Difference between revisions of "Collection:Forensics and penetration"

From Free Software Directory
Jump to: navigation, search
Line 1: Line 1:
 
{{Checkme
 
{{Checkme
|Description=This repository is based on these
+
|Package note=This repository is based on these
 
* [http://www.blackarch.org/tools.html Black Arch Tools]
 
* [http://www.blackarch.org/tools.html Black Arch Tools]
 
* [http://tools.kali.org/tools-listing Kali GNU/Linux Tools]
 
* [http://tools.kali.org/tools-listing Kali GNU/Linux Tools]
Line 8: Line 8:
  
 
{{Checkme item
 
{{Checkme item
 +
|Section=Kali GNU/Linux Tools
 
|Package=acccheck
 
|Package=acccheck
 
}}
 
}}
Line 798: Line 799:
 
{{Checkme item
 
{{Checkme item
 
|Package=zaproxy
 
|Package=zaproxy
 +
}}
 +
{{Checkme item
 +
|Section=Black Arch GNU/Linux Tools
 +
|Package=0d1n
 +
|Package note=Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.
 +
}}
 +
{{Checkme item
 +
|Package=0trace
 +
|Package note=A hop enumeration tool
 +
}}
 +
{{Checkme item
 +
|Package=3proxy
 +
|Package note=Tiny free proxy server.
 +
}}
 +
{{Checkme item
 +
|Package=3proxy-win32
 +
|Package note=Tiny free proxy server.
 +
}}
 +
{{Checkme item
 +
|Package=42zip
 +
|Package note=Recursive Zip archive bomb.
 +
}}
 +
{{Checkme item
 +
|Package=acccheck
 +
|Package note=A password dictionary attack tool that targets windows authentication via the SMB protocol.
 +
}}
 +
{{Checkme item
 +
|Package=ace
 +
|Package note=Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface
 +
}}
 +
{{Checkme item
 +
|Package=admid-pack
 +
|Package note=ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.
 +
}}
 +
{{Checkme item
 +
|Package=adminpagefinder
 +
|Package note=This python script looks for a large amount of possible administrative interfaces on a given site.
 +
}}
 +
{{Checkme item
 +
|Package=admsnmp
 +
|Package note=ADM SNMP audit scanner.
 +
}}
 +
{{Checkme item
 +
|Package=aesfix
 +
|Package note=A tool to find AES key in RAM
 +
}}
 +
{{Checkme item
 +
|Package=aeskeyfind
 +
|Package note=A tool to find AES key in RAM
 +
}}
 +
{{Checkme item
 +
|Package=aespipe
 +
|Package note=Reads data from stdin and outputs encrypted or decrypted results to stdout.
 +
}}
 +
{{Checkme item
 +
|Package=aesshell
 +
|Package note=A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport.
 +
}}
 +
{{Checkme item
 +
|Package=afflib
 +
|Package note=An extensible open format for the storage of disk images and related forensic information.
 +
}}
 +
{{Checkme item
 +
|Package=afl
 +
|Package note=Security-oriented fuzzer using compile-time instrumentation and genetic algorithms
 +
}}
 +
{{Checkme item
 +
|Package=afpfs-ng
 +
|Package note=A client for the Apple Filing Protocol (AFP)
 +
}}
 +
{{Checkme item
 +
|Package=against
 +
|Package note=A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.
 +
}}
 +
{{Checkme item
 +
|Package=aiengine
 +
|Package note=A packet inspection engine with capabilities of learning without any human intervention.
 +
}}
 +
{{Checkme item
 +
|Package=aimage
 +
|Package note=A program to create aff-images.
 +
}}
 +
{{Checkme item
 +
|Package=air
 +
|Package note=A GUI front-end to dd/dc3dd designed for easily creating forensic images.
 +
}}
 +
{{Checkme item
 +
|Package=airflood
 +
|Package note=A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.
 +
}}
 +
{{Checkme item
 +
|Package=airgraph-ng
 +
|Package note=Graphing tool for the aircrack suite
 +
}}
 +
{{Checkme item
 +
|Package=airoscript
 +
|Package note=A script to simplify the use of aircrack-ng tools.
 +
}}
 +
{{Checkme item
 +
|Package=airpwn
 +
|Package note=A tool for generic packet injection on an 802.11 network.
 +
}}
 +
{{Checkme item
 +
|Package=allthevhosts
 +
|Package note=A vhost discovery tool that scrapes various web applications.
 +
}}
 +
{{Checkme item
 +
|Package=androguard
 +
|Package note=Reverse engineering, Malware and goodware analysis of Android applications and more.
 +
}}
 +
{{Checkme item
 +
|Package=androick
 +
|Package note=A python tool to help in forensics analysis on android.
 +
}}
 +
{{Checkme item
 +
|Package=android-apktool
 +
|Package note=A tool for reengineering Android apk files.
 +
}}
 +
{{Checkme item
 +
|Package=android-ndk
 +
|Package note=Android C/C++ developer kit.
 +
}}
 +
{{Checkme item
 +
|Package=android-sdk-platform-tools
 +
|Package note=Platform-Tools for Google Android SDK (adb and fastboot).
 +
}}
 +
{{Checkme item
 +
|Package=android-sdk
 +
|Package note=Google Android SDK.
 +
}}
 +
{{Checkme item
 +
|Package=android-udev-rules
 +
|Package note=Android udev rules.
 +
}}
 +
{{Checkme item
 +
|Package=androidsniffer
 +
|Package note=A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.
 +
}}
 +
{{Checkme item
 +
|Package=anontwi
 +
|Package note=A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.
 +
}}
 +
{{Checkme item
 +
|Package=aphopper
 +
|Package note=AP Hopper is a program that automatically hops between access points of different wireless networks.
 +
}}
 +
{{Checkme item
 +
|Package=apnbf
 +
|Package note=A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.
 +
}}
 +
{{Checkme item
 +
|Package=arachni
 +
|Package note=A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.
 +
}}
 +
{{Checkme item
 +
|Package=aranea
 +
|Package note=A fast and clean dns spoofing tool.
 +
}}
 +
{{Checkme item
 +
|Package=arduino
 +
|Package note=Arduino SDK (includes patched avrdude and librxtx)
 +
}}
 +
{{Checkme item
 +
|Package=argus
 +
|Package note=Network monitoring tool with flow control.
 +
}}
 +
{{Checkme item
 +
|Package=argus-clients
 +
|Package note=Network monitoring client for Argus.
 +
}}
 +
{{Checkme item
 +
|Package=armitage
 +
|Package note=A graphical cyber attack management tool for Metasploit.
 +
}}
 +
{{Checkme item
 +
|Package=armscgen
 +
|Package note=ARM Shellcode Generator (Mostly Thumb Mode).
 +
}}
 +
{{Checkme item
 +
|Package=arp-scan
 +
|Package note=A tool that uses ARP to discover and fingerprint IP hosts on the local network
 +
}}
 +
{{Checkme item
 +
|Package=arpalert
 +
|Package note=Monitor ARP changes in ethernet networks.
 +
}}
 +
{{Checkme item
 +
|Package=arpoison
 +
|Package note=The UNIX arp cache update utility
 +
}}
 +
{{Checkme item
 +
|Package=arpon
 +
|Package note=A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.
 +
}}
 +
{{Checkme item
 +
|Package=arpwner
 +
|Package note=GUI-based python tool for arp posioning and dns poisoning attacks.
 +
}}
 +
{{Checkme item
 +
|Package=artillery
 +
|Package note=A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.
 +
}}
 +
{{Checkme item
 +
|Package=asleap
 +
|Package note=Actively recover LEAP/PPTP passwords.
 +
}}
 +
{{Checkme item
 +
|Package=asp-audit
 +
|Package note=An ASP fingerprinting tool and vulnerability scanner.
 +
}}
 +
{{Checkme item
 +
|Package=atftp
 +
|Package note=client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349
 +
}}
 +
{{Checkme item
 +
|Package=athena-ssl-scanner
 +
|Package note=a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.
 +
}}
 +
{{Checkme item
 +
|Package=atstaketools
 +
|Package note=This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.
 +
}}
 +
{{Checkme item
 +
|Package=auto-xor-decryptor
 +
|Package note=Automatic XOR decryptor tool.
 +
}}
 +
{{Checkme item
 +
|Package=autopsy
 +
|Package note=A GUI for The Sleuth Kit.
 +
}}
 +
{{Checkme item
 +
|Package=azazel
 +
|Package note=A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.
 +
}}
 +
{{Checkme item
 +
|Package=b2sum
 +
|Package note=BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file.
 +
}}
 +
{{Checkme item
 +
|Package=backcookie
 +
|Package note=Small backdoor using cookie.
 +
}}
 +
{{Checkme item
 +
|Package=backdoor-factory
 +
|Package note=Patch win32/64 binaries with shellcode.
 +
}}
 +
{{Checkme item
 +
|Package=backfuzz
 +
|Package note=A network protocol fuzzing toolkit.
 +
}}
 +
{{Checkme item
 +
|Package=balbuzard
 +
|Package note=A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).
 +
}}
 +
{{Checkme item
 +
|Package=bamf-framework
 +
|Package note=A modular framework designed to be a platform to launch attacks against botnets.
 +
}}
 +
{{Checkme item
 +
|Package=basedomainname
 +
|Package note=Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.
 +
}}
 +
{{Checkme item
 +
|Package=batctl
 +
|Package note=B.A.T.M.A.N. advanced control and management tool.
 +
}}
 +
{{Checkme item
 +
|Package=batman-adv
 +
|Package note=Batman kernel module, (included upstream since .38)
 +
}}
 +
{{Checkme item
 +
|Package=batman-alfred
 +
|Package note=Almighty Lightweight Fact Remote Exchange Daemon
 +
}}
 +
{{Checkme item
 +
|Package=bbqsql
 +
|Package note=SQL injection exploit tool.
 +
}}
 +
{{Checkme item
 +
|Package=bdfproxy
 +
|Package note=Patch Binaries via MITM: BackdoorFactory + mitmProxy
 +
}}
 +
{{Checkme item
 +
|Package=bdlogparser
 +
|Package note=This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection.
 +
}}
 +
{{Checkme item
 +
|Package=bed
 +
|Package note=Collection of scripts to test for buffer overflows, format string vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=beef
 +
|Package note=The Browser Exploitation Framework that focuses on the web browser
 +
}}
 +
{{Checkme item
 +
|Package=beeswarm
 +
|Package note=Honeypot deployment made easy http://www.beeswarm-ids.org/
 +
}}
 +
{{Checkme item
 +
|Package=beholder
 +
|Package note=A wireless intrusion detection tool that looks for anomalies in a wifi environment.
 +
}}
 +
{{Checkme item
 +
|Package=beleth
 +
|Package note=A Multi-threaded Dictionary based SSH cracker.
 +
}}
 +
{{Checkme item
 +
|Package=bfbtester
 +
|Package note=Performs checks of single and multiple argument command line overflows and environment variable overflows
 +
}}
 +
{{Checkme item
 +
|Package=bgp-md5crack
 +
|Package note=RFC2385 password cracker
 +
}}
 +
{{Checkme item
 +
|Package=bind-tools
 +
|Package note=The ISC DNS tools
 +
}}
 +
{{Checkme item
 +
|Package=bindead
 +
|Package note=A static analysis tool for binaries
 +
}}
 +
{{Checkme item
 +
|Package=binex
 +
|Package note=Format String exploit building tool.
 +
}}
 +
{{Checkme item
 +
|Package=binflow
 +
|Package note=POSIX function tracing. Much better and faster than ftrace.
 +
}}
 +
{{Checkme item
 +
|Package=bing-ip2hosts
 +
|Package note=Enumerates all hostnames which Bing has indexed for a specific IP address.
 +
}}
 +
{{Checkme item
 +
|Package=bing-lfi-rfi
 +
|Package note=This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=binwalk
 +
|Package note=A tool for searching a given binary image for embedded files.
 +
}}
 +
{{Checkme item
 +
|Package=binwally
 +
|Package note=Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).
 +
}}
 +
{{Checkme item
 +
|Package=bios_memimage
 +
|Package note=A tool to dump RAM contents to disk (aka cold boot attack).
 +
}}
 +
{{Checkme item
 +
|Package=birp
 +
|Package note=A tool that will assist in the security assessment of mainframe applications served over TN3270.
 +
}}
 +
{{Checkme item
 +
|Package=bittwist
 +
|Package note=A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.
 +
}}
 +
{{Checkme item
 +
|Package=bkhive
 +
|Package note=Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.
 +
}}
 +
{{Checkme item
 +
|Package=blackarch-menus
 +
|Package note=BlackArch specific XDG-compliant menu
 +
}}
 +
{{Checkme item
 +
|Package=blackhash
 +
|Package note=Creates a filter from system hashes
 +
}}
 +
{{Checkme item
 +
|Package=bletchley
 +
|Package note=A collection of practical application cryptanalysis tools.
 +
}}
 +
{{Checkme item
 +
|Package=blindelephant
 +
|Package note=A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations
 +
}}
 +
{{Checkme item
 +
|Package=blindsql
 +
|Package note=Set of bash scripts for blind SQL injection attacks
 +
}}
 +
{{Checkme item
 +
|Package=bluebox-ng
 +
|Package note=A GPL VoIP/UC vulnerability scanner.
 +
}}
 +
{{Checkme item
 +
|Package=bluebugger
 +
|Package note=An implementation of the bluebug technique which was discovered by Martin Herfurt.
 +
}}
 +
{{Checkme item
 +
|Package=bluelog
 +
|Package note=A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.
 +
}}
 +
{{Checkme item
 +
|Package=bluepot
 +
|Package note=A Bluetooth Honeypot written in Java, it runs on Linux
 +
}}
 +
{{Checkme item
 +
|Package=blueprint
 +
|Package note=A perl tool to identify Bluetooth devices.
 +
}}
 +
{{Checkme item
 +
|Package=blueranger
 +
|Package note=A simple Bash script which uses Link Quality to locate Bluetooth device radios.
 +
}}
 +
{{Checkme item
 +
|Package=bluescan
 +
|Package note=A Bluetooth Device Scanner.
 +
}}
 +
{{Checkme item
 +
|Package=bluesnarfer
 +
|Package note=A bluetooth attacking tool
 +
}}
 +
{{Checkme item
 +
|Package=bmap-tools
 +
|Package note=Tool for copying largely sparse files using information from a block map file.
 +
