze and manipulate binary fileshttp://radare.org
rainbowcrack1.2Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patcheshttp://project-rainbowcrack.com/
rarcrack0.2This program uses bruteforce algorithm to find correct password rar, 7z, ziphttp://rarcrack.sourceforge.net/
ratproxy1.58A passive web application security assessment toolhttp://code.google.com/p/ratproxy/
rawr12.3570732Rapid Assessment of Web Resources. A web enumerator.https://bitbucket.org/al14s/rawr/wiki/Home
rcracki-mt0.7.0A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.comhttp://rcracki.sourceforge.net/
rdesktop-brute1.5.0It connects to windows terminal servers - Bruteforce patch included.http://www.rdesktop.org/
reaver1.4Implements a brute force attack against wifi protected setup WPS registrar PINs in order to recover WPA/WPA2 passphraseshttp://code.google.com/p/reaver-wps
rebind0.3.4DNS Rebinding Toolhttp://code.google.com/p/rebind/
recon-ng556.05e25d0A full-featured Web Reconnaissance framework written in Python.https://bitbucket.org/LaNMaSteR53/recon-ng
recoverjpeg2.2.2Recover jpegs from damaged deviceshttp://www.rfc1149.net/devel/recoverjpeg
recstudio4.0_20130717Cross platform interactive decompilerhttp://www.backerstreet.com/rec/rec.htm
redfang2.5Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name.http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html
redirectpoison1.1A tool to poison a targeted issuer of SIP INVITE requests with 301 i.e. Moved Permanently redirection responses.http://www.hackingexposedvoip.com/
reglookup1.0.1Command line utility for reading and querying Windows NT registrieshttp://projects.sentinelchicken.org/reglookup
relay-scanner1.7SMTP relay scannerhttp://www.cirt.dk
responder1.9A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.https://github.com/SpiderLabs/Responder
rfcat130515RF ChipCon-based Attack Toolsethttp://code.google.com/p/rfcat
rfdump1.6A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessiblehttp://www.rfdump.org
rfidiot0026925An open source python library for exploring RFID devices.http://rfidiot.org
rfidtool0.01A opensource tool to read / write rfid tagshttp://www.bindshell.net/tools/rfidtool.html
rifiuti20.5.1A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.https://code.google.com/p/rifiuti2/
ripdc0.2A script which maps domains related to an given ip address or domainname.http://nullsecurity.net/tools/scanner
rootbrute20131208Local root bruteforcer.http://www.packetstormsecurity.org/
ropeadope1.1A linux log cleaner.http://www.highhacksociety.com/
ropeme1.0ROPME is a set of python scripts to generate ROP gadgets and payload.http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/
ropgadget4.0.2Lets you search your gadgets on your binaries ELF format to facilitate your ROP exploitation.https://github.com/JonathanSalwan/ROPgadget
rrs1.70A reverse connecting remote shell. Instead of listening for incoming connections it will connect out to a listener rrs in listen mode. With tty support and more.http://www.cycom.se/dl/rrs
rsakeyfind1.0A tool to find RSA key in RAM.http://citp.princeton.edu/memory/code/
rsmangler1.4rsmangler takes a wordlist and mangle ithttp://www.randomstorm.com/rsmangler-security-tool.php
rtpbreak1.3aDetects, reconstructs and analyzes any RTP sessionhttp://xenion.antifork.org/rtpbreak/
rtp-flood1.0RTP flooderhttp://www.hackingexposedvoip.com/
rubilyn0.0.164bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.http://nullsecurity.net/tools/backdoor.html
ruby-ronin1.5.0A Ruby platform for exploit development and security research.http://ronin-ruby.github.io/
ruby-ronin-support0.5.1A support library for Ronin.http://ronin-ruby.github.io/
rww-attack0.9.2The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html
safecopy1.7A disk data recovery tool to extract data from damaged mediahttp://safecopy.sourceforge.net/
sakis3g0.2.0eAn all-in-one script for connecting with 3Ghttp://www.sakis3g.org/
samdump23.0.0Dump password hashes from a Windows NT/2k/XP installationhttp://sourceforge.net/projects/ophcrack/files/samdump2/
samydeluxe20131219Automatic samdump creation script.http://github.com/jensp/samydeluxe
sbd1.36Netcat-clone, portable, offers strong encryption - features AES-128-CBC + HMAC-SHA1 encryption, program execution -e, choosing source port, continuous reconnection with delay + morehttp://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue
scalpel2.0A frugal, high performance file carverhttp://www.digitalforensicssolutions.com/Scalpel/
scanmem0.13A utility used to locate the address of a variable in an executing process.http://code.google.com/p/scanmem/
scanssh2.1Fast SSH server and open proxy scanner.http://www.monkey.org/~provos/scanssh/
scapy2.2.0A powerful interactive packet manipulation program written in Pythonhttp://www.secdev.org/projects/scapy/
schnappi-dhcp0.1schnappi can fuck network with no DHCPhttp://www.emanuelegentili.eu/
scrounge-ntfs0.9Data recovery program for NTFS file systemshttp://memberwebs.com/stef/software/scrounge/
sctpscan1.0A network scanner for discovery and securityhttp://www.p1sec.com/
secure-delete3.1Secure file, disk, swap, memory erasure utilitieshttp://www.thc.org/
sergio-proxy0.2.1A multi-threaded transparent HTTP proxy for manipulating web traffichttps://github.com/darkoperator/dnsrecon
sessionlist1.0Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.http://www.0xrage.com/
set5.3.4Social-engineer toolkit. Aimed at penetration testing around Social-Engineeringhttps://www.trustedsec.com/downloads/social-engineer-toolkit
sfuzz0.7.0Simple Fuzzer is a simple fuzzerhttp://aconole.brad-x.com/programs/sfuzz.html
shellcodecs0.1A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.http://www.blackhatlibrary.net/Shellcodecs
shellnoob2.0.0.0.1A toolkit that eases the writing and debugging of shellcodehttps://github.com/reyammer/shellnoob
sidguesser1.0.5Guesses sids/instances against an Oracle database according to a predefined dictionary file.http://www.cqure.net/wp/tools/database/sidguesser/
simple-ducky1.1.1A payload generatorhttps://code.google.com/p/simple-ducky-payload-generator
sinfp1.21A full operating system stack fingerprinting suite.http://www.networecon.com/tools/sinfp/
siparmyknife11232011A small command line tool for developers and administrators of Session Initiation Protocol SIP applications. http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt
sipcrack0.2A SIP protocol login cracker.http://www.remote-exploit.org/codes_sipcrack.html
sipp3.3A free Open Source test tool / traffic generator for the SIP protocol.http://sipp.sourceforge.net/
sipsak0.9.6A small command line tool for developers and administrators of Session Initiation Protocol SIP applications.http://sipsak.org
sipscan20131221A sip scanner.http://www.hackingvoip.com/sec_tools.html
sipvicious0.2.8Tools for auditing SIP deviceshttp://blog.sipvicious.org
skipfish2.10bA fully automated, active web application security reconnaissance toolhttp://code.google.com/p/skipfish/
skyjack6.079851fTakes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own controlhttps://github.com/samyk/skyjack
slowhttptest1.5A highly configurable tool that simulates application layer denial of service attackshttp://code.google.com/p/slowhttptest
smali1.4.1An assembler/disassembler for Android's dex formathttp://code.google.com/p/smali/
smbbf0.9.1SMB password bruteforcer.http://packetstormsecurity.com/files/25381/smbbf-0.9.1.tar.gz.html
smbrelay3SMB / HTTP to SMB replay attack toolkit.http://www.tarasco.org/security/smbrelay/
smtp-fuzzlatestSimple smtp fuzzernone
smtpmap0.8.234_BETATool to identify the running smtp software on a given host.http://www.projectiwear.org/~plasmahh/software.html
smtpscan0.5An SMTP scannerhttp://packetstormsecurity.com/files/31102/smtpscan-$pkgver.tar.gz.html
smtp-user-enum1.2Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum
smtp-vrfylatestAn SMTP Protocol Hacker.
