Difference between revisions of "Collection:Forensics and penetration"

From Free Software Directory
Jump to: navigation, search
(No difference)

Revision as of 04:43, 2 August 2015


This repository is based on these


acccheck


ace-voip


Aircrack-ng


Amap


android-sdk


apache-users


apktool


Arachni


Arduino


Armitage


Asleap


Automater


Backdoor Factory


BBQSQL


BED


BeEF


bing-ip2hosts


Binwalk


BlindElephant


Bluelog


BlueMaho


Bluepot


BlueRanger


Bluesnarfer


braa


bulk-extractor


Bully


Burp Suite


Capstone


CaseFile


CDPSnarf


CeWL


chntpw


cisco-auditing-tool


cisco-global-exploiter


cisco-ocs


cisco-torch


CmosPwd


Cookie Cadger


copy-router-config


coWPAtty


crackle


creddump


crunch


CryptCat


Cuckoo


CutyCapt


Cymothoa


DAVTest


dbd


DBPwAudit


dc3dd


ddrescue


deblaze


dex2jar


DFF


DHCPig


DIRB


DirBuster


diStorm3


DMitry


dnmap


dns2tcp


DNSChef


dnsenum


dnsmap


DNSRecon


dnstracer


dnswalk


Doona


dos2unix


DotDotPwn


Dradis


Dumpzilla


eapmd5pass


edb-debugger


enum4linux


enumIAX


exploitdb


extundelete


Fern Wifi Cracker


Fierce


fiked


fimap


findmyhash


Firewalk


Foremost


fragroute


fragrouter


FunkLoad


Galleta


Ghost Phisher


GISKismet


GoLismero


goofile


gpp-decrypt


Gqrx


gr-scan


Grabber


Greenbone Security Assistant


GSD


Guymager


hamster-sidejack


hash-identifier


HexInject


HexorBase


hping3


http-tunnel


HTTPTunnel


THC-Hydra


iaxflood


Inguma


Intersect


InTrace


Inundator


inviteflood


iPhone Backup Analyzer


ipv6-toolkit


iSMTP


isr-evilgrade


jad


javasnoop


jboss-autopwn


JD-GUI


John the Ripper


Johnny


joomscan


jSQL


kalibrate-rtl


KeepNote


keimpx


KillerBee


Kismet


lbd


Linux Exploit Suggester


Lynis


MagicTree


Maltego Teeth


Maskprocessor


masscan


mdk3


Metagoofil


mfcuk


mfoc


mfterm


Miranda


mitmproxy


multiforcer


Multimon-NG


Ncrack


Nipper-ng


Nishang


Nmap


ntop


oclgausscrack


ohrwurm


OllyDbg


openvas-administrator


openvas-cli


openvas-manager


openvas-scanner


Oscanner


p0f


PACK


PadBuster


Paros


Parsero


patator


pdf-parser


pdfid


pdgmail


peepdf


phrasendrescher


pipal


PixieWPS


plecost


polenum


Powerfuzzer


PowerSploit


protos-sip


ProxyStrike


pwnat


RainbowCrack


rcracki-mt


Reaver


rebind


Recon-ng


redfang


RegRipper


responder


RidEnum


RSMangler


RTLSDR Scanner


rtpbreak


rtpflood


rtpinsertsound


rtpmixsound


Sakis3G


sbd


sctpscan


SET


sfuzz


ShellNoob


SidGuesser


SIPArmyKnife


SIPp


SIPVicious


Skipfish


SlowHTTPTest


smali


smtp-user-enum


SniffJoke


snmpcheck


Spooftooph


SQLdict


sqlmap


Sqlninja


sqlsus


sslcaudit


SSLsplit


sslstrip


SSLyze


Statsprocessor


t50


Termineter


THC-IPV6


THC-pptp-bruter


THC-SSL-DOS


theHarvester


TLSSLed


tnscmd10g


TrueCrack


twofi


U3-Pwn


ua-tester


Uniscan


unix-privesc-check


URLCrazy


Valgrind


Vega


VoIPHopper


Volatility


w3af


WebScarab


Webshag


Webshells


WebSlayer


WebSploit


Weevely


Wfuzz


Wifi Honey


Wifitap


Wifite


Winexe


Wireshark


WOL-E


wordlists


WPScan


Xplico


xspy


XSSer


YARA


Yersinia


zaproxy




Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the page “GNU Free Documentation License”.

The copyright and license notices on this page only apply to the text on this page. Any software or copyright-licenses or other similar notices described in this text has its own copyright notice and license, which can usually be found in the distribution or license text itself.