}}
 +
{{Checkme item
 +
|Package=bob-the-butcher
 +
|Package note=A distributed password cracker package.
 +
}}
 +
{{Checkme item
 +
|Package=bokken
 +
|Package note=GUI for radare2 and pyew.
 +
}}
 +
{{Checkme item
 +
|Package=bowcaster
 +
|Package note=A framework intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures.
 +
}}
 +
{{Checkme item
 +
|Package=braa
 +
|Package note=A mass snmp scanner
 +
}}
 +
{{Checkme item
 +
|Package=braces
 +
|Package note=A Bluetooth Tracking Utility.
 +
}}
 +
{{Checkme item
 +
|Package=bro
 +
|Package note=A powerful network analysis framework that is much different from the typical IDS you may know.
 +
}}
 +
{{Checkme item
 +
|Package=browser-fuzzer
 +
|Package note=Browser Fuzzer 3
 +
}}
 +
{{Checkme item
 +
|Package=brutessh
 +
|Package note=A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.
 +
}}
 +
{{Checkme item
 +
|Package=brutus
 +
|Package note=One of the fastest, most flexible remote password crackers you can get your hands on.
 +
}}
 +
{{Checkme item
 +
|Package=bsdiff
 +
|Package note=bsdiff and bspatch are tools for building and applying patches to binary files.
 +
}}
 +
{{Checkme item
 +
|Package=bsqlbf
 +
|Package note=Blind SQL Injection Brute Forcer.
 +
}}
 +
{{Checkme item
 +
|Package=bss
 +
|Package note=Bluetooth stack smasher / fuzzer
 +
}}
 +
{{Checkme item
 +
|Package=bt_audit
 +
|Package note=Bluetooth audit
 +
}}
 +
{{Checkme item
 +
|Package=btcrack
 +
|Package note=The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.
 +
}}
 +
{{Checkme item
 +
|Package=btscanner
 +
|Package note=Bluetooth device scanner.
 +
}}
 +
{{Checkme item
 +
|Package=bulk-extractor
 +
|Package note=Bulk Email and URL extraction tool.
 +
}}
 +
{{Checkme item
 +
|Package=bully
 +
|Package note=A wifi-protected-setup (WPS) brute force attack tool.
 +
}}
 +
{{Checkme item
 +
|Package=bunny
 +
|Package note=A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.
 +
}}
 +
{{Checkme item
 +
|Package=burpsuite
 +
|Package note=An integrated platform for attacking web applications (free edition).
 +
}}
 +
{{Checkme item
 +
|Package=buttinsky
 +
|Package note=Provide an open source framework for automated botnet monitoring.
 +
}}
 +
{{Checkme item
 +
|Package=bvi
 +
|Package note=A display-oriented editor for binary files operate like "vi" editor.
 +
}}
 +
{{Checkme item
 +
|Package=bytecode-viewer
 +
|Package note=A Java 8/Android APK Reverse Engineering Suite.
 +
}}
 +
{{Checkme item
 +
|Package=cadaver
 +
|Package note=Command-line WebDAV client for Unix
 +
}}
 +
{{Checkme item
 +
|Package=canari
 +
|Package note=A transform framework for maltego
 +
}}
 +
{{Checkme item
 +
|Package=cangibrina
 +
|Package note=Dashboard Finder.
 +
}}
 +
{{Checkme item
 +
|Package=cansina
 +
|Package note=A python-based Web Content Discovery Tool.
 +
}}
 +
{{Checkme item
 +
|Package=capstone
 +
|Package note=A lightweight multi-platform, multi-architecture disassembly framework
 +
}}
 +
{{Checkme item
 +
|Package=captipper
 +
|Package note=Malicious HTTP traffic explorer tool.
 +
}}
 +
{{Checkme item
 +
|Package=carwhisperer
 +
|Package note=Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.
 +
}}
 +
{{Checkme item
 +
|Package=casefile
 +
|Package note=The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information
 +
}}
 +
{{Checkme item
 +
|Package=cdpsnarf
 +
|Package note=Cisco discovery protocol sniffer.
 +
}}
 +
{{Checkme item
 +
|Package=cecster
 +
|Package note=A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.
 +
}}
 +
{{Checkme item
 +
|Package=centry
 +
|Package note=Cold boot & DMA protection
 +
}}
 +
{{Checkme item
 +
|Package=cewl
 +
|Package note=A custom word list generator
 +
}}
 +
{{Checkme item
 +
|Package=cflow
 +
|Package note=A C program flow analyzer.
 +
}}
 +
{{Checkme item
 +
|Package=chaosmap
 +
|Package note=An information gathering tool and dns / whois / web server scanner
 +
}}
 +
{{Checkme item
 +
|Package=chaosreader
 +
|Package note=A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.
 +
}}
 +
{{Checkme item
 +
|Package=chapcrack
 +
|Package note=A tool for parsing and decrypting MS-CHAPv2 network handshakes.
 +
}}
 +
{{Checkme item
 +
|Package=check-weak-dh-ssh
 +
|Package note=Debian OpenSSL weak client Diffie-Hellman Exchange checker.
 +
}}
 +
{{Checkme item
 +
|Package=checkiban
 +
|Package note=Checks the validity of an International Bank Account Number (IBAN).
 +
}}
 +
{{Checkme item
 +
|Package=checkpwd
 +
|Package note=Oracle Password Checker (Cracker).
 +
}}
 +
{{Checkme item
 +
|Package=checksec
 +
|Package note=Tool designed to test which standard Linux OS and PaX security features are being used
 +
}}
 +
{{Checkme item
 +
|Package=cheetah
 +
|Package note=Complete penetration testing suite (port scanning, brute force attacks, services discovery, common vulnerabilities searching, reporting etc.)
 +
}}
 +
{{Checkme item
 +
|Package=chiron
 +
|Package note=An all-in-one IPv6 Penetration Testing Framework.
 +
}}
 +
{{Checkme item
 +
|Package=chkrootkit
 +
|Package note=Checks for rootkits on a system
 +
}}
 +
{{Checkme item
 +
|Package=chntpw
 +
|Package note=Offline NT Password Editor - reset passwords in a Windows NT SAM user database file
 +
}}
 +
{{Checkme item
 +
|Package=chownat
 +
|Package note=Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other
 +
}}
 +
{{Checkme item
 +
|Package=chrome-decode
 +
|Package note=Chrome web browser decoder tool that demonstrates recovering passwords.
 +
}}
 +
{{Checkme item
 +
|Package=chromefreak
 +
|Package note=A Cross-Platform Forensic Framework for Google Chrome
 +
}}
 +
{{Checkme item
 +
|Package=cidr2range
 +
|Package note=Script for listing the IP addresses contained in a CIDR netblock
 +
}}
 +
{{Checkme item
 +
|Package=cintruder
 +
|Package note=An automatic pentesting tool to bypass captchas.
 +
}}
 +
{{Checkme item
 +
|Package=ciphertest
 +
|Package note=A better SSL cipher checker using gnutls.
 +
}}
 +
{{Checkme item
 +
|Package=ciphr
 +
|Package note=A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data.
 +
}}
 +
{{Checkme item
 +
|Package=cirt-fuzzer
 +
|Package note=A simple TCP/UDP protocol fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=cisco-auditing-tool
 +
|Package note=Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.
 +
}}
 +
{{Checkme item
 +
|Package=cisco-global-exploiter
 +
|Package note=A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.
 +
}}
 +
{{Checkme item
 +
|Package=cisco-ocs
 +
|Package note=Cisco Router Default Password Scanner.
 +
}}
 +
{{Checkme item
 +
|Package=cisco-router-config
 +
|Package note=copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
 +
}}
 +
{{Checkme item
 +
|Package=cisco-scanner
 +
|Package note=Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.
 +
}}
 +
{{Checkme item
 +
|Package=cisco-snmp-enumeration
 +
|Package note=Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.
 +
}}
 +
{{Checkme item
 +
|Package=cisco-snmp-slap
 +
|Package note=IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.
 +
}}
 +
{{Checkme item
 +
|Package=cisco-torch
 +
|Package note=Cisco Torch mass scanning, fingerprinting, and exploitation tool.
 +
}}
 +
{{Checkme item
 +
|Package=cisco5crack
 +
|Package note=Crypt and decrypt the cisco enable 5 passwords.
 +
}}
 +
{{Checkme item
 +
|Package=cisco7crack
 +
|Package note=Crypt and decrypt the cisco enable 7 passwords.
 +
}}
 +
{{Checkme item
 +
|Package=ciscos
 +
|Package note=Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
 +
}}
 +
{{Checkme item
 +
|Package=clamscanlogparser
 +
|Package note=This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.
 +
}}
 +
{{Checkme item
 +
|Package=climber
 +
|Package note=Check UNIX/Linux systems for privilege escalation.
 +
}}
 +
{{Checkme item
 +
|Package=clusterd
 +
|Package note=Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.
 +
}}
 +
{{Checkme item
 +
|Package=cmospwd
 +
|Package note=Decrypts password stored in CMOS used to access BIOS setup.
 +
}}
 +
{{Checkme item
 +
|Package=cms-explorer
 +
|Package note=Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running
 +
}}
 +
{{Checkme item
 +
|Package=cms-few
 +
|Package note=Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.
 +
}}
 +
{{Checkme item
 +
|Package=cmsmap
 +
|Package note=A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.
 +
}}
 +
{{Checkme item
 +
|Package=codetective
 +
|Package note=A tool to determine the crypto/encoding algorithm used according to traces of its representation.
 +
}}
 +
{{Checkme item
 +
|Package=commix
 +
|Package note=Automated All-in-One OS Command Injection and Exploitation Tool.
 +
}}
 +
{{Checkme item
 +
|Package=complemento
 +
|Package note=A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever
 +
}}
 +
{{Checkme item
 +
|Package=configpush
 +
|Package note=This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices.
 +
}}
 +
{{Checkme item
 +
|Package=conpot
 +
|Package note=ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org"
 +
}}
 +
{{Checkme item
 +
|Package=conscan
 +
|Package note=A blackbox vulnerability scanner for the Concre5 CMS.
 +
}}
 +
{{Checkme item
 +
|Package=cookie-cadger
 +
|Package note=An auditing tool for Wi-Fi or wired Ethernet connections.
 +
}}
 +
{{Checkme item
 +
|Package=cowpatty
 +
|Package note=Wireless WPA/WPA2 PSK handshake cracking utility
 +
}}
 +
{{Checkme item
 +
|Package=cpfinder
 +
|Package note=This is a simple script that looks for administrative web interfaces.
 +
}}
 +
{{Checkme item
 +
|Package=cppcheck
 +
|Package note=A tool for static C/C++ code analysis
 +
}}
 +
{{Checkme item
 +
|Package=cpptest
 +
|Package note=A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.
 +
}}
 +
{{Checkme item
 +
|Package=crackhor
 +
|Package note=A Password cracking utility.
 +
}}
 +
{{Checkme item
 +
|Package=crackle
 +
|Package note=Crack and decrypt BLE encryption
 +
}}
 +
{{Checkme item
 +
|Package=crackserver
 +
|Package note=An XMLRPC server for password cracking.
 +
}}
 +
{{Checkme item
 +
|Package=create_ap
 +
|Package note=This script creates a NATed or Bridged WiFi Access Point.
 +
}}
 +
{{Checkme item
 +
|Package=creddump
 +
|Package note=A python tool to extract various credentials and secrets from Windows registry hives.
 +
}}
 +
{{Checkme item
 +
|Package=creds
 +
|Package note=Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.
 +
}}
 +
{{Checkme item
 +
|Package=creepy
 +
|Package note=A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.
 +
}}
 +
{{Checkme item
 +
|Package=crowbar
 +
|Package note=A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.
 +
}}
 +
{{Checkme item
 +
|Package=crunch
 +
|Package note=A wordlist generator for all combinations/permutations of a given character set.
 +
}}
 +
{{Checkme item
 +
|Package=crypthook
 +
|Package note=TCP/UDP symmetric encryption tunnel wrapper.
 +
}}
 +
{{Checkme item
 +
|Package=cryptonark
 +
|Package note=SSL security checker.
 +
}}
 +
{{Checkme item
 +
|Package=csrftester
 +
|Package note=The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.
 +
}}
 +
{{Checkme item
 +
|Package=ctunnel
 +
|Package note=Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.
 +
}}
 +
{{Checkme item
 +
|Package=cuckoo
 +
|Package note=A malware analysis system.
 +
}}
 +
{{Checkme item
 +
|Package=cudahashcat
 +
|Package note=Worlds fastest WPA cracker with dictionary mutation engine.
 +
}}
 +
{{Checkme item
 +
|Package=cupp
 +
|Package note=Common User Password Profiler
 +
}}
 +
{{Checkme item
 +
|Package=cutycapt
 +
|Package note=A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.
 +
}}
 +
{{Checkme item
 +
|Package=cvechecker
 +
|Package note=The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.
 +
}}
 +
{{Checkme item
 +
|Package=cymothoa
 +
|Package note=A stealth backdooring tool, that inject backdoor's shellcode into an existing process.
 +
}}
 +
{{Checkme item
 +
|Package=damm
 +
|Package note=Differential Analysis of Malware in Memory.
 +
}}
 +
{{Checkme item
 +
|Package=darkbing
 +
|Package note=A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.
 +
}}
 +
{{Checkme item
 +
|Package=darkd0rk3r
 +
|Package note=Python script that performs dork searching and searches for local file inclusion and SQL injection errors.
 +
}}
 +
{{Checkme item
 +
|Package=darkjumper
 +
|Package note=This tool will try to find every website that host at the same server at your target
 +
}}
 +
{{Checkme item
 +
|Package=darkmysqli
 +
|Package note=Multi-Purpose MySQL Injection Tool
 +
}}
 +
{{Checkme item
 +
|Package=darkstat
 +
|Package note=Network statistics gatherer (packet sniffer)
 +
}}
 +
{{Checkme item
 +
|Package=davoset
 +
|Package note=A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.
 +
}}
 +
{{Checkme item
 +
|Package=davtest
 +
|Package note=Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target