sniffjoke0.4.1Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information thefthttp://www.delirandom.net/sniffjoke/
snmpcheck1.8A free open source utility to get information via SNMP protocols.http://www.nothink.org/perl/snmpcheck/
snmpenum1.7snmp enumeratorhttp://www.filip.waeytens.easynet.be/
snmpscan0.1A free, multi-processes SNMP scannerhttp://www.nothink.org/perl/snmpscan/index.php
snscan1.05A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx
spade114A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.http://www.hoobie.net/brutus/
spectools2010_04_R1Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.http://www.kismetwireless.net/spectools/
spiderfoot2.1.0The Open Source Footprinting Toolhttp://spiderfoot.net
spiderpig-pdffuzzer0.1A javascript pdf fuzzerhttps://code.google.com/p/spiderpig-pdffuzzer/
spike2.9IMMUNITYsec's fuzzer creation kit in Chttp://www.immunitysec.com/resources-freesoftware.shtml
spike-proxy148A Proxy for detecting vulnerabilities in web applicationshttp://www.immunitysec.com/resources-freesoftware.shtml
sploitctl0.9Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.https://github.com/BlackArch/sploitctl
sploitego1.0Maltego Penetration Testing Transformshttps://github.com/allfro/sploitego
spooftooph0.5Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sighthttp://www.hackfromacave.com/projects/spooftooph.html
sqid0.3A SQL injection digger.http://sqid.rubyforge.org/
sqlbrute1.0Brute forces data out of databases using blind SQL injection.http://www.justinclarke.com/archives/2006/03/sqlbrute.html
sqlmap1.0devAn automatic SQL injection tool developed in Pythonhttp://sqlmap.sourceforge.net
sqlninja0.2.5A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-endhttp://sqlninja.sourceforge.net/
sqlpat1.0.1This tool should be used to audit the strength of Microsoft SQL Server passwords offline.http://www.cqure.net/wp/sqlpat/
sqlping3SQL Server scanning tool that also checks for weak passwords using wordlists.http://www.sqlsecurity.com/downloads
sqlsus0.7.2An open source MySQL injection and takeover tool, written in perlhttp://sqlsus.sourceforge.net/
sshatter1.2Password bruteforcer for SSHhttp://www.nth-dimension.org.uk/downloads.php?id
ssh-privkey-crack0.3A SSH private key crackerhttps://code.google.com/p/lusas/
sshtrix0.0.2A very fast multithreaded SSH login crackerhttp://nullsecurity.net/tools/cracker.html
sslcatlatestSSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.http://www.bindshell.net/tools/sslcat
sslcaudit1.1Utility to perform security audits of SSL/TLS clientshttps://github.com/grwl/sslcaudit
ssldump0.9b3an SSLv3/TLS network protocol analyzerhttp://www.rtfm.com/ssldump/
sslnuke0.r5.c5faeaaTransparent proxy that decrypts SSL traffic and prints out IRC messages.https://github.com/jtripper/sslnuke
sslscan1.8.2A fast tools to scan SSL services, such as HTTPS.http://sourceforge.net/projects/sslscan/
sslsniff0.8A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the flyhttp://www.thoughtcrime.org/software/sslsniff/
sslstrip0.9Transparently hijack http traffic on a network, watch for https links and redirects, then map those linkshttp://www.thoughtcrime.org/software/sslstrip
sslyze0.6Python tool for analyzing the configuration of SSL servers and for identifying misconfigurationshttps://github.com/iSECPartners/sslyze
statsprocessor0.082A high-performance word-generator based on per-position Markov-attackhttp://hashcat.net/wiki/doku.php?id
stompy0.0.4an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.http://lcamtuf.coredump.cx/
subdomainer1.2A tool designed for obtaining subdomain names from public sources.http://www.edge-security.com/subdomainer.php
subterfuge1.0Automated Man-in-the-Middle Attack Frameworkhttp://kinozoa.com
sucrack1.2.3A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via suhttp://labs.portcullis.co.uk/application/sucrack
sulley1.0.b139d7cA pure-python fully automated and unattended fuzzing frameworkhttps://github.com/OpenRCE/sulley/
superscan4Powerful TCP port scanner, pinger, resolver.http://www.foundstone.com/us/resources/proddesc/superscan.htm
swfintruder0.9.1First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.http://code.google.com/p/swfintruder/
synscan5.02fast asynchronous half-open TCP portscannerhttp://www.digit-labs.org/files/tools/synscan/
sysinternals-suite20131208Sysinternals tools suitehttp://sysinternals.com
t505.4.1Experimental Multi-protocol Packet Injector Toolhttp://t50.sourceforge.net/
taof0.3.2Taof is a GUI cross-platform Python generic network protocol fuzzer.http://taof.sf.net
tbear1.5Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner a bit similar to kismet, a Bluetooth DoS tool, and a Bluetooth hidden device locator.http://freshmeat.net/projects/t-bear
tcpcontrol-fuzzer201312162^6 TCP control bit fuzzer no ECN or CWR.https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer
tcpextract1.1Extracts files from captured TCP sessions. Support live streams and pcap files.https://pypi.python.org/pypi/tcpextract/1.1
tcpick0.2.1TCP stream sniffer and connection trackerhttp://tcpick.sourceforge.net/
tcpjunk2.9.03A general tcp protocols testing and hacking utilityhttp://code.google.com/p/tcpjunk
tcptraceroute1.5beta7A traceroute implementation using TCP packets.http://michael.toren.net/code/tcptraceroute/
tcpxtract1.0.1tcpxtract is a tool for extracting files from network traffichttp://tcpxtract.sourceforge.net
teardownlatestCommand line tool to send a BYE request to tear down a call.http://www.hackingexposedvoip.com/
termineter0.1.0Smart meter testing frameworkhttps://code.google.com/p/termineter/
tftp-bruteforce0.1TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.http://www.hackingexposedcisco.com/
tftp-fuzz20131208Master TFTP fuzzing script as part of the ftools series of fuzzershttp://nullsecurity.net/tools/fuzzer.html
thc-ipv62.3A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library.http://thc.org/thc-ipv6/
thc-pptp-bruter0.1.4pptp-bruter is a brute force program that works against pptp vpn endpoints tcp port 1723.http://www.thc.org
thc-ssl-dos1.4A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!http://www.thc.org/thc-ssl-dos/
theharvester2.2aPython tool for gathering e-mail accounts and subdomain names from different public sources search engines, pgp key servershttp://www.edge-security.com/theHarvester.php
tiger3.2.3A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.http://www.nongnu.org/tiger/
tlssled1.3A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS HTTPS web server implementation.http://blog.taddong.com/2011/05/tlssled-v10.html
tnscmd1.3a lame tool to prod the oracle tnslsnr process 1521/tcphttp://www.jammed.com/~jwa/hacks/security/tnscmd/
tor-autocircuit0.2Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.http://www.thesprawl.org/projects/tor-autocircuit/
tpcatlatestTPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures taken on each side of the firewall as an example and report any packets that were seen on the source capture but didn’t make it to the dest.http://sourceforge.net/projects/tpcat/
trixd00r0.0.1An advanced and invisible userland backdoor based on TCP/IP for UNIX systemshttp://nullsecurity.net/tools/backdoor.html
truecrack35Password cracking for truecryptc volumes.http://code.google.com/p/truecrack/
tsh0.6An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.http://packetstormsecurity.com/search/?q
tuxcut5.0Netcut-like program for Linux written in PyQthttp://bitbucket.org/a_atalla/tuxcut/
twofi1.0Twitter Words of Interesthttp://www.digininja.org/projects/twofi.php
u3-pwn2.0A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software installhttp://www.nullsecurity.net/tools/backdoor.html
uatester1.06User Agent String Testerhttp://code.google.com/p/ua-tester/
ubertooth2012.10.R1A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools onlyhttp://sourceforge.net/projects/ubertooth/
udis861.7.2A minimalistic disassembler libraryhttp://udis86.sourceforge.net/
udptunnel19Tunnels TCP over UDP packets.http://code.google.com/p/udptunnel/
ufo-wardriving4Allows you to test the security of wireless networks by detecting their passwords based on the router modelhttp://www.ufo-wardriving.com/
unicornscan0.4.7A new information gathering and correlation engine.http://www.unicornscan.org/
uniofuzz20131208The universal fuzzing tool for browsers, web services, files, programs and network services/portshttp://nullsecurity.net/tools/fuzzer.html
uniscan6.2A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.http://sourceforge.net/projects/uniscan/
unix-privesc-check1.4Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps e.g. databaseshttp://pentestmonkey.net/tools/audit/unix-privesc-check
unsecure1.2Bruteforces network login masks.http://www.sniperx.net/
upnpscan0.4Scans the LAN or a given address range for UPnP capable devices.http://www.cqure.net/wp/upnpscan/
urlcrazy0.5Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.http://www.morningstarsecurity.com/research/urlcrazy
username-anarchy0.2Tools for generating usernames when penetration testinghttp://www.morningstarsecurity.com/research/username-anarchy
vega1.0An open source platform to test the security of web applicationshttps://github.com/subgraph/Vega/wiki
veil2.2.0.r116A tool designed to generate metasploit payloads that bypass common anti-virus solutions.https://github.com/veil-evasion/Veil
vfeed0.1Open Source Cross Linked and Aggregated Local Vulnerability Database main repositoryhttp://www.toolswatch.org/vfeed
videosnarf0.63A new security assessment tool for pcap analysishttp://ucsniff.sourceforge.net/videosnarf.html
vinetto0.07betaA forensics tool to examine Thumbs.db fileshttp://vinetto.sourceforge.net
viproy-voipkit20131102VIPROY - VoIP Pen-Test Kit for Metasploit Frameworkhttp://viproy.com/
vivisect20130901Vivisect is a Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshotohttp://visi.kenshoto.com/
vnak20131222Aim is to be the one tool a user needs to attack multiple VoIP protocols.https://www.isecpartners.com/vnak.html
vnc-bypauth0.0.1Multi-threaded bypass authentication scanner for VNC servers <http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/
vncrack1.21What it looks like: crack VNC.http://phenoelit-us.org/vncrack
voiper0.07A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.http://voiper.sourceforge.net/
voiphopper2.04A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.http://voiphopper.sourceforge.net/
voipong2.0A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.http://www.enderunix.org/voipong/
volatility2.3A memory forensics toolkithttps://www.volatilesystems.com/default/volatility
vulscan2.0A collection of NSE scripts to turn Nmap into a vuln scannerhttp://www.computec.ch/projekte/vulscan/?
w3af1.5Web Application Attack and Audit Frameworkhttp://w3af.sourceforge.net/
waffit30A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a websitehttp://code.google.com/p/waffit/
wapiti2.3.0A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections...http://wapiti.sourceforge.net/
webacoo0.2.3Web Backdoor Cookie Script-Kithttps://bechtsoudis.com/webacoo/
webenum0.1Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.http://code.google.com/p/webenum/
webhandler0.8.5A handler for PHP system functions & also an alternative 'netcat' handler.https://github.com/lnxg33k/webhandler
webrute3.3Web server directory brute forcer.https://github.com/BlackArch/webrute
webscarab20120422.001828Framework for analysing applications that communicate using the HTTP and HTTPS protocolshttp://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
webshag1.10A multi-threaded, multi-platform web server audit tool.http://www.scrt.ch/en/attack/downloads/webshag
webshells0.r6.690ebd9Web Backdoorshttps://github.com/BlackArch/webshells
webslayer5A tool designed for brute forcing Web Applicationshttps://code.google.com/p/webslayer/
websploit2.0.4An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attackshttp://code.google.com/p/websploit/
weevely1.1Stealth tiny web shellhttp://epinna.github.io/Weevely/
wepbuster1.0_beta_0.7script for automating aircrack-nghttp://code.google.com/p/wepbuster/
wfuzz2.0Utility to bruteforce web applications to find their not linked resourceshttp://code.google.com/p/wfuzz
whatweb0.4.7Next generation web scanner that identifies what websites are running.http://www.morningstarsecurity.com/research/whatweb
wiffy0.2An Automated wifi hacking scripthttps://code.google.com/p/g0tmi1k/
wifi-honey1.0A management tool for wifi honeypotshttp://www.digininja.org/projects/wifi_honey.php
wifi-monitor0.r18.4068742Prints the IPs on your local network that're sending the most packetshttps://github.com/DanMcInerney/wifi-monitor
wifitap2b16088WiFi injection tool through tun/tap devicehttps://github.com/GDSSecurity/wifitap
wifite2A tool to attack multiple WEP and WPA encrypted networks at the same timehttp://code.google.com/p/wifite/
winexe1.00Remotely execute commands on Windows NT/2000/XP/2003 systems.http://sourceforge.net/projects/winexe/
winfo2.0Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares also hidden, sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.http://www.ntsecurity.nu/toolbox/winfo/
wlan2eth1.3re-writes 802.11 captures into standard Ethernet frames.http://www.willhackforsushi.com/?page_id
wmatlatestAutomatic tool for testing webmail accountshttp://netsec.rs/70/tools.html
wnmap0.1A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.http://nullsecurity.net/tools/automation.html
wol-e2.0A suite of tools for the Wake on LAN feature of network attached computershttp://code.google.com/p/wol-e/
wpscan1146.f1ec85aA vulnerability scanner which checks the security of WordPress installations using a black box approachhttp://wpscan.org
wsfuzzer1.9.5A Python tool written to automate SOAP pentesting of web serviceshttps://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project
wyd0.2Gets keywords from personal files. IT security/forensic tool.http://www.remote-exploit.org/?page_id
xorbruteforcer0.0Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.http://eternal-todo.com/category/bruteforce
xorsearch1.9.2Program to search for a given string in an XOR, ROL or ROT encoded binary file.http://blog.didierstevens.com/programs/xorsearch/
xortool0.93A tool to analyze multi-byte xor cipher.https://github.com/hellman/xortool/
xprobe20.3An active OS fingerprinting toolhttp://sourceforge.net/apps/mediawiki/xprobe/index.php?title
x-scan3.3A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.http://www.xfocus.org/
xspy1.0cA utility for monitoring keypresses on remote X servershttp://www.freshports.org/security/xspy/
xsser1.6A penetration testing tool for detecting and exploiting XSS vulnerabilites.http://xsser.sourceforge.net/
xsss0.40bxsss is a brute force cross site scripting scannerhttp://www.sven.de/xsss/
yara1.7A malware identification and classification toolhttp://code.google.com/p/yara-project/
yersinia0.7.1A network tool designed to take advantage of some weakness in different network protocolshttp://www.yersinia.net/
zaproxy2.1.0An integrated penetration testing tool for finding vulnerabilities in web applicationshttp://code.google.com/p/zaproxy/
zarp0.1.5A network attack tool centered around the exploitation of local networks.https://defense.ballastsecurity.net/wiki/index.php/Zarp
zerowine0.0.2Malware Analysis Tool - research project to dynamically analyze the behavior of malwarehttp://zerowine.sf.net/
zmap1.1.1Fast network scanner designed for Internet-wide network surveyshttps://zmap.io/
zulu0.1Zulu is a light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.http://sourceforge.net/projects/zulu-wireless/
zzuf0.12Transparent application input fuzzer.http://sam.zoy.org/zzuf/


Labels

.dbb file (1) .flv video (1) .htaccess (1) (D)DoS Deflate (1) 0day (2) 0verCheck (1) 1337day (2) 360-FAAR (1) 6in4 (1) 6Scan (1) 8-bit (1) Access Rights (1) Account Killer (1) Acrylic WiFi (3) Active Directory (1) Acunetix (4) Acunetix Online Vulnerability Scanner (1) Acunetix Web Vulnerability Scanner (3) Add-ons (2) ADEL (1) ADHD (1) Administrador Remoto (1) Advance File Binder (1) Advanced Encryption Package 2014 (1) Advanced SQL Injection (1) Advanced Web Security Testing (1) AdwCleaner (1) Adzok (1) AFCP (1) AFF (1) Agnitio (1) aidSQL (2) AIEngine (1) Aircrack (1) Aircrack-ng (3) AirWin (1) AIX (2) AJAX debugging (1) Amazon (1) Amazon cloud (1) analyser (1) Analysis (28) Analysis Framework (2) Analysis of Android Applications (1) Analysis Software (1) Analysis System (1) Analysis Tool (2) Analysis Toolkit (1) Analyze Android (1) Analyze Webpage (1) Analyzer (2) Ancho de Banda (1) Andiparos (1) Android (46) Android IDE (1) Android Network Mapper (1) Android Network Toolkit (1) Android Studio (1) AndroidAnalysisGUI (1) AndroRat (2) aNmap (1) AnonTwi (1) Anonymity (14) Anonymity Online (4) Anonymizing (6) Anonymizing Network (1) Anonymous FTP (1) Anonymous FTP Server (1) Anonymously Share (1) Antak (1) Antak WebShell (1) Anti-Debugging (1) Antivirus (1) Anubis (1) Apache (1) APKinspector (1) AppUse (1) Arachni (6) Arbitrary (1) Arch Linux (3) ArchAssault (1) Ardamax Keylogger (1) Argus (2) ARP (3) ARP Cache Poisoning (1) ARPwner (1) Artificial Inteligent Engine (1) ASP.net (1) Assembler (1) Assembler Simulator (1) Assessment of Web Resources (1) Asterisk