 +
}}
 +
{{Checkme item
 +
|Package=dbd
 +
|Package note=A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.
 +
}}
 +
{{Checkme item
 +
|Package=dbpwaudit
 +
|Package note=A Java tool that allows you to perform online audits of password quality for several database engines
 +
}}
 +
{{Checkme item
 +
|Package=dc3dd
 +
|Package note=A patched version of dd that includes a number of features useful for computer forensics.
 +
}}
 +
{{Checkme item
 +
|Package=dcfldd
 +
|Package note=DCFL (DoD Computer Forensics Lab) dd replacement with hashing
 +
}}
 +
{{Checkme item
 +
|Package=ddrescue
 +
|Package note=GNU data recovery tool
 +
}}
 +
{{Checkme item
 +
|Package=deblaze
 +
|Package note=A remote method enumeration tool for flex servers
 +
}}
 +
{{Checkme item
 +
|Package=delldrac
 +
|Package note=DellDRAC and Dell Chassis Discovery and Brute Forcer.
 +
}}
 +
{{Checkme item
 +
|Package=depant
 +
|Package note=Check network for services with default passwords.
 +
}}
 +
{{Checkme item
 +
|Package=depdep
 +
|Package note=A merciless sentinel which will seek sensitive files containing critical info leaking through your network.
 +
}}
 +
{{Checkme item
 +
|Package=detect-it-easy
 +
|Package note=A program for determining types of files.
 +
}}
 +
{{Checkme item
 +
|Package=device-pharmer
 +
|Package note=Opens 1K+ IPs or Shodan search results and attempts to login.
 +
}}
 +
{{Checkme item
 +
|Package=dex2jar
 +
|Package note=A tool for converting Android's .dex format to Java's .class format
 +
}}
 +
{{Checkme item
 +
|Package=dff-scanner
 +
|Package note=Tool for finding path of predictable resource locations.
 +
}}
 +
{{Checkme item
 +
|Package=dhcdrop
 +
|Package note=Remove illegal dhcp servers with IP-pool underflow.
 +
}}
 +
{{Checkme item
 +
|Package=dhcpig
 +
|Package note=Enumerates hosts, subdomains, and emails from a given domain using google
 +
}}
 +
{{Checkme item
 +
|Package=dinouml
 +
|Package note=A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC
 +
}}
 +
{{Checkme item
 +
|Package=dirb
 +
|Package note=A web content scanner, brute forceing for hidden files.
 +
}}
 +
{{Checkme item
 +
|Package=dirbuster
 +
|Package note=An application designed to brute force directories and files names on web/application servers
 +
}}
 +
{{Checkme item
 +
|Package=dirbuster-ng
 +
|Package note=C CLI implementation of the Java dirbuster tool.
 +
}}
 +
{{Checkme item
 +
|Package=directorytraversalscan
 +
|Package note=Detect directory traversal vulnerabilities in HTTP servers and web applications.
 +
}}
 +
{{Checkme item
 +
|Package=dirs3arch
 +
|Package note=HTTP(S) directory/file brute forcer.
 +
}}
 +
{{Checkme item
 +
|Package=dirscanner
 +
|Package note=This is a python script that scans webservers looking for administrative directories, php shells, and more.
 +
}}
 +
{{Checkme item
 +
|Package=dislocker
 +
|Package note=A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in.
 +
}}
 +
{{Checkme item
 +
|Package=dissector
 +
|Package note=This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.
 +
}}
 +
{{Checkme item
 +
|Package=dissy
 +
|Package note=A graphical frontend to the objdump disassembler for compiler-generated code.
 +
}}
 +
{{Checkme item
 +
|Package=dizzy
 +
|Package note=A Python based fuzzing framework with many features.
 +
}}
 +
{{Checkme item
 +
|Package=dmitry
 +
|Package note=Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.
 +
}}
 +
{{Checkme item
 +
|Package=dnmap
 +
|Package note=The distributed nmap framework
 +
}}
 +
{{Checkme item
 +
|Package=dns-reverse-proxy
 +
|Package note=A reverse DNS proxy written in Go.
 +
}}
 +
{{Checkme item
 +
|Package=dns-spoof
 +
|Package note=Yet another DNS spoof utility.
 +
}}
 +
{{Checkme item
 +
|Package=dns2geoip
 +
|Package note=A simple python script that brute forces DNS and subsequently geolocates the found subdomains.
 +
}}
 +
{{Checkme item
 +
|Package=dns2tcp
 +
|Package note=A tool for relaying TCP connections over DNS.
 +
}}
 +
{{Checkme item
 +
|Package=dnsa
 +
|Package note=DNSA is a dns security swiss army knife
 +
}}
 +
{{Checkme item
 +
|Package=dnsbf
 +
|Package note=search for available domain names in an IP range
 +
}}
 +
{{Checkme item
 +
|Package=dnsbrute
 +
|Package note=Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.
 +
}}
 +
{{Checkme item
 +
|Package=dnschef
 +
|Package note=A highly configurable DNS proxy for pentesters.
 +
}}
 +
{{Checkme item
 +
|Package=dnsdrdos
 +
|Package note=Proof of concept code for distributed DNS reflection DoS.
 +
}}
 +
{{Checkme item
 +
|Package=dnsenum
 +
|Package note=Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
 +
}}
 +
{{Checkme item
 +
|Package=dnsgoblin
 +
|Package note=Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.
 +
}}
 +
{{Checkme item
 +
|Package=dnsmap
 +
|Package note=Passive DNS network mapper
 +
}}
 +
{{Checkme item
 +
|Package=dnspredict
 +
|Package note=DNS prediction
 +
}}
 +
{{Checkme item
 +
|Package=dnsrecon
 +
|Package note=Python script for enumeration of hosts, subdomains and emails from a given domain using google.
 +
}}
 +
{{Checkme item
 +
|Package=dnsspider
 +
|Package note=A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.
 +
}}
 +
{{Checkme item
 +
|Package=dnstracer
 +
|Package note=Determines where a given DNS server gets its information from, and follows the chain of DNS servers
 +
}}
 +
{{Checkme item
 +
|Package=dnswalk
 +
|Package note=A DNS debugger
 +
}}
 +
{{Checkme item
 +
|Package=domain-analyzer
 +
|Package note=Finds all the security information for a given domain name.
 +
}}
 +
{{Checkme item
 +
|Package=doona
 +
|Package note=A fork of the Bruteforce Exploit Detector Tool (BED).
 +
}}
 +
{{Checkme item
 +
|Package=doozer
 +
|Package note=A Password cracking utility.
 +
}}
 +
{{Checkme item
 +
|Package=dotdotpwn
 +
|Package note=The Transversal Directory Fuzzer
 +
}}
 +
{{Checkme item
 +
|Package=dpeparser
 +
|Package note=Default password enumeration project
 +
}}
 +
{{Checkme item
 +
|Package=dpscan
 +
|Package note=Drupal Vulnerabilty Scanner.
 +
}}
 +
{{Checkme item
 +
|Package=dradis
 +
|Package note=An open source framework to enable effective information sharing.
 +
}}
 +
{{Checkme item
 +
|Package=driftnet
 +
|Package note=Listens to network traffic and picks out images from TCP streams it observes.
 +
}}
 +
{{Checkme item
 +
|Package=dripper
 +
|Package note=A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.
 +
}}
 +
{{Checkme item
 +
|Package=dscanner
 +
|Package note=Swiss-army knife for D source code.
 +
}}
 +
{{Checkme item
 +
|Package=dsd
 +
|Package note=Digital Speech Decoder
 +
}}
 +
{{Checkme item
 +
|Package=dsniff
 +
|Package note=Collection of tools for network auditing and penetration testing
 +
}}
 +
{{Checkme item
 +
|Package=dumb0
 +
|Package note=A simple tool to dump users in popular forums and CMS.
 +
}}
 +
{{Checkme item
 +
|Package=dump1090
 +
|Package note=A simple Mode S decoder for RTLSDR devices.
 +
}}
 +
{{Checkme item
 +
|Package=dumpacl
 +
|Package note=Dumps NTs ACLs and audit settings.
 +
}}
 +
{{Checkme item
 +
|Package=dumpzilla
 +
|Package note=A forensic tool for firefox.
 +
}}
 +
{{Checkme item
 +
|Package=dvcs-ripper
 +
|Package note=Rip web accessible (distributed) version control systems: SVN/GIT/...
 +
}}
 +
{{Checkme item
 +
|Package=eapmd5pass
 +
|Package note=An implementation of an offline dictionary attack against the EAP-MD5 protocol
 +
}}
 +
{{Checkme item
 +
|Package=easy-creds
 +
|Package note=A bash script that leverages ettercap and other tools to obtain credentials.
 +
}}
 +
{{Checkme item
 +
|Package=easyda
 +
|Package note=Easy Windows Domain Access Script.
 +
}}
 +
{{Checkme item
 +
|Package=easyfuzzer
 +
|Package note=A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).
 +
}}
 +
{{Checkme item
 +
|Package=eazy
 +
|Package note=This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.
 +
}}
 +
{{Checkme item
 +
|Package=ecfs
 +
|Package note=Extended core file snapshot format.
 +
}}
 +
{{Checkme item
 +
|Package=edb
 +
|Package note=A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.
 +
}}
 +
{{Checkme item
 +
|Package=eindeutig
 +
|Package note=Examine the contents of Outlook Express DBX email repository files (forensic purposes)
 +
}}
 +
{{Checkme item
 +
|Package=elettra
 +
|Package note=Encryption utility by Julia Identity
 +
}}
 +
{{Checkme item
 +
|Package=elettra-gui
 +
|Package note=Gui for the elettra crypto application.
 +
}}
 +
{{Checkme item
 +
|Package=elite-proxy-finder
 +
|Package note=Finds public elite anonymity proxies and concurrently tests them.
 +
}}
 +
{{Checkme item
 +
|Package=enabler
 +
|Package note=attempts to find the enable password on a cisco system via brute force.
 +
}}
 +
{{Checkme item
 +
|Package=encodeshellcode
 +
|Package note=This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.
 +
}}
 +
{{Checkme item
 +
|Package=ent
 +
|Package note=Pseudorandom number sequence test.
 +
}}
 +
{{Checkme item
 +
|Package=enum-shares
 +
|Package note=Tool that enumerates shared folders across the network and under a custom user account.
 +
}}
 +
{{Checkme item
 +
|Package=enum4linux
 +
|Package note=A tool for enumerating information from Windows and Samba systems.
 +
}}
 +
{{Checkme item
 +
|Package=enumiax
 +
|Package note=IAX enumerator
 +
}}
 +
{{Checkme item
 +
|Package=enyelkm
 +
|Package note=Rootkit for Linux x86 kernels v2.6.
 +
}}
 +
{{Checkme item
 +
|Package=epicwebhoneypot
 +
|Package note=Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.
 +
}}
 +
{{Checkme item
 +
|Package=erase-registrations
 +
|Package note=IAX flooder
 +
}}
 +
{{Checkme item
 +
|Package=etherape
 +
|Package note=A graphical network monitor for various OSI layers and protocols
 +
}}
 +
{{Checkme item
 +
|Package=ettercap
 +
|Package note=A network sniffer/interceptor/logger for ethernet LANs - console
 +
}}
 +
{{Checkme item
 +
|Package=evilgrade
 +
|Package note=Modular framework that takes advantage of poor upgrade implementations by injecting fake updates
 +
}}
 +
{{Checkme item
 +
|Package=evilmaid
 +
|Package note=TrueCrypt loader backdoor to sniff volume password
 +
}}
 +
{{Checkme item
 +
|Package=exabgp
 +
|Package note=The BGP swiss army knife of networking.
 +
}}
 +
{{Checkme item
 +
|Package=exiv2
 +
|Package note=Exif and Iptc metadata manipulation library and tools
 +
}}
 +
{{Checkme item
 +
|Package=expimp-lookup
 +
|Package note=Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.
 +
}}
 +
{{Checkme item
 +
|Package=exploit-db
 +
|Package note=The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks
 +
}}
 +
{{Checkme item
 +
|Package=extracthosts
 +
|Package note=Extracts hosts (IP/Hostnames) from files.
 +
}}
 +
{{Checkme item
 +
|Package=extundelete
 +
|Package note=Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal
 +
}}
 +
{{Checkme item
 +
|Package=eyepwn
 +
|Package note=Exploit for Eye-Fi Helper directory traversal vulnerability
 +
}}
 +
{{Checkme item
 +
|Package=eyewitness
 +
|Package note=Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
 +
}}
 +
{{Checkme item
 +
|Package=facebot
 +
|Package note=A facebook profile and reconnaissance system.
 +
}}
 +
{{Checkme item
 +
|Package=facebrute
 +
|Package note=This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).
 +
}}
 +
{{Checkme item
 +
|Package=fakeap
 +
|Package note=Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.
 +
}}
 +
{{Checkme item
 +
|Package=fakedns
 +
|Package note=A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.
 +
}}
 +
{{Checkme item
 +
|Package=fakemail
 +
|Package note=Fake mail server that captures e-mails as files for acceptance testing.
 +
}}
 +
{{Checkme item
 +
|Package=fakenetbios
 +
|Package note=A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.
 +
}}
 +
{{Checkme item
 +
|Package=fang
 +
|Package note=A multi service threaded MD5 cracker.
 +
}}
 +
{{Checkme item
 +
|Package=faraday
 +
|Package note=A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.
 +
}}
 +
{{Checkme item
 +
|Package=fbht
 +
|Package note=A Facebook Hacking Tool
 +
}}
 +
{{Checkme item
 +
|Package=fbid
 +
|Package note=Show info about the author by facebook photo url.
 +
}}
 +
{{Checkme item
 +
|Package=fcrackzip
 +
|Package note=Zip file password cracker
 +
}}
 +
{{Checkme item
 +
|Package=fern-wifi-cracker
 +
|Package note=WEP, WPA wifi cracker for wireless penetration testing
 +
}}
 +
{{Checkme item
 +
|Package=fernmelder
 +
|Package note=Asynchronous mass DNS scanner.
 +
}}
 +
{{Checkme item
 +
|Package=fgscanner
 +
|Package note=An advanced, opensource URL scanner.
 +
}}
 +
{{Checkme item
 +
|Package=fhttp
 +
|Package note=This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.
 +
}}
 +
{{Checkme item
 +
|Package=fierce
 +
|Package note=A DNS scanner
 +
}}
 +
{{Checkme item
 +
|Package=fiked
 +