Password Spy (2) Attack (1) AttackVector (1) AttackVector Linux (1) aTube Catcher (1) Audio (1) Audit (6) Audit Framework (1) Audit hashed passwords (1) Audit Passwords (1) Audit Tool (1) Auditing Network Activity (2) Auditing Tool (10) Authentication Cracker (1) Auto Exploiter (1) Auto Rooting (1) Automated scanner (3) Automater (2) Automatic SQL Injection (1) Autopsy (1) AutoScan-Network (1) autosploit (1) Aviator (1) Avivore (1) AxCrypt (1) Azazel (1) BackBox (2) Backdoor (3) BackdoorFactory (1) Backdooring (1) BackTrack (5) Backup (1) Banner Grabbing (1) BASE64 (1) Bash (1) Bash Script (2) bbPress (1) BEAST (1) Beast-Check (1) Beautify (1) bee-box (1) BeEF (4) Beleth (1) BELTANE (1) BHORemover (1) Bifrost (1) Binary Analysis (2) Binary Diffing Tool (1) Bind Shell (1) Binder (1) Bing (2) Bing Dork Scanner (1) Bing Heartbleed Scan (1) Binrev (1) Binwalk (3) BIOS (1) Bitcoin (1) BitTorrent (1) BlackArch (2) BlackArch Linux (2) Blackhash (1) Blind XPath Injection (1) BlindElephant (2) Blue|Smash (1) Bluebox (1) Bluebox-ng (1) Bluelog (1) BlueMaho (1) Bluetooth (8) Bluetooth scanner (3) Bluetooth Security (1) BluetoothLogView (1) Bot (1) Botnet (1) Bozok (2) Bozok RAT (2) Bradamsa (1) Brakeman (1) Bro (1) Browser (14) Browser History Tool (1) Browser Password (6) Browser Password Command-Line (1) Browser Password Console (1) Browser Password Decryptor (3) Browser Password Dump (5) Browser Password Remover (1) Browser Password Tool (2) BrowserHistorySpy (1) Browsers (3) Browsers Passwords (2) Browserscan (1) Brute Force Directories (2) Brute Table & Column (1) Brute-force (29) bruteforce DNS lookup (1) Bruteforcer (4) BSD (1) BSD Memory Analysis Toolkit (1) BSNL (2) BSNL Password Decryptor (1) BTCrack (1) BTS PenTesting Lab (1) Bug (2) Buggy Web Application (1) Bugtraq (1) Bugtroid (1) Burp (6) Burp Co2 (1) Burp Plugin (1) Burp SessionAuth (1) Burp Suite (5) Burp Suite Extension (1) Burp Suite Professional (2) BurpSentintel (1) bWAPP (2) bWAPP bee-box (1) BYOD Management (1) Bypass (1) ByteScanner (1) ByWaf (1) Cache (4) Cachedump (1) Cain and Abel (1) CAINE (2) Calculate CRC32 (1) Calculate MD5 (1) Calculate SHA1 (1) Canaima (1) Canari Framework (1) Cansina (1) Capsa (1) Capstone (1) Capture (2) Capture Cookies (1) Capture TCP/IP (1) Capture the flag (1) Cassandra (1) CD Key Recovery (1) CD-Key (1) CeWL (1) CGE (1) Change DNS (1) Charles (1) Chat Client (1) Cheat Sheet (2) Checkpoint Firewall (1) Chrome (9) Chrome Extension (1) Chrome History (1) Chrome Password (2) Chrome Password Decryptor (1) Chrome Password Dump (1) Chrome plugin (2) ChromeAnalysis (1) CIAT (1) CipherShed (1) Circumvention (1) Cisco (2) Cisco Global Exploiter (1) Cisco Systems (2) Cisco Torch (1) Clamav (1) CleanMX (1) Cloud pentesting (1) CMS (2) Co2Modules (1) Code Review Tool (1) Collect DNS Records (1) Collection of Security Assessments (1) Combinator Attack (2) Common Vulnerabilities (1) CommView (1) CommView for WiFi (1) Comodo Instant Malware Analysis (1) Compare Md5 (1) Compare Sha256 (1) Compiladores (1) Computer Forensic (1) Computer Forensic Tools (2) connection (2) Connections (1) Connectivity Tools (1) Contacto (2) Context Switches Count (2) Conversations (1) Converter (1) Cookie (2) Cookie Cadger (2) CookieCatcher (1) Cookies (1) Copier (1) Corporate Espionage (1) Couch (1) CountryTraceRoute (2) Cpuminer (1) Crack Linkedin Password (1) Cracker (8) Cracking (31) Cracking Kit (2) Cracking WPA (1) Created Time (2) Creepy (1) Cross Site Scripting Scanner (1) Cross-site Scripting (1) CrowdInspect (1) CrowdRE (1) Crunch (1) Cryptocat (1) Cryptographically Passwords (1) Cryptographically-strong Passwords (1) Cryptography (1) Cryptors (1) CSRF (2) CSRF scanner (1) CSRFTester (1) CSV Converter (1) CSV File (1) CSV Viewer (1) CSV/Tab-delimited (1) CSVFileView (1) CTF engine (1) Cuckoo (3) Cuckoo Sandbox (4) CuckooAutoInstall (1) Cygwin (5) DAMM (1) Damn (1) Daphne (1) DarkComet (1) DarunGrim (1) Data Miner (1) Data tamper (1) Data Transfer (1) Database (4) Database Audit (1) Database Fuzz Testing (1) Database Injection (1) Database Management (1) DAVOSET (1) DAWIN (1) DDoS (5) DDoS attacks (3) DDOS scanner (1) DDoS Simulator (1) DDOSIM (1) Debug (3) Debugger (5) Debugging (1) Debugging processes (1) Debugging Tools (2) Decode (1) Decrypt (4) DEFT (4) Delete (1) Delete Browser Passwords (1) Delete Facebook Password (1) Delete Files Securely (2) Delete Wifi Password (1) Denial of Service (1) Deobfuscate (1) Deobfuscate JavaScript (1) Deobfuscate Tool (1) Deobfuscating (1) DEP (1) DEP Process Scanner (1) Derik’s Boot and Nuke (1) Detect Malware (5) Detection (2) Detekt (1) DeviceIOView (1) Dexter (1) DHCP (1) Dictionary attacks (4) Dictionary Crack Method (1) DirBuster (1) Directory Detector (1) Directory Scanner (1) Directory Tool (1) dirs3arch (1) Disable IPv6 (1) Disassembler (3) Disassembly Framework (1) Discovery (2) Discovery Application (1) Dissy (2) Distributed Audit (1) Distributed Nmap Framwork (1) Distribution (9) Distro (45) Diviner (2) DLink (1) DLink Password Decryptor (1) DLL (1) DLL Finder (1) Dll Hijack Auditor (1) Dll Hijack Tester (1) Dll Hijack Vulnerability (1) Dll Hijacking (1) DLL Injection (4) DLL Injector (2) DLL Magic (1) Dll Security Tester (1) Dll Vulnerability (1) DllHijackAuditor (1) DNmap (1) DNS (14) DNS answer (1) DNS Enumeration Script (1) DNS Hijacking (1) DNS lookup (1) DNS proxy (1) DNS Queries Sniffer (1) DNS recon (1) DNS resolver (1) DNS tunnel (1) DNSChef (2) DNSCrypt (1) DNSQuerySniffer (1) DNSRecon (1) DNSwalk (1) DOM XSS Analyzer (1) Domain Analyzer Security Tool (1) Domain Registration Lookup (1) DomainHostingView (2) Doona (1) DoS (8) DoS attack (1) DoS attack simulator (1) DoS Tool (3) dos_ssh (1) dotDefender (1) DotDotPwn (1) Download Hash Tool (1) Dradis (2) Dradis Pro (1) DRM removal (1) DroidSheep (1) DroidSQLi (1) Drone (1) Drozer (2) Dumb0 (1) Dump Credentials (1) Dump Database (1) Dump Users (1) Dump Windows Credentials (1) Dumpper (1) Duplicates Search (2) DVIA (1) DynDNS Password Decryptor (1) E-mail (1) E-mail Spoofer (1) eBooks (1) Edirectory (1) eDonkey (1) Egresser (1) ELF (1) Email Password (4) Email Password Console (1) Email Password Dump (1) Email Password Recovery (3) Email Password Sniffer (1) Email Password Tool (1) EMET (2) EMS (1) EN (728) Encrypt Network Traffic (1) Encrypt Traffic (1) encrypted (2) Encryption Software (1) Entropy Daemon (2) Enumerate Firewall Rules (1) Enumerate Users (2) Enumeration (8) Environment Mobile Testing (1) ES (73) ESP (1) EtherApe (1) Ethernet (1) Evasi0n (1) evasi0n7 (1) Events Logging