|Package note=Fake IDE daemon
 +
}}
 +
{{Checkme item
 +
|Package=filibuster
 +
|Package note=A Egress filter mapping application with additional functionality.
 +
}}
 +
{{Checkme item
 +
|Package=fimap
 +
|Package note=A little tool for local and remote file inclusion auditing and exploitation
 +
}}
 +
{{Checkme item
 +
|Package=find-dns
 +
|Package note=A tool that scans networks looking for DNS servers.
 +
}}
 +
{{Checkme item
 +
|Package=findmyhash
 +
|Package note=Crack different types of hashes using free online services
 +
}}
 +
{{Checkme item
 +
|Package=firewalk
 +
|Package note=An active reconnaissance network security tool
 +
}}
 +
{{Checkme item
 +
|Package=firmware-mod-kit
 +
|Package note=Modify firmware images without recompiling.
 +
}}
 +
{{Checkme item
 +
|Package=firstexecution
 +
|Package note=A Collection of different ways to execute code outside of the expected entry points.
 +
}}
 +
{{Checkme item
 +
|Package=fl0p
 +
|Package note=A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.
 +
}}
 +
{{Checkme item
 +
|Package=flare
 +
|Package note=Flare processes an SWF and extracts all scripts from it.
 +
}}
 +
{{Checkme item
 +
|Package=flasm
 +
|Package note=Disassembler tool for SWF bytecode
 +
}}
 +
{{Checkme item
 +
|Package=flawfinder
 +
|Package note=Searches through source code for potential security flaws.
 +
}}
 +
{{Checkme item
 +
|Package=flowinspect
 +
|Package note=A network traffic inspection tool.
 +
}}
 +
{{Checkme item
 +
|Package=flunym0us
 +
|Package note=A Vulnerability Scanner for Wordpress and Moodle.
 +
}}
 +
{{Checkme item
 +
|Package=foremost
 +
|Package note=A console program to recover files based on their headers, footers, and internal data structures
 +
}}
 +
{{Checkme item
 +
|Package=forkingportscanner
 +
|Package note=Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp.
 +
}}
 +
{{Checkme item
 +
|Package=fpdns
 +
|Package note=Program that remotely determines DNS server versions.
 +
}}
 +
{{Checkme item
 +
|Package=fping
 +
|Package note=A utility to ping multiple hosts at once
 +
}}
 +
{{Checkme item
 +
|Package=fport
 +
|Package note=Identify unknown open ports and their associated applications.
 +
}}
 +
{{Checkme item
 +
|Package=fprotlogparser
 +
|Package note=This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection.
 +
}}
 +
{{Checkme item
 +
|Package=fraud-bridge
 +
|Package note=ICMP and DNS tunneling via IPv4 and IPv6.
 +
}}
 +
{{Checkme item
 +
|Package=freeipmi
 +
|Package note=Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL).
 +
}}
 +
{{Checkme item
 +
|Package=freeradius
 +
|Package note=The premier open source RADIUS server
 +
}}
 +
{{Checkme item
 +
|Package=frisbeelite
 +
|Package note=A GUI-based USB device fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=fs-nyarl
 +
|Package note=A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.
 +
}}
 +
{{Checkme item
 +
|Package=fsnoop
 +
|Package note=A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").
 +
}}
 +
{{Checkme item
 +
|Package=fstealer
 +
|Package note=Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines.
 +
}}
 +
{{Checkme item
 +
|Package=ftester
 +
|Package note=A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.
 +
}}
 +
{{Checkme item
 +
|Package=ftp-fuzz
 +
|Package note=The master of all master fuzzing scripts specifically targeted towards FTP server sofware.
 +
}}
 +
{{Checkme item
 +
|Package=ftp-scanner
 +
|Package note=Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.
 +
}}
 +
{{Checkme item
 +
|Package=ftp-spider
 +
|Package note=FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.
 +
}}
 +
{{Checkme item
 +
|Package=ftpmap
 +
|Package note=Scans remote FTP servers to identify what software and what versions they are running.
 +
}}
 +
{{Checkme item
 +
|Package=fusil
 +
|Package note=A Python library used to write fuzzing programs.
 +
}}
 +
{{Checkme item
 +
|Package=fuzzap
 +
|Package note=A python script for obfuscating wireless networks.
 +
}}
 +
{{Checkme item
 +
|Package=fuzzball2
 +
|Package note=A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.
 +
}}
 +
{{Checkme item
 +
|Package=fuzzdb
 +
|Package note=Attack and Discovery Pattern Database for Application Fuzz Testing
 +
}}
 +
{{Checkme item
 +
|Package=fuzzdiff
 +
|Package note=A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.
 +
}}
 +
{{Checkme item
 +
|Package=fuzztalk
 +
|Package note=An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.
 +
}}
 +
{{Checkme item
 +
|Package=g72x++
 +
|Package note=Decoder for the g72x++ codec.
 +
}}
 +
{{Checkme item
 +
|Package=galleta
 +
|Package note=Examine the contents of the IE's cookie files for forensic purposes
 +
}}
 +
{{Checkme item
 +
|Package=gdb
 +
|Package note=The GNU Debugger
 +
}}
 +
{{Checkme item
 +
|Package=genlist
 +
|Package note=Generates lists of IP addresses.
 +
}}
 +
{{Checkme item
 +
|Package=geoedge
 +
|Package note=This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).
 +
}}
 +
{{Checkme item
 +
|Package=geoip
 +
|Package note=Non-DNS IP-to-country resolver C library & utils
 +
}}
 +
{{Checkme item
 +
|Package=geoipgen
 +
|Package note=GeoIPgen is a country to IP addresses generator.
 +
}}
 +
{{Checkme item
 +
|Package=gerix-wifi-cracker
 +
|Package note=A graphical user interface for aircrack-ng and pyrit.
 +
}}
 +
{{Checkme item
 +
|Package=getsids
 +
|Package note=Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.
 +
}}
 +
{{Checkme item
 +
|Package=gggooglescan
 +
|Package note=A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.
 +
}}
 +
{{Checkme item
 +
|Package=ghettotooth
 +
|Package note=Ghettodriving for bluetooth
 +
}}
 +
{{Checkme item
 +
|Package=ghost-phisher
 +
|Package note=GUI suite for phishing and penetration attacks
 +
}}
 +
{{Checkme item
 +
|Package=ghost-py
 +
|Package note=Webkit based webclient (relies on PyQT).
 +
}}
 +
{{Checkme item
 +
|Package=giskismet
 +
|Package note=A program to visually represent the Kismet data in a flexible manner.
 +
}}
 +
{{Checkme item
 +
|Package=gnuradio
 +
|Package note=General purpose DSP and SDR toolkit. With drivers for usrp and fcd.
 +
}}
 +
{{Checkme item
 +
|Package=gnutls2
 +
|Package note=A library which provides a secure layer over a reliable transport layer (Version 2)
 +
}}
 +
{{Checkme item
 +
|Package=goldeneye
 +
|Package note=A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.
 +
}}
 +
{{Checkme item
 +
|Package=golismero
 +
|Package note=Opensource web security testing framework.
 +
}}
 +
{{Checkme item
 +
|Package=goodork
 +
|Package note=A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.
 +
}}
 +
{{Checkme item
 +
|Package=goofile
 +
|Package note=Command line filetype search
 +
}}
 +
{{Checkme item
 +
|Package=goog-mail
 +
|Package note=Enumerate domain emails from google.
 +
}}
 +
{{Checkme item
 +
|Package=googlesub
 +
|Package note=A python script to find domains by using google dorks.
 +
}}
 +
{{Checkme item
 +
|Package=gooscan
 +
|Package note=A tool that automates queries against Google search appliances, but with a twist.
 +
}}
 +
{{Checkme item
 +
|Package=gpredict
 +
|Package note=A real-time satellite tracking and orbit prediction application.
 +
}}
 +
{{Checkme item
 +
|Package=gqrx
 +
|Package note=Interactive SDR receiver waterfall for many devices.
 +
}}
 +
{{Checkme item
 +
|Package=grabber
 +
|Package note=A web application scanner. Basically it detects some kind of vulnerabilities in your website.
 +
}}
 +
{{Checkme item
 +
|Package=greenbone-security-assistant
 +
|Package note=Greenbone Security Assistant (gsa) - OpenVAS web frontend
 +
}}
 +
{{Checkme item
 +
|Package=grepforrfi
 +
|Package note=Simple script for parsing web logs for RFIs and Webshells v1.2
 +
}}
 +
{{Checkme item
 +
|Package=grokevt
 +
|Package note=A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.
 +
}}
 +
{{Checkme item
 +
|Package=gtalk-decode
 +
|Package note=Google Talk decoder tool that demonstrates recovering passwords from accounts.
 +
}}
 +
{{Checkme item
 +
|Package=gtp-scan
 +
|Package note=A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.
 +
}}
 +
{{Checkme item
 +
|Package=guymager
 +
|Package note=A forensic imager for media acquisition.
 +
}}
 +
{{Checkme item
 +
|Package=gwcheck
 +
|Package note=A simple program that checks if a host in an ethernet network is a gateway to Internet.
 +
}}
 +
{{Checkme item
 +
|Package=gwtenum
 +
|Package note=Enumeration of GWT-RCP method calls.
 +
}}
 +
{{Checkme item
 +
|Package=hackersh
 +
|Package note=A shell for with Pythonect-like syntax, including wrappers for commonly used security tools
 +
}}
 +
{{Checkme item
 +
|Package=haka
 +
|Package note=A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files.
 +
}}
 +
{{Checkme item
 +
|Package=halberd
 +
|Package note=Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.
 +
}}
 +
{{Checkme item
 +
|Package=halcyon
 +
|Package note=A repository crawler that runs checksums for static files found within a given git repository.
 +
}}
 +
{{Checkme item
 +
|Package=hamster
 +
|Package note=Tool for HTTP session sidejacking.
 +
}}
 +
{{Checkme item
 +
|Package=handle
 +
|Package note=An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..
 +
}}
 +
{{Checkme item
 +
|Package=hasere
 +
|Package note=Discover the vhosts using google and bing.
 +
}}
 +
{{Checkme item
 +
|Package=hashcat
 +
|Package note=A multithreaded cross platform hash cracker.
 +
}}
 +
{{Checkme item
 +
|Package=hashcat-utils
 +
|Package note=Utilites for Hashcat
 +
}}
 +
{{Checkme item
 +
|Package=hashdeep
 +
|Package note=Advanced checksum hashing tool.
 +
}}
 +
{{Checkme item
 +
|Package=hasher
 +
|Package note=A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.
 +
}}
 +
{{Checkme item
 +
|Package=hashfind
 +
|Package note=A tool to search files for matching password hash types and other interesting data.
 +
}}
 +
{{Checkme item
 +
|Package=hashid
 +
|Package note=Software to identify the different types of hashes used to encrypt data.
 +
}}
 +
{{Checkme item
 +
|Package=hashpump
 +
|Package note=A tool to exploit the hash length extension attack in various hashing algorithms.
 +
}}
 +
{{Checkme item
 +
|Package=hashtag
 +
|Package note=A python script written to parse and identify password hashes.
 +
}}
 +
{{Checkme item
 +
|Package=haystack
 +
|Package note=A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.
 +
}}
 +
{{Checkme item
 +
|Package=hbad
 +
|Package note=This tool allows you to test clients on the heartbleed bug.
 +
}}
 +
{{Checkme item
 +
|Package=hcraft
 +
|Package note=HTTP Vuln Request Crafter
 +
}}
 +
{{Checkme item
 +
|Package=hdcp-genkey
 +
|Package note=Generate HDCP source and sink keys from the leaked master key.
 +
}}
 +
{{Checkme item
 +
|Package=hdmi-sniff
 +
|Package note=HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.
 +
}}
 +
{{Checkme item
 +
|Package=heartbleed-honeypot
 +
|Package note=Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's
 +
}}
 +
{{Checkme item
 +
|Package=hex2bin
 +
|Package note=Converts Motorola and Intel hex files to binary.
 +
}}
 +
{{Checkme item
 +
|Package=hexinject
 +
|Package note=A very versatile packet injector and sniffer that provides a command-line framework for raw network access.
 +
}}
 +
{{Checkme item
 +
|Package=hexorbase
 +
|Package note=A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).
 +
}}
 +
{{Checkme item
 +
|Package=hharp
 +
|Package note=This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.
 +
}}
 +
{{Checkme item
 +
|Package=hidattack
 +
|Package note=HID Attack (attacking HID host implementations)
 +
}}
 +
{{Checkme item
 +
|Package=honeyd
 +
|Package note=A small daemon that creates virtual hosts on a network.
 +
}}
 +
{{Checkme item
 +
|Package=honggfuzz
 +
|Package note=A general-purpose fuzzer with simple, command-line interface.
 +
}}
 +
{{Checkme item
 +
|Package=honssh
 +
|Package note=A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.
 +
}}
 +
{{Checkme item
 +
|Package=hookanalyser
 +
|Package note=A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.
 +
}}
 +
{{Checkme item
 +
|Package=host-extract
 +
|Package note=Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.
 +
}}
 +
{{Checkme item
 +
|Package=hostapd-wpe
 +
|Package note=IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition.
 +
}}
 +
{{Checkme item
 +
|Package=hostbox-ssh
 +
|Package note=A ssh password/account scanner.
 +
}}
 +
{{Checkme item
 +
|Package=hotpatch
 +
|Package note=Hot patches executables on Linux using .so file injection.
 +
}}
 +
{{Checkme item
 +
|Package=hotspotter
 +
|Package note=Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.
 +
}}
 +
{{Checkme item
 +
|Package=hpfeeds
 +
|Package note=Honeynet Project generic authenticated datafeed protocol.
 +
}}
 +
{{Checkme item
 +
|Package=hping
 +