Daemon (1) Evil Foca (2) EXIF (2) EXIF information (1) ExifTool (1) Exploit (17) Exploit Finder (2) Exploit Pack (1) Exploit Researchers (1) Exploit-db (2) Exploitation Framework (1) ExploitSearch.net (1) ExploitShield (2) Extract Database Schema (1) Extracting Files (1) EyeWitness (1) FAAR (2) Facebook (11) Facebook Hacking Tool (4) Facebook Password (2) Facebook Password Command-Line (1) Facebook Password Console (1) Facebook Password Cracker (1) Facebook Password Decryptor (3) Facebook Password Dump (2) Facebook Password Hack (1) Facebook Password Hacking (1) Facebook Password Remover (1) Facebook Password Tool (2) Fake (1) Fake DHCP (1) Fake DNS (2) fake DNS server (1) Fake HTTP (1) fake-AP (1) FakeNet (1) Faraday (2) Fast Network Scanner (1) Fastest Scanner (1) FBCacheView (2) FBFriendlyLogout (1) FBHT (2) Fcrackzip (1) FDDI (1) Fern (1) Fern Wifi Cracker (1) FGscanner (1) Fiddler (2) Fiddler HTTP (1) Fiddler2 (1) File Compare (1) File Encryption (2) File Governor (1) File Integrity (3) File Integrity Tool (1) File Monitor (1) File Share (1) File Time Changer (1) Filezilla Password Decryptor (1) FileZilla Password Recovery (1) Find Directory Type (1) Find Hidden Files (1) Fing (1) Fingerprint (7) Fingerprinting (5) Firebind Reflector (1) Firefox (1) Firefox History (1) Firefox Password (3) Firefox Password Remover (2) Firefox Password Tool (1) FirePasswordViewer (1) Firewall (14) Firewall Log Analyzer (2) Firewall Rules (1) Firewalls (1) FireWire Devices (1) Firmware (1) Firmware Analysis Tool (2) FlashPix (1) flunym0us (1) FolderChangesView (1) FolderTimeUpdate (1) Foofus Medusa (1) Footprinting (2) Forced browsing (3) Forensic (13) Forensic Analyzer (5) Forensic Framework (1) Forensic Tools (2) Forensics (6) Forensics Framework (1) Forensics Mac OS X (1) Forensics Tool (5) Forensics Tools (2) FoxAnalysis (1) FoxOne (1) Fport (1) Framework (35) FrameWork For NoSQL (1) FreeBSD (4) Freeing DLL (1) Frontpage (1) FruityWifi (2) FS-NyarL (2) FTP (8) FTP Password Kracker (2) FuckShitUp (1) Funciones (1) Fuzz Testing (1) fuzzdb (1) Fuzzer (2) fwknop (1) Game Key Recovery (1) Game License Key (1) Game Software Serial (1) Games Key Decryptor (1) Gathering (10) GDB (1) GeoIP (1) Geolocation (2) GeoTIFF (1) Gestionar (1) GetIf (1) Ghiro (1) Ghost Phisher (2) Gmail (2) Gmail Password (3) Gmail Password Console (1) Gmail Password Dump (2) Gmail Password Tool (1) GNU (2) GNU Privacy Guard (1) GNU Project (1) GNUnet (2) GnuPG (1) GoatDroid (1) Gojira (1) GoldenEye (2) GoLismero (2) Google (1) Google Chrome Browser (4) Google Password (1) Google Password Dump (1) Google Services (1) GPS (1) Grab Data (1) Gratis (1) GRE (1) Groupon (1) Gtalk Password (1) H-Base (1) Hack FileZilla Password (1) Hack PS4 (1) Hack Social Network Password (1) Hack Telnet (1) Hackersh (1) Hacking (1) HackPorts (1) Harald scan (1) Hardanger (1) Harden SSL/TLS (1) Hardening (11) Harvester (2) Hasere (1) Hash (6) Hash Comparator (1) Hash Compare (1) Hash Console (1) Hash Cracker (14) Hash Kracker (3) Hash Manager (1) Hash Password Cracker (1) Hash Password Recovery (1) Hash Verifier (1) Hashcat (5) Hashcat-Utils (1) Hasher (1) Hashkill (1) HashMyFiles (1) HashTag (1) HAVEGE algorithm (1) Haveged (2) Havij (1) HconSTF (1) Heartbleed (2) Heartbleeder (1) Herramientas Forenses (1) Hex dump (1) Hex Editor (1) Hexorbase (1) Hidden (1) Hidden CMD Detector (1) Hidden File (1) Hidden File Finder (4) Hidden File Scanner (1) Hide (1) Hides Files (1) Hides logins (1) Hides processes (1) HIDS (3) Hijack Putty (1) Hijacking (1) History Viewer (1) Hitachi (1) Home (2) HoneyDrive (3) HoneyDrive Desktop (2) HoneyPot (4) HoneyProxy (1) HonSSH (1) Hook Analyser (5) Hooker (1) HookME (1) Host-Extract (1) Hosting Information (2) Hostscan (1) HTSHELLS (1) HTTP (3) HTTP Botnet (1) HTTP DDoS (1) HTTP Monitor (1) Http Post (1) HTTP Proxy (1) HTTP Shell (1) Http Sniffer Utility (1) Http-enum (1) http(s) (1) HTTP/FTP/POP3/SMTP/IMAP (1) HTTPNetworkSniffer (1) HTTrack (1) HULK (1) Hwk (1) Hybrid Attack (2) Hydra (7) Hydra Network Logon Cracker (2) I2P (1) IBM (1) IBM mainframe (1) ICC Profile (1) ICMP (3) ID3 (1) Identify CMS (1) Identify Hashes (1) iDevice (1) IDS (4) IDSwakeup (1) IE (2) IE History (1) IE Password (2) IE Password Decryptor (1) iGoat (1) iKAT (1) IKE Hosts (1) ike-scan (1) Image (1) ImageCacheViewer (1) Imap Password (1) ImmunitySec CANVAS (1) Inception (1) Infected Files (1) Information discovery (1) Information Gatherer (3) Information Gathering (4) Information Gathering Suite (1) Information Sharing (1) Information Tool (1) Inject Arbitrary Code (1) Inject DLL (1) Inject Shellcode (1) Injection tool (2) Instant PDF Password Remover (2) Integrated Penetration-Test Environment (1) IntelliJ IDEA (1) Intercepter-Ng (3) Internet Explorer (2) Internet Explorer History (1) Internet Scanner (2) Introspy (2) Intruder Payloads (1) Intrusion Detection (8) Intrusion Detection System (1) Investigate Disk Images (1) Investigation Analysis (1) Investigation Windows executable binary (1) Invisible (1) Inxi (1) Inyección (1) iodine (1) iOS (4) iOS 7 (1) iOSForensic (1) IP address (3) IP Address Information (1) IP addresses (1) IP Board (1) IP Enumeration (1) Ip Lookup (1) IP-reputation-snort-rule-generator (1) ip[6]tables (1) iPad (2) Ipdecap (1) IPE (1) iPhone (7) IPhone Analyzer (1) IPIP (1) IPNetInfo (1) iPod (1) IPS (3) ipset_list (1) iptables-bash_completion (1) IPTC (1) IPv4 (2) IPv6 (6) IPv6 Disable Tool (1) IPv6 protocols (1) IPv6 Toolkit (3) iRET (1) Irix (2) IronWASP (3) iSafe (1) iSafe Keylogger (1) ISDN (1) ISME (2) ISO (2) ISO for Penetration Testers (1) Isolate a Device (1) Isowall (1) IT Infrastructure Monitoring (1) iTunes (1) Jailbreak (3) Jailbreaking (2) java (17) JavaScript (2) JavaScript Beautifier (1) JavaScript Deobfuscate (1) JBoss (2) JBrute (2) JFIF (1) John the Ripper (3) Joiners (1) joomla (3) JoomlaScan (1) Joomscan (2) JRT (1) jSQL (5) jSQL Injection (2) Juniper (2) Junkware Removal Tool (1) Kacak (1) Kali (5) Kali Linux (5) Kali Linux NetHunter (1) Katana (1) Kautilya (2) Key Finder (1) Keylogger (6) Keylogger Data (1) Killing processes (1) Killtrojan Syslog (1) KisMAC (1) Knock (1) Kon-Boot (1) Kvasir (2) L517 (1) LAN (2) LANs.py (1) Laudanum (1) Launch Remote Apps (1) Lazy-Kali (1) LDAP (1) LFI (3) LFI Exploitation Tool (1) License Key Recovery (1) Liffy (1) Lightweight framework (1) LinEnum (3) Linkedin Password (1) Linkedin Password Hack (1) Linkedin Password Recovery (1) LINSET (1) LinSSID (1) Linux (585) Linux Exploit Suggester (1) Linux System Troubleshooting (1) Litecoin (1) Live System (3) Livecd (4) LLMNR poisoner (1) LM (1) Local File Inclusion (1) Local Information (1) Local Linux Enumeration (2) Local Network (3) Local Network Attack (1) Local Network Attack Framework (1) Local root (2) Log (1) Log Viewer (1) Logon Cracker (2) LOIC (1) Lookup (2) Low Orbit Ion Cannon (1) LUKS (1) LUKS volumes (1) LUKS-OPs (1) Lynis (10) Mac (248) MAC Address (4) Mac Address Finder (1) MAC Address Scanner (2) Mac OS X (1) Mac OS X Memory Analysis Toolkit (1) Mac OS X Penetration Testing (1) Mac Security (1) Magic Unicorn (1) MagicTree (1) Mail Password (3) Mail Password Decryptor (1) Mail Password Dump (1) Mail Password Recovery (2) Mail Password Sniffer (1) Mail Password Tool (3) MailPasswordDecryptor (2) main.db file (1) Malc0de (1) Malcom (1) Malheur (1) Malicious BHO's (1) Maligno (1) Maltego (2) Maltrieve (1) Malware (16) Malware Analysis (23) Malware Analyzer (4) Malware Black List (1) Malware Classifier (1) Malware Communication Analyzer (1) Malware Domain List (1) Malware Hash Repository (1) Malware Researchers (1) Malwasm (1) Man-in-the-Middle (9) Man-in-the-Middle Attack Framework (2) Manage (2) Management Tasks (1) Management Tool (1) Mandiant (1) Mantención (1) Mantra (1) Manual (1) Mask Attack (2) Masks (1) Mass Exploitation (1) Mass Fingerprinting (2) Mass IP port scanner (1) Mass Scanner (2) Mass Scanning (1) MASSCAN (1) Massive Web Fingerprinter (1) MASTIFF2HTML (1) Matriux (2) Matriux Leandros (1) MD5 (4) Md5 Hash Cracker (1) Md5 Hash Tool (1) mDNS (1) Media (1) Mellivora (1) Memory Analysis Toolkit (1) Memory Forensic Software (1) Memory Forensics (4) Memory Toolkit (1) Memoryze (1) Mercury (1) Merge Results (1) Messengers Passwords (1) Metasploit (12) Metasploit Framework (7) Metasploit Payloads (1) Metasploit Pro (1) Meterpreter (2) Meterpreter over SSH (1) MeterSSH (1) Micro Linux distribution (1) Microsoft Network Monitor (1) Microsoft Outlook (1) Microsoft SQL (1) Microsoft SQL Server (1) MIDAS (1) MikroTik (1) Miner (1) Misconfiguration (1) MISP (1) MITM (2) MITMer (1) MKBRUTUS (1) MLDonkey (1) MobiSec (1) Mobius (1) Modified Time (1) ModSecurity (3) ModSecurity Console (1) Module (1) Mongo (1) Monitor (2) Monitor files changes (1) Monitoring (3) Monitorización (1) Moo0 (1) Moo0 File Monitor (1) Moodle (1) MoonSols (1) Moscrack (2) Mozilla Firefox (10) MS Sharepoint (1) MS-DOS (1) MSF-Installer (1) msfvenom (1) MSSQL (1) MultiMonitorTool (2) Multiple Database (1) Multiple Monitors (2) multithreaded (2) Multithreaded Proxy (1) Mutator (1) mwebfp (1) myBB (1) Mylar (1) Myspace (1) MySQL (2) NAC (2) Nagios (1) Nagios XI (1) Nasty Tools (1) NBT-NS poisoner (1) Nbtscan (2) Ncrack (1) NDP (1) Nessus (1) Net Top (1) NetBIOS (2) NetBIOS Scanner (1) NetBScanner (1) NetBSD (4) Netcat (2) Netgear (1) NetHogs (1) NetHunter (1) NetShareMonitor (1) NetSleuth (2) Netsparker (5) NetStalker (1) Network (11) Network Access Control (1) Network Auditing Tool (3) Network Database Scanner (2) Network Discovery (2) Network Exploration (3) Network Forensic Analysis Tool (1) Network Infrastructure (1) Network Interface Events Logging (1) Network Intrusion Detection Systems (2) Network Latency (1) Network Mapper (3) Network Monitor (3) Network Password (1) Network Password Decryptor (4) Network Protocol Analyzer (2) Network Protocol Fuzzer (1) Network Scan and Analysis (1) Network Scanner (5) Network Security (1) Network Simulation (1) Network Stress Testing (1) Network Takeover (1) Network Toolkit (3) Network Traffic (3) Network Traffic Analyzer (2) Network Wireless (4) Network Wireless Hacking (1) NetworkLatencyView (1) NetworkMiner (1) NetworkTrafficView (1) News (4) Nexus (1) NFAT (2) NIDS (2) NIELD (2) Nimbostratus (1) Ninja PingU (1) Nipper (1) NIPS (2) Nishang (2) Nmap (13) Nmap NSE script (1) Nmap Security Scanner (2) NNTP (1) NoSQL (2) NoSQL Scanning (1) NOSQLMap (1) NoVirusThanks (1) NoVirusThanks File Governor (1) Nsdtool (1) NSIA (1) NTFS (1) NTFS Permissions Reporter (1) NTFS symbolic links (1) NTFSLinksView (1) NTLM (2) Number of Windows (1) NWHT (1) OAuth (1) OAuth Request Crafter (1) OAuth signature (1) Oclhashcat (3) oclHashcat-lite (3) oclHashcat-plus (4) ODA (1) ODAT (1) Offensive Testing Framework (2) Ollydbg (1) ollydbg-binary-execution-visualizer (1) OMENS (1) OnePlus (1) Onionshare (1) Online (13) Online Malware Analysis (2) Online Web Based Disassembler (1) Open Ldap (1) Open SCAP (1) Open Source (2) OpenBSD (5) OpenedFilesView (1) OpenLog (1) OpenPGP (4) OpenPGP standard (2) OpenSSH (2) OpenSSL (1) OpenVas (1) Opera Password (1) Ophcrack (1) Oracle (4) Oracle Database (2) Oracle Database Attacking Tool (1) Oracle logs (1) Oracle Password Auditor (1) Orbot (1) Orchid (1) OS X Auditor (1) OSForensics (1) OSINT Tool (2) Osueta (1) Outlook (1) Outlook Attachments (1) Outlook Password (2) Outlook Password Dump (1) OutlookAttachView (1) Overlook Fing (1) OWASP (26) OWASP Bricks (1) OWASP Broken Web Applications (1) OWASP Code Crawler (1) OWASP CSRFTester (1) OWASP DirBuster Project (1) OWASP GoatDroid (1) OWASP iGoat (1) OWASP iOSForensic (1) OWASP Mantra (1) OWASP OWTF (2) OWASP Xelenium Project (1) OWASP Xenotix (4) OWASP Xenotix XSS Exploit Framework (5) OWASP ZAP (5) OWASP Zed Attack Proxy (5) OWTF (2) P2P (4) Pac4Mac (1) PACK (1) Packer Detector (1) Packers (1) Packers Scrambler (1) Packet Authorization (1) PacketFence (2) Packetstorm Security (2) PAExec (1) Panoptic (1) Paper (1) ParameterFuzz (1) ParanoiDF (1) Paros Proxy (1) Parrot Security OS (1) Parser (1) Parsero (2) Pass The Hash Toolkit (1) Passera (1) Passive Discovery (1) Passive Network Traffic Analyzer (1) Passive scanner (5) Passive Spider (1) passive Web-security scanner (1) Passivedns (1) Passphrases (1) Password (27) Password Analysis (1) Password behind asterisks (*****) (1) Password Capture (1) Password Cracker (3) Password Cracking (5) Password Decryptor (5) Password Dump (2) Password Hashes (1) Password Key Generator (1) Password Recovery (23) Password Removal Tool (1) Password Remover (5) Password Security (1) Password Security Scanner (1) Password Sniffer (2) Password Sniffer Console (1) Password Sniffer Spy (1) Password Spy (2) Passwords (3) Patator (4) Patch Analysis (1) Payload Generator (1) Payloads (2) Pcap (1) PCI Wireless Scan (1) PDF (8) PDF Analysis Suite (1) PDF Analyzer (3) Pdf Owner Password (1) PDF Parser (1) Pdf Password (1) PDF Password cracking (1) Pdf Password Unlocker (2) Pdf Restrictions (1) Pdf User Password (1) PDFMiner (1) PE (1) PE files (1) PE infector (1) Peepdf (1) Peer to Peer (1) Penetration Test (6) Penetration Test