|Package note=A command-line oriented TCP/IP packet assembler/analyzer.
 +
}}
 +
{{Checkme item
 +
|Package=hqlmap
 +
|Package note=A tool to exploit HQL Injections.
 +
}}
 +
{{Checkme item
 +
|Package=htcap
 +
|Package note=A web application analysis tool for detecting communications between javascript and the server.
 +
}}
 +
{{Checkme item
 +
|Package=htexploit
 +
|Package note=A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process
 +
}}
 +
{{Checkme item
 +
|Package=htrosbif
 +
|Package note=Active HTTP server fingerprinting and recon tool.
 +
}}
 +
{{Checkme item
 +
|Package=htshells
 +
|Package note=Self contained web shells and other attacks via .htaccess files.
 +
}}
 +
{{Checkme item
 +
|Package=http-enum
 +
|Package note=A tool to enumerate the enabled HTTP methods supported on a webserver.
 +
}}
 +
{{Checkme item
 +
|Package=http-fuzz
 +
|Package note=A simple http fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=http-put
 +
|Package note=Simple http put perl script
 +
}}
 +
{{Checkme item
 +
|Package=http-traceroute
 +
|Package note=This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.
 +
}}
 +
{{Checkme item
 +
|Package=httpbog
 +
|Package note=A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses.
 +
}}
 +
{{Checkme item
 +
|Package=httpforge
 +
|Package note=A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.
 +
}}
 +
{{Checkme item
 +
|Package=httping
 +
|Package note=A 'ping'-like tool for http-requests.
 +
}}
 +
{{Checkme item
 +
|Package=httprint
 +
|Package note=A web server fingerprinting tool.
 +
}}
 +
{{Checkme item
 +
|Package=httprint-win32
 +
|Package note=A web server fingerprinting tool (Windows binaries).
 +
}}
 +
{{Checkme item
 +
|Package=httpry
 +
|Package note=A specialized packet sniffer designed for displaying and logging HTTP traffic.
 +
}}
 +
{{Checkme item
 +
|Package=httpsniff
 +
|Package note=Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.
 +
}}
 +
{{Checkme item
 +
|Package=httpsscanner
 +
|Package note=A tool to test the strength of a SSL web server.
 +
}}
 +
{{Checkme item
 +
|Package=httptunnel
 +
|Package note=Creates a bidirectional virtual data connection tunnelled in HTTP requests
 +
}}
 +
{{Checkme item
 +
|Package=hulk
 +
|Package note=A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.
 +
}}
 +
{{Checkme item
 +
|Package=hwk
 +
|Package note=Collection of packet crafting and wireless network flooding tools
 +
}}
 +
{{Checkme item
 +
|Package=hyde
 +
|Package note=Just another tool in C to do DDoS (with spoofing).
 +
}}
 +
{{Checkme item
 +
|Package=hydra
 +
|Package note=A very fast network logon cracker which support many different services
 +
}}
 +
{{Checkme item
 +
|Package=hyenae
 +
|Package note=flexible platform independent packet generator
 +
}}
 +
{{Checkme item
 +
|Package=hyperfox
 +
|Package note=A security tool for proxying and recording HTTP and HTTPs traffic.
 +
}}
 +
{{Checkme item
 +
|Package=hyperion
 +
|Package note=A runtime encrypter for 32-bit portable executables.
 +
}}
 +
{{Checkme item
 +
|Package=iaxflood
 +
|Package note=IAX flooder.
 +
}}
 +
{{Checkme item
 +
|Package=iaxscan
 +
|Package note=A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.
 +
}}
 +
{{Checkme item
 +
|Package=ibrute
 +
|Package note=An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.
 +
}}
 +
{{Checkme item
 +
|Package=icmpquery
 +
|Package note=Send and receive ICMP queries for address mask and current time.
 +
}}
 +
{{Checkme item
 +
|Package=icmptx
 +
|Package note=IP over ICMP tunnel.
 +
}}
 +
{{Checkme item
 +
|Package=idswakeup
 +
|Package note=A collection of tools that allows to test network intrusion detection systems.
 +
}}
 +
{{Checkme item
 +
|Package=ifchk
 +
|Package note=A network interface promiscuous mode detection tool.
 +
}}
 +
{{Checkme item
 +
|Package=iheartxor
 +
|Package note=A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.
 +
}}
 +
{{Checkme item
 +
|Package=iisbruteforcer
 +
|Package note=HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server.
 +
}}
 +
{{Checkme item
 +
|Package=ike-scan
 +
|Package note=A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers
 +
}}
 +
{{Checkme item
 +
|Package=ikecrack
 +
|Package note=An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication
 +
}}
 +
{{Checkme item
 +
|Package=ikeprobe
 +
|Package note=Determine vulnerabilities in the PSK implementation of the VPN server.
 +
}}
 +
{{Checkme item
 +
|Package=ikeprober
 +
|Package note=Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors
 +
}}
 +
{{Checkme item
 +
|Package=ilty
 +
|Package note=An interception phone system for VoIP network.
 +
}}
 +
{{Checkme item
 +
|Package=imagejs
 +
|Package note=Small tool to package javascript into a valid image file.
 +
}}
 +
{{Checkme item
 +
|Package=inception
 +
|Package note=A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA.
 +
}}
 +
{{Checkme item
 +
|Package=indxparse
 +
|Package note=A Tool suite for inspecting NTFS artifacts.
 +
}}
 +
{{Checkme item
 +
|Package=inetsim
 +
|Package note=A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples.
 +
}}
 +
{{Checkme item
 +
|Package=infip
 +
|Package note=A python script that checks output from netstat against RBLs from Spamhaus.
 +
}}
 +
{{Checkme item
 +
|Package=inguma
 +
|Package note=A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.
 +
}}
 +
{{Checkme item
 +
|Package=intercepter-ng
 +
|Package note=A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.
 +
}}
 +
{{Checkme item
 +
|Package=interrogate
 +
|Package note=A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.
 +
}}
 +
{{Checkme item
 +
|Package=intersect
 +
|Package note=Post-exploitation framework
 +
}}
 +
{{Checkme item
 +
|Package=intrace
 +
|Package note=Traceroute-like application piggybacking on existing TCP connections
 +
}}
 +
{{Checkme item
 +
|Package=inundator
 +
|Package note=An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.
 +
}}
 +
{{Checkme item
 +
|Package=inurlbr
 +
|Package note=Advanced search in the search engines - Inurl scanner, dorker, exploiter.
 +
}}
 +
{{Checkme item
 +
|Package=inviteflood
 +
|Package note=Flood a device with INVITE requests
 +
}}
 +
{{Checkme item
 +
|Package=iodine
 +
|Package note=Tunnel IPv4 data through a DNS server
 +
}}
 +
{{Checkme item
 +
|Package=iosforensic
 +
|Package note=iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic
 +
}}
 +
{{Checkme item
 +
|Package=ip-https-tools
 +
|Package note=Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.
 +
}}
 +
{{Checkme item
 +
|Package=ipaudit
 +
|Package note=Monitors network activity on a network.
 +
}}
 +
{{Checkme item
 +
|Package=ipba2
 +
|Package note=IOS Backup Analyzer
 +
}}
 +
{{Checkme item
 +
|Package=ipdecap
 +
|Package note=Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.
 +
}}
 +
{{Checkme item
 +
|Package=iphoneanalyzer
 +
|Package note=Allows you to forensically examine or recover date from in iOS device.
 +
}}
 +
{{Checkme item
 +
|Package=ipscan
 +
|Package note=Angry IP scanner is a very fast IP address and port scanner.
 +
}}
 +
{{Checkme item
 +
|Package=iputils
 +
|Package note=Network monitoring tools, including ping
 +
}}
 +
{{Checkme item
 +
|Package=ipv6toolkit
 +
|Package note=SI6 Networks' IPv6 Toolkit
 +
}}
 +
{{Checkme item
 +
|Package=ircsnapshot
 +
|Package note=Tool to gather information from IRC servers.
 +
}}
 +
{{Checkme item
 +
|Package=irpas
 +
|Package note=Internetwork Routing Protocol Attack Suite.
 +
}}
 +
{{Checkme item
 +
|Package=isr-form
 +
|Package note=Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.
 +
}}
 +
{{Checkme item
 +
|Package=jad
 +
|Package note=Java decompiler
 +
}}
 +
{{Checkme item
 +
|Package=jadx
 +
|Package note=Dex to Java command line and GUI decompiler tool that produces Java source code from Android Dex and APK files.
 +
}}
 +
{{Checkme item
 +
|Package=jaidam
 +
|Package note=Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan.
 +
}}
 +
{{Checkme item
 +
|Package=javasnoop
 +
|Package note=A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer
 +
}}
 +
{{Checkme item
 +
|Package=jboss-autopwn
 +
|Package note=A JBoss script for obtaining remote shell access.
 +
}}
 +
{{Checkme item
 +
|Package=jbrofuzz
 +
|Package note=Web application protocol fuzzer that emerged from the needs of penetration testing.
 +
}}
 +
{{Checkme item
 +
|Package=jbrute
 +
|Package note=Open Source Security tool to audit hashed passwords.
 +
}}
 +
{{Checkme item
 +
|Package=jd-gui
 +
|Package note=A standalone graphical utility that displays Java source codes of .class files
 +
}}
 +
{{Checkme item
 +
|Package=jhead
 +
|Package note=EXIF JPEG info parser and thumbnail remover
 +
}}
 +
{{Checkme item
 +
|Package=jigsaw
 +
|Package note=A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing.
 +
}}
 +
{{Checkme item
 +
|Package=jnetmap
 +
|Package note=A network monitor of sorts
 +
}}
 +
{{Checkme item
 +
|Package=john
 +
|Package note=John The Ripper - A fast password cracker (jumbo included)
 +
}}
 +
{{Checkme item
 +
|Package=johnny
 +
|Package note=GUI for John the Ripper.
 +
}}
 +
{{Checkme item
 +
|Package=jomplug
 +
|Package note=This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components.
 +
}}
 +
{{Checkme item
 +
|Package=joomlascan
 +
|Package note=Joomla scanner scans for known vulnerable remote file inclusion paths and files.
 +
}}
 +
{{Checkme item
 +
|Package=joomscan
 +
|Package note=Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.
 +
}}
 +
{{Checkme item
 +
|Package=js-beautify
 +
|Package note=This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com.
 +
}}
 +
{{Checkme item
 +
|Package=jsql
 +
|Package note=A lightweight application used to find database information from a distant server.
 +
}}
 +
{{Checkme item
 +
|Package=junkie
 +
|Package note=A modular packet sniffer and analyzer.
 +
}}
 +
{{Checkme item
 +
|Package=jwscan
 +
|Package note=Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe.
 +
}}
 +
{{Checkme item
 +
|Package=jynx2
 +
|Package note=An expansion of the original Jynx LD_PRELOAD rootkit
 +
}}
 +
{{Checkme item
 +
|Package=kacak
 +
|Package note=Tools for penetration testers that can enumerate which users logged on windows system.
 +
}}
 +
{{Checkme item
 +
|Package=kadimus
 +
|Package note=LFI Scan & Exploit Tool.
 +
}}
 +
{{Checkme item
 +
|Package=kalibrate-rtl
 +
|Package note=Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices.
 +
}}
 +
{{Checkme item
 +
|Package=katsnoop
 +
|Package note=Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form.
 +
}}
 +
{{Checkme item
 +
|Package=kautilya
 +
|Package note=Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices.
 +
}}
 +
{{Checkme item
 +
|Package=keimpx
 +
|Package note=Tool to verify the usefulness of credentials across a network over SMB.
 +
}}
 +
{{Checkme item
 +
|Package=khc
 +
|Package note=A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents.
 +
}}
 +
{{Checkme item
 +
|Package=killerbee
 +
|Package note=Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.
 +
}}
 +
{{Checkme item
 +
|Package=kippo
 +
|Package note=A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.
 +
}}
 +
{{Checkme item
 +
|Package=kismet
 +
|Package note=802.11 layer2 wireless network detector, sniffer, and intrusion detection system
 +
}}
 +
{{Checkme item
 +
|Package=kismet-earth
 +
|Package note=Various scripts to convert kismet logs to kml file to be used in Google Earth.
 +
}}
 +
{{Checkme item
 +
|Package=kismet2earth
 +
|Package note=A set of utilities that convert from Kismet logs to Google Earth .kml format
 +
}}
 +
{{Checkme item
 +
|Package=klogger
 +
|Package note=A keystroke logger for the NT-series of Windows.
 +
}}
 +
{{Checkme item
 +
|Package=knock
 +
|Package note=Subdomain scanner.
 +
}}
 +
{{Checkme item
 +
|Package=kolkata
 +
|Package note=A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.
 +
}}
 +
{{Checkme item
 +
|Package=kraken
 +
|Package note=A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack.
 +
}}
 +
{{Checkme item
 +
|Package=laf
 +
|Package note=Login Area Finder: scans host/s for login panels.
 +
}}
 +
{{Checkme item
 +
|Package=lanmap2
 +
|Package note=Passive network mapping tool.
 +
}}
 +
{{Checkme item
 +
|Package=lans
 +
|Package note=A Multithreaded asynchronous packet parsing/injecting arp spoofer.
 +
}}
 +
{{Checkme item
 +
|Package=latd
 +
|Package note=A LAT terminal daemon for Linux and BSD.
 +
}}
 +
{{Checkme item
 +
|Package=laudanum
 +
|Package note=A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.
 +
}}
 +
{{Checkme item
 +
|Package=lbd
 +
|Package note=Load Balancing detector
 +
}}
 +
{{Checkme item
 +
|Package=lbmap
 +
|Package note=Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012.
 +
}}
 +
{{Checkme item
 +
|Package=ldap-brute
 +
|Package note=A semi fast tool to bruteforce values of LDAP injections over HTTP.