IDE (2) Penetration Testing Framework (2) Penetration Testing Platform (1) Penetration Testing Suite (2) Penetration Testing Tool (1) Penetration Testing Toolkit (2) Pengowin (1) PenQ (1) PentBox (1) PenTest Drop Box (1) Pentesters (2) Pentesting (2) Pentesting distrib (3) Pentoo (1) Perl (22) PeStudio (1) PGP (1) Phishing (11) Phishing Attacks (3) Phone (2) Phone Encryption (1) Photoshop IRB (1) PHP (8) PHP configuration (1) PHP Secure Configuration Checker (1) PHP security testing (2) PHP Web Shell (1) phpinfo() (1) Phrozen Keylogger (1) Physical Memory Manipulation (1) Picasa Password (1) PIN (1) PIN Bruteforce Tool (1) Ping (1) Ping monitor utility (1) PingInfoView (1) Pinpoint (1) Play offline videos (1) Player (1) pMap (1) PoC (1) PoC Bot (1) Poisoner (1) Poisoners (1) Poisoning (1) Pompem (2) POP3 (1) Pop3 Password (1) pop3(s) (1) Port Knocking (1) Portable (4) PoshSec Framework (1) PostgreSQL (1) PowerShell (5) PPP (1) Prevention Engine (2) Priority (2) Privacy (1) Privacy/Anonimity (1) Private Browser (1) Privilege Escalation (2) Process (6) Process Magic (2) Process PEB Finder (1) Processes (2) ProcessThreadsView (2) Productivity Tool (1) ProduKey (1) Profiling Framework (1) Protocol Analysis (1) Protocols (1) Proxy (3) Proxy Enumeration (1) Proxyp (1) PS4 (1) PS4 Jailbreaking (1) psexec (2) PunkSPIDER (1) Puppy Linux (1) PuTTY (2) PuttyRider (1) pweb-suite (1) PWGen (1) PwnPi (4) PwnStar (3) pyClamd (1) Pyew (2) PyHttpShell (1) PyMal (1) Pyrasite (1) PySQLi (2) Pytbull (1) Python (103) Python Debugger (1) Python eBooks (1) Python process (1) Quarks PwDump (1) QuasiBot (1) QuickSetDNS (1) Racfsnow (1) Radamsa (1) Radare (1) Raft (1) Rakabulle (1) RAM (1) Rapid7 Nexpose Vulnerability Scanner (1) Raspberry Pi (2) RAT (9) RAWR (1) RCEer (1) RDG Packer Detector (1) RDP (1) RealVNC Password (1) RealVNC Viewer (1) Recon-ng (1) Reconnaissance (1) Reconnaissance Scanner (1) Recover Browser Password (1) Recover lost passwords (2) Recover Wifi Password (1) Recover Wireless Password (1) Recover Wireless Passwords (1) Recovering Passwords (1) Recovery (9) Red Hat (1) Red Hat Enterprise (1) Redis (1) RedoWalker (1) Registry (1) Registry Analysis (1) Rekall (1) REMnux (1) Remote Buffer OverFlow (1) Remote Code Execution (1) Remote Command Execution (1) Remote Directory (1) Remote DLL (1) Remote Web Desktop (1) RemoteDLLInjector (1) Remotely scans (1) RemotePasswordWiFi (1) Remoto (1) Removal Adware (2) Removal Hijacker (2) Removal Potentially Undesirable Program (1) Removal Toolbars (2) Remove Browser Password (1) Remove Facebook Password (1) Remove Hidden File (1) Remove IEEE 802.1Q (1) Remove Pdf Password (2) Remove Wifi Password (1) Remove Wireless Password (1) Removing DLL (1) Repair (3) Repositorio (1) Repositorio de herramientas (1) Resolver (2) Responder (1) Restore System (1) Retire.js (1) Revenssis (1) Reverse DNS (1) reverse DNS lookup (1) Reverse Engineering (4) Reverse Engineering Framework (1) Reverse Engineering Toolkit (2) Reverse IP Lookup (1) Reverse Shell (1) reverse/bruteforce DNS lookup (1) RFI (1) RHEL (1) Rhino (1) RIPS (1) Robots.txt (2) Rooting (1) Rootkit (3) Rootkit Hunter (1) ROT13 (1) Router Password Decryptor (3) Router Password Kracker (1) Router Password Recovery (3) RouterOS (1) RouterPassView (2) Routers (1) RPEF (1) Ruby (10) Ruby on Rails (1) Rules (1) RunFromProcess (1) Runtime (1) Sahi (1) Salted Hash Kracker (2) Samba (2) SAMHAIN (3) Samsung (1) Samurai (2) Samurai Web Testing Framework (1) Samurai WTF (1) Sandbox (4) Sandboxie (1) Sandcat (3) Sandcat Browser (4) Sandy (1) Sanewall (1) Santoku (1) sb0x (2) sb0x-project (1) Scan (61) Scan Hidden Files (1) Scanner (98) Scanner Framework (1) ScanPlanner (2) SCAP (1) SCIP (1) Scout (1) screenFetch (1) Screenshot Information Tool (1) Script (24) SCTP (1) Scylla (2) Scythe (2) Search (1) Search Engine (1) Search For Files And Folders (1) SearchMyFiles (2) SecLists (1) Secunia (1) Secunia CSI (1) Secure (5) Secure Encryption Software (1) Secure Passwords (2) secure rm (1) Secure Web Applications (1) SecureCheq (1) Security (20) Security Assessment (1) Security Assessments (2) Security Audit Tool (1) Security Audits (4) Security Configuration Management (1) Security Learning Tool (1) Security Scanner (6) Security Testing (1) Security Toolkit (1) SEES (1) Selenium (1) Session Hijacking Tool (1) SET (9) SHA1 (4) Sha1 Hash Cracker (1) SHA256 (4) SHA256 Hash (1) SHA256 Salted Hash Kracker (1) SHA384 (2) SHA512 (2) Shell (8) Shellcode (4) ShellCode Injector (3) ShellCode Injector Tool (1) Shellcode obfuscation (1) ShellNoob (1) ShellSave (1) Shellter (2) Shodan (1) ShodanHQ (2) Shoryuken (1) Show Threads (1) Show who is connected (3) ShowWindows (2) Simple Packet Sender (1) Simple SQLi Dumper (1) SimpleProgramDebugger (1) Skipfish (1) SkyJack (1) Skype (2) Slackware (1) SLIP (1) SlowHTTPTest (1) Smart Pentester (1) Smartcard (1) Smartphone (1) SmartSniff (1) SmartSPLAT (1) SMB (2) smbexec (2) SMF (1) SMTP (1) SMTP DDoS (1) Smtp Password (1) Sniffer (29) Sniffing (20) sniffMyPackets (1) SniffPass (1) SNMP (1) SNMP devices (1) SNMP Enumeration (1) SNMPCheck (1) Snoopy (1) Snort (6) Snuck (2) Social Enginnering Email Sender (1) Social Network (2) Social Password (1) Social Password Decryptor (1) Social Password Dump (1) Social Password Security (1) Social-Engineer (7) SoftPerfect WiFi Guard (1) Solaris (8) SPA (1) SPARTA (1) Sparty (1) Spear Phishing (1) SpearPhisher (1) SPF (1) SpiderFoot (3) Spidering attacks (1) Splinter (1) Spoofer (1) Spoofing (1) Spooftooph (2) Spoon (1) SPS (1) Spy Application (1) SpyBHORemover (1) SQL (5) SQL Fingerprint (1) SQL Injection (4) SQL Injection detection (1) SQL Injection Exploitation (1) SQL injection scanner (1) SQL injection test environment (1) SQLi (21) SQLi Dorking (1) sqliDorking.pl (1) SQLite (1) SQLMap (1) SQLSentinel (1) srm (1) SSH (6) SSH based (1) SSH Password Auditor (1) SSH server (1) SSL (10) SSL Audit (1) SSL Certificate Downloader (1) SSL Proxying (1) SSL/TLS (3) SSL/TLS interception (1) SSLDigger (1) sslnuke (1) SSLSmart (1) SSLsplit (3) SSLstrip (1) SSLyze (1) Startup Patrol (1) Stegano (1) Steganography (1) SterJo (5) SterJo Key Finder (1) SterJo NetStalker (1) SterJo Startup Patrol (1) SterJo Task Manager (1) SterJo Wireless Passwords (1) Strength of SSL (1) Strong Unique Passwords (1) Sub7 (1) Subdomain (1) Subdomain Scanner (1) Subterfuge (3) Suite Pentesting (13) SuperPutty Password Decryptor (1) Suricata (4) Surveillance Spyware (1) SX Password Dump Suite (1) Syhunt Sandcat Browser (1) Sysdig (1) SysExporter (1) System (2) System Auditing Tool (7) System Auditor (7) System Hardening (4) System Troubleshooters (1) System/Network Manager (7) Systemback (1) Tails (4) Task Manager (2) TCHead (2) TCP (2) TCP Proxy (1) TCP/IP (2) TCP/IP Scanner (1) Tcpcrypt (1) Tcpdump (1) TcpLogView (1) tcpxtract (1) TD-W8951ND (1) Team Cymru (1) Telnet (2) Telnet Password Tester (1) Test Automation Tool (1) Testing (2) Testing Suite (1) Testing Tool (2) TestingWhiz (1) THC (4) THC Hydra (5) THC-Hydra (6) THC-SmartBrute (1) The Backdoor Factory (1) The Burp SessionAuth (1) The Sleuth Kit (1) The Social-Engineer Toolkit (2) theHarvester (2) Thread Injection Detection (1) ThreadID (2) Threads information (1) ThreatFactor (1) ThreatFactor NSIA (1) Thunderbird (1) Thunderbird Password (3) Thunderbird Password Recovery (1) Thunderbird Security (1) Thunderbird Sqlite (1) TightVNC Password (1) Tilt (1) tinfoleak (1) TinySHell (1) Token Ring (1) Toolbox (1) Toolkit (19) Toolkit Web Scan (1) Tools (1) Toolset (1) Topera (2) TOR (17) Tor Browser Bundle (5) Tor-ramdisk (1) TorBirdy (1) Torbutton (1) Torrent (1) TP-LINK (1) Traceroute (1) Tracking Framework (1) Traffic classifiers (1) Traffic Injection Tool (1) Triage Tool (1) Trinity Rescue Kit (1) Troubleshooting Tool (1) Trucos (1) TrueCrypt (1) Tundeep (1) Tunna (1) Tunneling (4) Turbo Client (1) Twitter (8) Twitter Geolocation (1) Twitter Hack (1) Twitter Information Gatherer (1) Twitter Password (1) Twitter Password Command-Line (1) Twitter Password Console (1) Twitter Password Decryptor (2) Twitter Password Dump (2) Twitter Password Tool (1) Twitter user activity (1) TXDNS (2) TYFYP (1) Ubuntu (3) Ubuntu Malware Removal Toolkit (1) UDP (3) UFONet (1) Ultimate Boot CD (1) UltraVNC Password (1) Umap (1) Unhide File (1) Unicorn (1) Unlock Files (1) Unlock Folders (1) Unlock Pdf (1) Unlock Pdf Password (1) Unpack JavaScript (1) URL hijacking (1) URL scanner (1) URLCrazy (1) URLqery (1) USB (4) USB device (2) USB ProductID (1) USB Sniffer (1) USB VendorID (1) USBDeview (1) USBLogView (1) USBPcap (1) useBB (1) User Enumeration Timing Attack (1) User/Kernel Time (2) vanilla (1) vBulletin (1) Vega (2) Veil (1) Verificador Email (1) Verify Md5 Hash (1) Verify SHA256 Hash (1) vFeed (1) vFeed & vFeed API (1) vFeed API (1) vHosts (1) Vidalia (1) Video (19) VideoCacheView (1) View opened/locked (1) Viewer (1) Viper (1) Viproy (2) Virtual Machine (5) Virtualsectiondumper (2) VirusTotal (3) VirusTotal Scanner (1) VLC Player (1) VMInjector (2) VMware (2) VNC (3) VNC Password Cracker (1) VNC Password Decoder (1) VNC Password Decryptor (1) VNC Password Recovery (2) VNCPassView (1) VoIP (2) Volafox (1) Volatility (4) Volatility Framework (4) VPN (1) VSD (2) vulnerabilities (13) Vulnerability Check (2) Vulnerability enumeration (1) Vulnerability Research (1) Vulnerability Scanner (9) Vulnerable iOS Application (1) Vulnerable Web (1) Vulnerable Web Application (1) Vulscan (1) VX Vault (1) w3af (1) WAF (1) WAF-FLE (3) Wake-on-LAN (1) WakeMeOnLan (1) Walkers (1) WAP (1) Wapiti (1) WAppEx (1) WAPTF (1) Wargames (1) WAT (1) Watcher (2) WATOBO (1) Weak password cracking (1) wEAPe (1) Web (1) Web Abuse (1) Web Application (1) Web Application Attack (1) Web Application Fingerprinter (2) Web Application Firewall (4) Web Application Penetration Testing Framework (1) Web Application Protection (1) Web Application Security (1) Web Application Security Scanner (3) Web Application Vulnerability Scanner (1) Web Crawler Security Tool (1) Web Debugging Proxy (1) Web Login Password (1) Web of Trust (1) Web Reconnaisance (1) Web Security Scanner (3) Web Security Testing (2) Web Security Testing Platform (1) Web Services (27) Web Shell (1) web shells (1) Web site cookies (1) Web Test Tool (1) Web-Based Firewall (1) Web-Fu (1) Web-Sorrow (2) WebApp (1) WebBrowser control (1) WebBrowserPassView (2) WebCacheImageInfo (1) WebCookiesSniffer (1) Webfwlog (2) Webmaster (4) WebPompem (1) WebPwn3r (1) Websecurify (1) Webserver (2) WebShell (1) Webshell Manager (1) Website Password Remover (1) WebSiteSniffer (2) WebSploit (3) WebSploit Framework (1) WebSurgery (1) WebVulScan (1) Weevely (2) Wep (5) WEP/WPA/WPS (3) WFacebook (1) Wfuzz (1) WhatWeb (2) WhiteHat Aviator (1) WHMCS (1) Whois (4) WhoisCL (1) WhoIsConnectedSniffer (2) WhoisThisDomain (1) Wi-fEye (1) Wi-Fi (1) Wi-Fi Network Monitor (1) Wi-Fi Password Key Generator (1) Wifi (25) WiFi Guard (1) Wifi Honey (2) Wifi Monitor (1) Wifi Network Scan (1) Wifi Network Software (1) Wifi Network Tool (1) Wifi Password (3) WiFi Password Decryptor (4) WiFi Password Dump (1) WiFi Password Remover (2) Wifi Password Tool (1) WiFi Scanner (2) Wifi Security Tool (1) WifiInfoView (2) WifiKill (1) WiFiPhisher (1) Wifislax (2) Wifitap (1) Wifite (1) wig (1) WiHawk (1) Win32 (1) WinAppDbg (1) WinDbg (2) Windbg Commands (1) Windbgshark (1) Windows (627) Windows Symbolic Links (1) Windows Autologin (1) Windows Autologin Password (2) Windows controls (1) Windows Domain Credentials (1) Windows Medkit (1) Windows Memory Toolkit (1) Windows Password Dumper (1) Windows Password Kracker (1) Windows product key (1) WindowsAndroid (1) WINDS (1) WinpCap (1) Wireless (32) Wireless Attack Toolkit (3) Wireless IDS (1) Wireless Intrusion Notification (1) Wireless Monitor (3) Wireless Network Monitor (3) Wireless Network Monitoring Tool (1) Wireless Network Scan (1) Wireless Network Watcher (3) Wireless Password (2) Wireless Password Remover (1) Wireless Password Softwar (1) Wireless Passwords (2) WirelessKeyView (1) WirelessNetView (1) Wireshark (11) Without Brute-Force (1) WLAN (4) WLAN devices (1) WLAN information (3) WOL (1) Wordlist (2) Wordlist Generator (2) Wordlist mutator (1) Wordlists (4) WordPress (8) WordPress Brute Force (1) WordPress Security (1) WordPress Security Scanner (1) WordPress Username enumeration (1) Worms Detection (1) WormTrack (1) WP-WAF (1) WPA (7) WPA Keys (2) WPA2 (7) wpbf (1) WPHardening (1) WPS (1) WPScan (2) WS_FTP (1) WS_FTP Password Decryptor (1) WVS (3) XCat (1) Xelenium (1) XEN forums (1) Xenotix (7) Xenotix KeylogX (1) Xenotix xBOT (1) Xenotix XSS Exploit Framework (4) xHydra (1) XmlChor (1) XMP (1) Xortool (1) XPath (1) XPath Injection (1) XPath query (1) Xplico (1) XSS (10) XSS Backdoor (1) XSS Cheat Sheet (1) XSS Proxy (1) XSS scanner (3) XSS Shell (1) XSS Tunnel (1) XSScrapy (1) XSSF (1) XSSless (1) XSSYA (1) XVI32 (1) YaCy (1) Yahoo (1) Yahoo Password (1) YASAT (1) Yersinia (1) zANTI (4) ZAP (9) Zarp (3) Zed Attack Proxy (5) Zeus (1) Zexplo (1) Zip (1) ZMap (2) Zombie Manager (1) Zoosk (1) ZynOS (1) ZynOS-Attacker (1)
 
Toggle Footer
TOP