 +
}}
 +
{{Checkme item
 +
|Package=ldapenum
 +
|Package note=Enumerate domain controllers using LDAP.
 +
}}
 +
{{Checkme item
 +
|Package=leo
 +
|Package note=Literate programmer's editor, outliner, and project manager.
 +
}}
 +
{{Checkme item
 +
|Package=leroy-jenkins
 +
|Package note=A python tool that will allow remote execution of commands on a Jenkins server and its nodes.
 +
}}
 +
{{Checkme item
 +
|Package=levye
 +
|Package note=A brute force tool which is support sshkey, vnckey, rdp, openvpn.
 +
}}
 +
{{Checkme item
 +
|Package=lfi-autopwn
 +
|Package note=A Perl script to try to gain code execution on a remote server via LFI
 +
}}
 +
{{Checkme item
 +
|Package=lfi-exploiter
 +
|Package note=This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability..
 +
}}
 +
{{Checkme item
 +
|Package=lfi-fuzzploit
 +
|Package note=A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.
 +
}}
 +
{{Checkme item
 +
|Package=lfi-image-helper
 +
|Package note=A simple script to infect images with PHP Backdoors for local file inclusion attacks.
 +
}}
 +
{{Checkme item
 +
|Package=lfi-scanner
 +
|Package note=This is a simple perl script that enumerates local file inclusion attempts when given a specific target.
 +
}}
 +
{{Checkme item
 +
|Package=lfi-sploiter
 +
|Package note=This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=lfifreak
 +
|Package note=A unique automated LFi Exploiter with Bind/Reverse Shells.
 +
}}
 +
{{Checkme item
 +
|Package=lfimap
 +
|Package note=This script is used to take the highest beneficts of the local file include vulnerability in a webserver.
 +
}}
 +
{{Checkme item
 +
|Package=lft
 +
|Package note=A layer four traceroute implementing numerous other features.
 +
}}
 +
{{Checkme item
 +
|Package=libdisasm
 +
|Package note=A disassembler library.
 +
}}
 +
{{Checkme item
 +
|Package=libpst
 +
|Package note=Outlook .pst file converter
 +
}}
 +
{{Checkme item
 +
|Package=liffy
 +
|Package note=A Local File Inclusion Exploitation tool.
 +
}}
 +
{{Checkme item
 +
|Package=linenum
 +
|Package note=Scripted Local Linux Enumeration & Privilege Escalation Checks
 +
}}
 +
{{Checkme item
 +
|Package=linset
 +
|Package note=Evil Twin Attack Bash script - An automated WPA/WPA2 hacker.
 +
}}
 +
{{Checkme item
 +
|Package=linux-exploit-suggester
 +
|Package note=A Perl script that tries to suggest exploits based OS version number.
 +
}}
 +
{{Checkme item
 +
|Package=lisa.py
 +
|Package note=An Exploit Dev Swiss Army Knife.
 +
}}
 +
{{Checkme item
 +
|Package=list-urls
 +
|Package note=Extracts links from webpage
 +
}}
 +
{{Checkme item
 +
|Package=littleblackbox
 +
|Package note=Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices.
 +
}}
 +
{{Checkme item
 +
|Package=lldb
 +
|Package note=Next generation, high-performance debugger
 +
}}
 +
{{Checkme item
 +
|Package=lodowep
 +
|Package note=Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.
 +
}}
 +
{{Checkme item
 +
|Package=logkeys
 +
|Package note=Simple keylogger supporting also USB keyboards.
 +
}}
 +
{{Checkme item
 +
|Package=loot
 +
|Package note=Sensitive information extraction tool.
 +
}}
 +
{{Checkme item
 +
|Package=lorcon
 +
|Package note=Generic library for injecting 802.11 frames
 +
}}
 +
{{Checkme item
 +
|Package=lotophagi
 +
|Package note=a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases.
 +
}}
 +
{{Checkme item
 +
|Package=lsrtunnel
 +
|Package note=Spoofs connections using source routed packets.
 +
}}
 +
{{Checkme item
 +
|Package=lte-cell-scanner
 +
|Package note=LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure).
 +
}}
 +
{{Checkme item
 +
|Package=luksipc
 +
|Package note=A tool to convert unencrypted block devices to encrypted LUKS devices in-place.
 +
}}
 +
{{Checkme item
 +
|Package=luyten
 +
|Package note=An Open Source Java Decompiler Gui for Procyon.
 +
}}
 +
{{Checkme item
 +
|Package=lynis
 +
|Package note=Security and system auditing tool to harden Unix/Linux systems
 +
}}
 +
{{Checkme item
 +
|Package=mac-robber
 +
|Package note=A digital investigation tool that collects data from allocated files in a mounted file system.
 +
}}
 +
{{Checkme item
 +
|Package=macchanger
 +
|Package note=A small utility to change your NIC's MAC address
 +
}}
 +
{{Checkme item
 +
|Package=maclookup
 +
|Package note=Lookup MAC addresses in the IEEE MA-L/OUI public listing.
 +
}}
 +
{{Checkme item
 +
|Package=magicrescue
 +
|Package note=Find and recover deleted files on block devices
 +
}}
 +
{{Checkme item
 +
|Package=magictree
 +
|Package note=A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation
 +
}}
 +
{{Checkme item
 +
|Package=make-pdf
 +
|Package note=This tool will embed javascript inside a PDF document.
 +
}}
 +
{{Checkme item
 +
|Package=makepasswd
 +
|Package note=Generates true random passwords with the emphasis on security over pronounceability (Debian version)
 +
}}
 +
{{Checkme item
 +
|Package=malcom
 +
|Package note=Analyze a system's network communication using graphical representations of network traffic.
 +
}}
 +
{{Checkme item
 +
|Package=malheur
 +
|Package note=A tool for the automatic analyze of malware behavior.
 +
}}
 +
{{Checkme item
 +
|Package=maligno
 +
|Package note=An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.
 +
}}
 +
{{Checkme item
 +
|Package=malmon
 +
|Package note=Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor.
 +
}}
 +
{{Checkme item
 +
|Package=maltego
 +
|Package note=An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.
 +
}}
 +
{{Checkme item
 +
|Package=maltrieve
 +
|Package note=Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.
 +
}}
 +
{{Checkme item
 +
|Package=malware-check-tool
 +
|Package note=Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.
 +
}}
 +
{{Checkme item
 +
|Package=malwareanalyser
 +
|Package note=A freeware tool to perform static and dynamic analysis on malware.
 +
}}
 +
{{Checkme item
 +
|Package=malwaredetect
 +
|Package note=Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware
 +
}}
 +
{{Checkme item
 +
|Package=malwasm
 +
|Package note=Offline debugger for malware's reverse engineering.
 +
}}
 +
{{Checkme item
 +
|Package=malybuzz
 +
|Package note=A Python tool focused in discovering programming faults in network software.
 +
}}
 +
{{Checkme item
 +
|Package=mana
 +
|Package note=A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22.
 +
}}
 +
{{Checkme item
 +
|Package=marc4dasm
 +
|Package note=This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro).
 +
}}
 +
{{Checkme item
 +
|Package=maskprocessor
 +
|Package note=A High-Performance word generator with a per-position configurable charset.
 +
}}
 +
{{Checkme item
 +
|Package=masscan
 +
|Package note=TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
 +
}}
 +
{{Checkme item
 +
|Package=mat
 +
|Package note=Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library.
 +
}}
 +
{{Checkme item
 +
|Package=matahari
 +
|Package note=A reverse HTTP shell to execute commands on remote machines behind firewalls.
 +
}}
 +
{{Checkme item
 +
|Package=mausezahn
 +
|Package note=A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.
 +
}}
 +
{{Checkme item
 +
|Package=mbenum
 +
|Package note=Queries the master browser for whatever information it has registered.
 +
}}
 +
{{Checkme item
 +
|Package=mboxgrep
 +
|Package note=A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.
 +
}}
 +
{{Checkme item
 +
|Package=mdbtools
 +
|Package note=Utilities for viewing data and exporting schema from Microsoft Access Database files
 +
}}
 +
{{Checkme item
 +
|Package=mdcrack
 +
|Package note=MD4/MD5/NTLM1 hash cracker
 +
}}
 +
{{Checkme item
 +
|Package=mdk3
 +
|Package note=WLAN penetration tool
 +
}}
 +
{{Checkme item
 +
|Package=mdns-scan
 +
|Package note=Scan mDNS/DNS-SD published services on the local network.
 +
}}
 +
{{Checkme item
 +
|Package=medusa
 +
|Package note=A speedy, massively parallel, modular, login brute-forcer for network
 +
}}
 +
{{Checkme item
 +
|Package=melkor
 +
|Package note=An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).
 +
}}
 +
{{Checkme item
 +
|Package=memdump
 +
|Package note=Dumps system memory to stdout, skipping over holes in memory maps.
 +
}}
 +
{{Checkme item
 +
|Package=memfetch
 +
|Package note=dumps any userspace process memory without affecting its execution
 +
}}
 +
{{Checkme item
 +
|Package=metacoretex
 +
|Package note=MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.
 +
}}
 +
{{Checkme item
 +
|Package=metagoofil
 +
|Package note=An information gathering tool designed for extracting metadata of public documents
 +
}}
 +
{{Checkme item
 +
|Package=metasploit
 +
|Package note=An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits.
 +
}}
 +
{{Checkme item
 +
|Package=meterssh
 +
|Package note=A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.
 +
}}
 +
{{Checkme item
 +
|Package=metoscan
 +
|Package note=Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests.
 +
}}
 +
{{Checkme item
 +
|Package=mfcuk
 +
|Package note=MIFARE Classic Universal toolKit
 +
}}
 +
{{Checkme item
 +
|Package=mfoc
 +
|Package note=Mifare Classic Offline Cracker
 +
}}
 +
{{Checkme item
 +
|Package=mfsniffer
 +
|Package note=A python script for capturing unencrypted TSO login credentials.
 +
}}
 +
{{Checkme item
 +
|Package=mibble
 +
|Package note=Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.
 +
}}
 +
{{Checkme item
 +
|Package=middler
 +
|Package note=A Man in the Middle tool to demonstrate protocol middling attacks.
 +
}}
 +
{{Checkme item
 +
|Package=mikrotik-npk
 +
|Package note=Python tools for manipulating Mikrotik NPK format.
 +
}}
 +
{{Checkme item
 +
|Package=minimysqlator
 +
|Package note=A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=miranda-upnp
 +
|Package note=A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices
 +
}}
 +
{{Checkme item
 +
|Package=miredo
 +
|Package note=Teredo client and server.
 +
}}
 +
{{Checkme item
 +
|Package=missidentify
 +
|Package note=A program to find Win32 applications.
 +
}}
 +
{{Checkme item
 +
|Package=missionplanner
 +
|Package note=A GroundControl Station for Ardupilot.
 +
}}
 +
{{Checkme item
 +
|Package=mitmap
 +
|Package note=Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.
 +
}}
 +
{{Checkme item
 +
|Package=mitmer
 +
|Package note=A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.
 +
}}
 +
{{Checkme item
 +
|Package=mitmf
 +
|Package note=A Framework for Man-In-The-Middle attacks written in Python.
 +
}}
 +
{{Checkme item
 +
|Package=mitmproxy
 +
|Package note=SSL-capable man-in-the-middle HTTP proxy
 +
}}
 +
{{Checkme item
 +
|Package=mkbrutus
 +
|Package note=Password bruteforcer for MikroTik devices or boxes running RouterOS.
 +
}}
 +
{{Checkme item
 +
|Package=mobiusft
 +
|Package note=An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.
 +
}}
 +
{{Checkme item
 +
|Package=modscan
 +
|Package note=A new tool designed to map a SCADA MODBUS TCP based network.
 +
}}
 +
{{Checkme item
 +
|Package=moloch
 +
|Package note=An open source large scale IPv4 full PCAP capturing, indexing and database system.
 +
}}
 +
{{Checkme item
 +
|Package=monocle
 +
|Package note=A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.
 +
}}
 +
{{Checkme item
 +
|Package=morxbook
 +
|Package note=A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS.
 +
}}
 +
{{Checkme item
 +
|Package=morxbrute
 +
|Package note=A customizable HTTP dictionary-based password cracking tool written in Perl
 +
}}
 +
{{Checkme item
 +
|Package=morxbtcrack
 +
|Package note=Single Bitcoin private key cracking tool released.
 +
}}
 +
{{Checkme item
 +
|Package=morxcoinpwn
 +
|Package note=Mass Bitcoin private keys brute forcing/Take over tool released.
 +
}}
 +
{{Checkme item
 +
|Package=morxcrack
 +
|Package note=A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.
 +
}}
 +
{{Checkme item
 +
|Package=morxkeyfmt
 +
|Package note=Read a private key from stdin and output formatted data values.
 +
}}
 +
{{Checkme item
 +
|Package=morxtraversal
 +
|Package note=Path Traversal checking tool.
 +
}}
 +
{{Checkme item
 +
|Package=morxtunnel
 +
|Package note=Network Tunneling using TUN/TAP interfaces over TCP tool.
 +
}}
 +
{{Checkme item
 +
|Package=mp3nema
 +
|Package note=A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.
 +
}}
 +
{{Checkme item
 +
|Package=mptcp
 +
|Package note=A tool for manipulation of raw packets that allows a large number of options.
 +
}}
 +
{{Checkme item
 +
|Package=mptcp-abuse
 +
|Package note=A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.
 +
}}
 +
{{Checkme item
 +
|Package=mrtparse
 +
|Package note=A module to read and analyze the MRT format data.
 +
}}
 +
{{Checkme item
 +
|Package=ms-sys
 +
|Package note=A tool to write Win9x-.. master boot records (mbr) under linux - RTM!
 +
}}
 +
{{Checkme item
 +
|Package=mssqlscan
 +
|Package note=A small multi-threaded tool that scans for Microsoft SQL Servers.
 +
}}
 +
{{Checkme item
 +
|Package=msvpwn
 +
|Package note=Bypass Windows' authentication via binary patching.
 +
}}
 +
{{Checkme item
 +
|Package=mtr
 +
|Package note=Combines the functionality of traceroute and ping into one tool (CLI version)
 +
}}
 +
{{Checkme item
 +
|Package=multiinjector
 +
|Package note=Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.
 +
}}
 +
{{Checkme item
 +
|Package=multimac
 +
|Package note=Multiple MACs on an adapter
 +
}}
 +
{{Checkme item
 +
|Package=multitun
 +
|Package note=Tunnel arbitrary traffic through an innocuous WebSocket.
 +
}}
 +
{{Checkme item
 +
|Package=mutator
 +
|Package note=This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012
 +
}}
 +
{{Checkme item
 +
|Package=mwebfp
 +
|Package note=Mass Web Fingerprinter.
 +
}}
 +
{{Checkme item
 +
|Package=mysql2sqlite
 +
|Package note=Converts a mysqldump file into a Sqlite 3 compatible file.
 +
}}
 +
{{Checkme item
 +
|Package=nacker
 +
|Package note=A tool to circumvent 802.1x Network Access Control on a wired LAN.
 +
}}
 +
{{Checkme item
 +
|Package=nbnspoof
 +
|Package note=NBNSpoof - NetBIOS Name Service Spoofer
 +
}}
 +
{{Checkme item
 +
|Package=nbtenum
 +
|Package note=A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.
 +
}}
 +
{{Checkme item
 +
|Package=nbtool
 +
|Package note=Some tools for NetBIOS and DNS investigation, attacks, and communication.
 +
}}
 +
{{Checkme item
 +
|Package=nbtscan
 +
|Package note=NBTscan is a program for scanning IP networks for NetBIOS name information.
 +
}}
 +
{{Checkme item
 +
|Package=ncpfs
 +
|Package note=Allows you to mount volumes of NetWare servers under Linux.
 +
}}
 +
{{Checkme item
 +
|Package=ncrack
 +
|Package note=A high-speed network authentication cracking tool
 +
}}
 +
{{Checkme item
 +
|Package=neglected
 +
|Package note=Facebook CDN Photo Resolver.
 +
}}
 +
{{Checkme item
 +
|Package=neighbor-cache-fingerprinter
 +
|Package note=An ARP based Operating System version scanner.
 +
}}
 +
{{Checkme item
 +
|Package=nemesis
 +
|Package note=command-line network packet crafting and injection utility
 +
}}
 +
{{Checkme item
 +
|Package=net-creds
 +
|Package note=Sniffs sensitive data from interface or pcap.
 +
}}
 +
{{Checkme item
 +
|Package=netbios-share-scanner
 +
|Package note=This tool could be used to check windows workstations and servers if they have accessible shared resources.
 +
}}
 +
{{Checkme item
 +
|Package=netcommander
 +
|Package note=An easy-to-use arp spoofing tool.
 +
}}
 +
{{Checkme item
 +
|Package=netcon
 +
|Package note=A network connection establishment and management script.
 +
}}
 +
{{Checkme item
 +
|Package=netdiscover
 +
|Package note=An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.
 +
}}
 +
{{Checkme item
 +
|Package=netmap
 +
|Package note=Can be used to make a graphical representation of the surounding network.
 +
}}
 +
{{Checkme item
 +
|Package=netmask
 +
|Package note=Helps determine network masks
 +
}}
 +
{{Checkme item
 +
|Package=netreconn
 +
|Package note=A collection of network scan/recon tools that are relatively small compared to their larger cousins.
 +
}}
 +
{{Checkme item
 +
|Package=netscan
 +
|Package note=Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection).
 +
}}
 +
{{Checkme item
 +
|Package=netsed
 +
|Package note=Small and handful utility design to alter the contents of packets forwarded thru network in real time.
 +
}}
 +
{{Checkme item
 +
|Package=netsniff-ng
 +
|Package note=A high performance Linux network sniffer for packet inspection.
 +
}}
 +
{{Checkme item
 +
|Package=network-app-stress-tester
 +
|Package note=Network Application Stress Testing Yammer.
 +
}}
 +
{{Checkme item
 +
|Package=netzob
 +
|Package note=An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.
 +
}}
 +
{{Checkme item
 +
|Package=nfcutils
 +
|Package note=Provides a simple 'lsnfc' command that list tags which are in your NFC device field
 +
}}
 +
{{Checkme item
 +
|Package=nfdump
 +
|Package note=A set of tools to collect and process netflow data.
 +
}}
 +
{{Checkme item
 +
|Package=nfex
 +
|Package note=A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.
 +
}}
 +
{{Checkme item
 +
|Package=nfspy
 +
|Package note=A Python library for automating the falsification of NFS credentials when mounting an NFS share.
 +
}}
 +
{{Checkme item
 +
|Package=nfsshell
 +
|Package note=Userland NFS command tool.
 +
}}
 +
{{Checkme item
 +
|Package=ngrep
 +
|Package note=A grep-like utility that allows you to search for network packets on an interface.
 +
}}
 +
{{Checkme item
 +
|Package=nield
 +
|Package note=A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control.
 +
}}
 +
{{Checkme item
 +
|Package=nikto
 +
|Package note=A web server scanner which performs comprehensive tests against web servers for multiple items
 +
}}
 +
{{Checkme item
 +
|Package=nimbostratus
 +
|Package note=Tools for fingerprintinging and exploiting Amazon cloud infrastructures.
 +
}}
 +
{{Checkme item
 +
|Package=nipper
 +
|Package note=Network Infrastructure Parser
 +
}}
 +
{{Checkme item
 +
|Package=nishang
 +
|Package note=Using PowerShell for Penetration Testing.
 +
}}
 +
{{Checkme item
 +
|Package=nkiller2
 +
|Package note=A TCP exhaustion/stressing tool.
 +
}}
 +
{{Checkme item
 +
|Package=nmap
 +
|Package note=Utility for network discovery and security auditing
 +
}}
 +
{{Checkme item
 +
|Package=nmbscan
 +
|Package note=Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.
 +
}}
 +
{{Checkme item
 +
|Package=nomorexor
 +
|Package note=Tool to help guess a files 256 byte XOR key by using frequency analysis
 +
}}
 +
{{Checkme item
 +
|Package=notspikefile
 +
|Package note=A Linux based file format fuzzing tool
 +
}}
 +
{{Checkme item
 +
|Package=nsdtool
 +
|Package note=A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.
 +
}}
 +
{{Checkme item
 +
|Package=nsec3walker
 +
|Package note=Enumerates domain names using DNSSEC
 +
}}
 +
{{Checkme item
 +
|Package=nsia
 +
|Package note=A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues.
 +
}}
 +
{{Checkme item
 +
|Package=nsoq
 +
|Package note=A Network Security Tool for packet manipulation that allows a large number of options.
 +
}}
 +
{{Checkme item
 +
|Package=ntds-decode
 +
|Package note=This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.
 +
}}
 +
{{Checkme item
 +
|Package=o-saft
 +
|Package note=A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.
 +
}}
 +
{{Checkme item
 +
|Package=oat
 +
|Package note=A toolkit that could be used to audit security within Oracle database servers.
 +
}}
 +
{{Checkme item
 +
|Package=obexstress
 +
|Package note=Script for testing remote OBEX service for some potential vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=obfsproxy
 +
|Package note=A pluggable transport proxy written in Python
 +
}}
 +
{{Checkme item
 +
|Package=oclhashcat
 +
|Package note=Worlds fastest WPA cracker with dictionary mutation engine.
 +
}}
 +
{{Checkme item
 +
|Package=ocs
 +
|Package note=Compact mass scanner for Cisco routers with default telnet/enable passwords.
 +
}}
 +
{{Checkme item
 +
|Package=ohrwurm
 +
|Package note=A small and simple RTP fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=oledump
 +
|Package note=Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.
 +
}}
 +
{{Checkme item
 +
|Package=oletools
 +
|Package note=Tools to analyze Microsoft OLE2 files.
 +
}}
 +
{{Checkme item
 +
|Package=ollydbg
 +
|Package note=A 32-bit assembler-level analysing debugger
 +
}}
 +
{{Checkme item
 +
|Package=onesixtyone
 +
|Package note=An SNMP scanner that sends multiple SNMP requests to multiple IP addresses
 +
}}
 +
{{Checkme item
 +
|Package=onionshare
 +
|Package note=Securely and anonymously share a file of any size.
 +
}}
 +
{{Checkme item
 +
|Package=openstego
 +
|Package note=A tool implemented in Java for generic steganography, with support for password-based encryption of the data.
 +
}}
 +
{{Checkme item
 +
|Package=opensvp
 +
|Package note=A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.
 +
}}
 +
{{Checkme item
 +
|Package=openvas-cli
 +
|Package note=The OpenVAS Command-Line Interface
 +
}}
 +
{{Checkme item
 +
|Package=openvas-libraries
 +
|Package note=The OpenVAS libraries
 +
}}
 +
{{Checkme item
 +
|Package=openvas-manager
 +
|Package note=A layer between the OpenVAS Scanner and various client applications
 +
}}
 +
{{Checkme item
 +
|Package=openvas-scanner
 +
|Package note=The OpenVAS scanning Daemon
 +
}}
 +
{{Checkme item
 +
|Package=ophcrack
 +
|Package note=A free Windows password cracker based on rainbow tables
 +
}}
 +
{{Checkme item
 +
|Package=orakelcrackert
 +
|Package note=This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.
 +
}}
 +
{{Checkme item
 +
|Package=origami
 +
|Package note=Aims at providing a scripting tool to generate and analyze malicious PDF files.
 +
}}
 +
{{Checkme item
 +
|Package=oscanner
 +
|Package note=An Oracle assessment framework developed in Java.
 +
}}
 +
{{Checkme item
 +
|Package=ostinato
 +
|Package note=An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark.
 +
}}
 +
{{Checkme item
 +
|Package=osueta
 +
|Package note=A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.
 +
}}
 +
{{Checkme item
 +
|Package=otori
 +
|Package note=A python-based toolbox intended to allow useful exploitation of XML external entity ("XXE") vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=outguess
 +
|Package note=A universal steganographic tool.
 +
}}
 +
{{Checkme item
 +
|Package=owabf
 +
|Package note=Outlook Web Access bruteforcer tool.
 +
}}
 +
{{Checkme item
 +
|Package=owasp-bywaf
 +
|Package note=A web application penetration testing framework (WAPTF).
 +
}}
 +
{{Checkme item
 +
|Package=owtf
 +
|Package note=The Offensive (Web) Testing Framework.
 +
}}
 +
{{Checkme item
 +
|Package=p0f
 +
|Package note=Purely passive TCP/IP traffic fingerprinting tool
 +
}}
 +
{{Checkme item
 +
|Package=pack
 +
|Package note=Password Analysis and Cracking Kit
 +
}}
 +
{{Checkme item
 +
|Package=packerid
 +
|Package note=Script which uses a PEiD database to identify which packer (if any) is being used by a binary.
 +
}}
 +
{{Checkme item
 +
|Package=packet-o-matic
 +
|Package note=A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.
 +
}}
 +
{{Checkme item
 +
|Package=packeth
 +
|Package note=A Linux GUI packet generator tool for ethernet.
 +
}}
 +
{{Checkme item
 +
|Package=packetsender
 +
|Package note=An open source utility to allow sending and receiving TCP and UDP packets.
 +
}}
 +
{{Checkme item
 +
|Package=packit
 +
|Package note=A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.
 +
}}
 +
{{Checkme item
 +
|Package=pacumen
 +
|Package note=Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).
 +
}}
 +
{{Checkme item
 +
|Package=padbuster
 +
|Package note=Automated script for performing Padding Oracle attacks.
 +
}}
 +
{{Checkme item
 +
|Package=paketto
 +
|Package note=Advanced TCP/IP Toolkit.
 +
}}
 +
{{Checkme item
 +
|Package=panhunt
 +
|Package note=Searches for credit card numbers (PANs) in directories.
 +
}}
 +
{{Checkme item
 +
|Package=panoptic
 +
|Package note=A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability.
 +
}}
 +
{{Checkme item
 +
|Package=paranoic
 +
|Package note=A simple vulnerability scanner written in Perl.
 +
}}
 +
{{Checkme item
 +
|Package=paros
 +
|Package note=Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.
 +
}}
 +
{{Checkme item
 +
|Package=parsero
 +
|Package note=A robots.txt audit tool.
 +
}}
 +
{{Checkme item
 +
|Package=pasco
 +
|Package note=Examines the contents of Internet Explorer's cache files for forensic purposes
 +
}}
 +
{{Checkme item
 +
|Package=passcracking
 +
|Package note=A little python script for sending hashes to passcracking.com and milw0rm
 +
}}
 +
{{Checkme item
 +
|Package=passe-partout
 +
|Package note=Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.
 +
}}
 +
{{Checkme item
 +
|Package=passhunt
 +
|Package note=Search drives for documents containing passwords.
 +
}}
 +
{{Checkme item
 +
|Package=passivedns
 +
|Package note=A network sniffer that logs all DNS server replies for use in a passive DNS setup.
 +
}}
 +
{{Checkme item
 +
|Package=pastenum
 +
|Package note=Search Pastebins for content, fork from nullthreat corelan pastenum2
 +
}}
 +
{{Checkme item
 +
|Package=patator
 +
|Package note=A multi-purpose bruteforcer.
 +
}}
 +
{{Checkme item
 +
|Package=pblind
 +
|Package note=Little utility to help exploiting blind sql injection vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=pcapfix
 +
|Package note=Tries to repair your broken pcap and pcapng files.
 +
}}
 +
{{Checkme item
 +
|Package=pcapsipdump
 +
|Package note=A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions).
 +
}}
 +
{{Checkme item
 +
|Package=pcredz
 +
|Package note=A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.
 +
}}
 +
{{Checkme item
 +
|Package=pdf-parser
 +
|Package note=Parses a PDF document to identify the fundamental elements used in the analyzed file.
 +
}}
 +
{{Checkme item
 +
|Package=pdfbook-analyzer
 +
|Package note=Utility for facebook memory forensics.
 +
}}
 +
{{Checkme item
 +
|Package=pdfcrack
 +
|Package note=Password recovery tool for PDF-files.
 +
}}
 +
{{Checkme item
 +
|Package=pdfid
 +
|Package note=Scan a file to look for certain PDF keywords.
 +
}}
 +
{{Checkme item
 +
|Package=pdfresurrect
 +
|Package note=A tool aimed at analyzing PDF documents.
 +
}}
 +
{{Checkme item
 +
|Package=pdgmail
 +
|Package note=A password dictionary attack tool that targets windows authentication via the SMB protocol
 +
}}
 +
{{Checkme item
 +
|Package=peach
 +
|Package note=A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.
 +
}}
 +
{{Checkme item
 +
|Package=peda
 +
|Package note=Python Exploit Development Assistance for GDB.
 +
}}
 +
{{Checkme item
 +
|Package=peepdf
 +
|Package note=A Python tool to explore PDF files in order to find out if the file can be harmful or not
 +
}}
 +
{{Checkme item
 +
|Package=peepingtom
 +
|Package note=A tool to take screenshots of websites. Much like eyewitness.
 +
}}
 +
{{Checkme item
 +
|Package=peframe
 +
|Package note=Tool to perform static analysis on (portable executable) malware.
 +
}}
 +
{{Checkme item
 +
|Package=pemcrack
 +
|Package note=Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks.
 +
}}
 +
{{Checkme item
 +
|Package=pentbox
 +
|Package note=A security suite that packs security and stability testing oriented tools for networks and systems.
 +
}}
 +
{{Checkme item
 +
|Package=perl-tftp
 +
|Package note=TFTP - TFTP Client class for perl
 +
}}
 +
{{Checkme item
 +
|Package=pev
 +
|Package note=Command line based tool for PE32/PE32+ file analysis.
 +
}}
 +
{{Checkme item
 +
|Package=pextractor
 +
|Package note=A forensics tool that can extract all files from an executable file created by a joiner or similar.
 +
}}
 +
{{Checkme item
 +
|Package=pgdbf
 +
|Package note=Convert XBase / FoxPro databases to PostgreSQL
 +
}}
 +
{{Checkme item
 +
|Package=phemail
 +
|Package note=A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test.
 +
}}
 +
{{Checkme item
 +
|Package=phoss
 +
|Package note=Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.
 +
}}
 +
{{Checkme item
 +
|Package=php-mt-seed
 +
|Package note=PHP mt_rand() seed cracker
 +
}}
 +
{{Checkme item
 +
|Package=php-rfi-payload-decoder
 +
|Package note=Decode and analyze RFI payloads developed in PHP.
 +
}}
 +
{{Checkme item
 +
|Package=php-vulnerability-hunter
 +
|Package note=An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.
 +
}}
 +
{{Checkme item
 +
|Package=phpstress
 +
|Package note=A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.
 +
}}
 +
{{Checkme item
 +
|Package=phrasendrescher
 +
|Package note=A modular and multi processing pass phrase cracking tool
 +
}}
 +
{{Checkme item
 +
|Package=pip3line
 +
|Package note=The Swiss army knife of byte manipulation.
 +
}}
 +
{{Checkme item
 +
|Package=pipal
 +
|Package note=A password analyser
 +
}}
 +
{{Checkme item
 +
|Package=pirana
 +
|Package note=Exploitation framework that tests the security of a email content filter.
 +
}}
 +
{{Checkme item
 +
|Package=plcscan
 +
|Package note=This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.
 +
}}
 +
{{Checkme item
 +
|Package=plecost
 +
|Package note=Wordpress finger printer Tool.
 +
}}
 +
{{Checkme item
 +
|Package=plown
 +
|Package note=A security scanner for Plone CMS.
 +
}}
 +
{{Checkme item
 +
|Package=pmcma
 +
|Package note=Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).
 +
}}
 +
{{Checkme item
 +
|Package=pnscan
 +
|Package note=A parallel network scanner that can be used to survey TCP network services.
 +
}}
 +
{{Checkme item
 +
|Package=pompem
 +
|Package note=A python exploit tool finder.
 +
}}
 +
{{Checkme item
 +
|Package=portspoof
 +
|Package note=This program's primary goal is to enhance OS security through a set of new techniques.
 +
}}
 +
{{Checkme item
 +
|Package=posttester
 +
|Package note=A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.
 +
}}
 +
{{Checkme item
 +
|Package=powerfuzzer
 +
|Package note=Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.
 +
}}
 +
{{Checkme item
 +
|Package=powersploit
 +
|Package note=A PowerShell Post-Exploitation Framework.
 +
}}
 +
{{Checkme item
 +
|Package=prads
 +
|Package note=Is a "Passive Real-time Asset Detection System".
 +
}}
 +
{{Checkme item
 +
|Package=praeda
 +
|Package note=An automated data/information harvesting tool designed to gather critical information from various embedded devices.
 +
}}
 +
{{Checkme item
 +
|Package=princeprocessor
 +
|Package note=Standalone password candidate generator using the PRINCE algorithm.
 +
}}
 +
{{Checkme item
 +
|Package=procyon
 +
|Package note=A suite of Java metaprogramming tools focused on code generation and analysis.
 +
}}
 +
{{Checkme item
 +
|Package=prometheus
 +
|Package note=A Firewall analyzer written in ruby
 +
}}
 +
{{Checkme item
 +
|Package=propecia
 +
|Package note=A fast class scanner that scans for a specified open port with banner grabbing
 +
}}
 +
{{Checkme item
 +
|Package=protos-sip
 +
|Package note=SIP test suite.
 +
}}
 +
{{Checkme item
 +
|Package=proxychains-ng
 +
|Package note=A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies
 +
}}
 +
{{Checkme item
 +
|Package=proxycheck
 +
|Package note=This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver.
 +
}}
 +
{{Checkme item
 +
|Package=proxyp
 +
|Package note=Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses.
 +
}}
 +
{{Checkme item
 +
|Package=proxyscan
 +
|Package note=A security penetration testing tool to scan for hosts and ports through a Web proxy server.
 +
}}
 +
{{Checkme item
 +
|Package=proxytunnel
 +
|Package note=a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy
 +
}}
 +
{{Checkme item
 +
|Package=pscan
 +
|Package note=A limited problem scanner for C source files
 +
}}
 +
{{Checkme item
 +
|Package=pshitt
 +
|Package note=A lightweight fake SSH server designed to collect authentication data sent by intruders.
 +
}}
 +
{{Checkme item
 +
|Package=pstoreview
 +
|Package note=Lists the contents of the Protected Storage.
 +
}}
 +
{{Checkme item
 +
|Package=ptf
 +
|Package note=The Penetration Testers Framework is a way for modular support for up-to-date tools.
 +
}}
 +
{{Checkme item
 +
|Package=ptunnel
 +
|Package note=A tool for reliably tunneling TCP connections over ICMP echo request and reply packets
 +
}}
 +
{{Checkme item
 +
|Package=pwd-hash
 +
|Package note=A password hashing tool that use the crypt function to generate the hash of a string given on standard input.
 +
}}
 +
{{Checkme item
 +
|Package=pwdump
 +
|Package note=Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.
 +
}}
 +
{{Checkme item
 +
|Package=pwnat
 +
|Package note=A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other.
 +
}}
 +
{{Checkme item
 +
|Package=pwntools
 +
|Package note=The CTF framework used by #Gallopsled in every CTF.
 +
}}
 +
{{Checkme item
 +
|Package=pyew
 +
|Package note=A python tool to analyse malware.
 +
}}
 +
{{Checkme item
 +
|Package=pyexfil
 +
|Package note=A couple of beta stage tools for data exfiltration.
 +
}}
 +
{{Checkme item
 +
|Package=pyfiscan
 +
|Package note=Free web-application vulnerability and version scanner.
 +
}}
 +
{{Checkme item
 +
|Package=pyinstaller
 +
|Package note=A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.
 +
}}
 +
{{Checkme item
 +
|Package=pyminifakedns
 +
|Package note=Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record
 +
}}
 +
{{Checkme item
 +
|Package=pyrasite
 +
|Package note=Code injection and introspection of running Python processes.
 +
}}
 +
{{Checkme item
 +
|Package=pyrit
 +
|Package note=WPA/WPA2-PSK attacking with gpu and cluster
 +
}}
 +
{{Checkme item
 +
|Package=pytacle
 +
|Package note=Automates the task of sniffing GSM frames
 +
}}
 +
{{Checkme item
 +
|Package=pytbull
 +
|Package note=A python based flexible IDS/IPS testing framework shipped with more than 300 tests
 +
}}
 +
{{Checkme item
 +
|Package=python-capstone
 +
|Package note=A lightweight multi-platform, multi-architecture disassembly framework
 +
}}
 +
{{Checkme item
 +
|Package=python-utidylib
 +
|Package note=Python bindings for Tidy HTML parser/cleaner.
 +
}}
 +
{{Checkme item
 +
|Package=python2-binaryornot
 +
|Package note=Ultra-lightweight pure Python package to check if a file is binary or text.
 +
}}
 +
{{Checkme item
 +
|Package=python2-capstone
 +
|Package note=A lightweight multi-platform, multi-architecture disassembly framework
 +
}}
 +
{{Checkme item
 +
|Package=python2-yara
 +
|Package note=A malware identification and classification tool.
 +
}}
 +
{{Checkme item
 +
|Package=quickrecon
 +
|Package note=A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.
 +
}}
 +
{{Checkme item
 +
|Package=radamsa
 +
|Package note=General purpose data fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=radare2
 +
|Package note=Open-source tools to disasm, debug, analyze and manipulate binary files.
 +
}}
 +
{{Checkme item
 +
|Package=radiography
 +
|Package note=A forensic tool which grabs as much information as possible from a Windows system.
 +
}}
 +
{{Checkme item
 +
|Package=rainbowcrack
 +
|Package note=Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.
 +
}}
 +
{{Checkme item
 +
|Package=rarcrack
 +
|Package note=This program uses bruteforce algorithm to find correct password (rar, 7z, zip).
 +
}}
 +
{{Checkme item
 +
|Package=ratproxy
 +
|Package note=A passive web application security assessment tool
 +
}}
 +
{{Checkme item
 +
|Package=rawr
 +
|Package note=Rapid Assessment of Web Resources. A web enumerator.
 +
}}
 +
{{Checkme item
 +
|Package=rcracki-mt
 +
|Package note=A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com
 +
}}
 +
{{Checkme item
 +
|Package=rdesktop-brute
 +
|Package note=It connects to windows terminal servers - Bruteforce patch included.
 +
}}
 +
{{Checkme item
 +
|Package=reaver
 +
|Package note=Brute force attack against Wifi Protected Setup
 +
}}
 +
{{Checkme item
 +
|Package=rebind
 +
|Package note=DNS Rebinding Tool
 +
}}
 +
{{Checkme item
 +
|Package=recon-ng
 +
|Package note=A full-featured Web Reconnaissance framework written in Python.
 +
}}
 +
{{Checkme item
 +
|Package=recoverjpeg
 +
|Package note=Recover jpegs from damaged devices.
 +
}}
 +
{{Checkme item
 +
|Package=recstudio
 +
|Package note=Cross platform interactive decompiler
 +
}}
 +
{{Checkme item
 +
|Package=redfang
 +
|Package note=Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().
 +
}}
 +
{{Checkme item
 +
|Package=redirectpoison
 +
|Package note=A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses.
 +
}}
 +
{{Checkme item
 +
|Package=redpoint
 +
|Package note=Digital Bond's ICS Enumeration Tools.
 +
}}
 +
{{Checkme item
 +
|Package=regeorg
 +
|Package note=The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
 +
}}
 +
{{Checkme item
 +
|Package=reglookup
 +
|Package note=Command line utility for reading and querying Windows NT registries
 +
}}
 +
{{Checkme item
 +
|Package=relay-scanner
 +
|Package note=An SMTP relay scanner.
 +
}}
 +
{{Checkme item
 +
|Package=replayproxy
 +
|Package note=Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.
 +
}}
 +
{{Checkme item
 +
|Package=responder
 +
|Package note=A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
 +
}}
 +
{{Checkme item
 +
|Package=revipd
 +
|Package note=A simple reverse IP domain scanner.
 +
}}
 +
{{Checkme item
 +
|Package=rext
 +
|Package note=Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.
 +
}}
 +
{{Checkme item
 +
|Package=rfcat
 +
|Package note=RF ChipCon-based Attack Toolset.
 +
}}
 +
{{Checkme item
 +
|Package=rfdump
 +
|Package note=A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible
 +
}}
 +
{{Checkme item
 +
|Package=rfidiot
 +
|Package note=An open source python library for exploring RFID devices.
 +
}}
 +
{{Checkme item
 +
|Package=rfidtool
 +
|Package note=A opensource tool to read / write rfid tags
 +
}}
 +
{{Checkme item
 +
|Package=ridenum
 +
|Package note=A null session RID cycle attack for brute forcing domain controllers.
 +
}}
 +
{{Checkme item
 +
|Package=rifiuti2
 +
|Package note=A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.
 +
}}
 +
{{Checkme item
 +
|Package=rinetd
 +
|Package note=internet redirection server
 +
}}
 +
{{Checkme item
 +
|Package=ripdc
 +
|Package note=A script which maps domains related to an given ip address or domainname.
 +
}}
 +
{{Checkme item
 +
|Package=rkhunter
 +
|Package note=Checks machines for the presence of rootkits and other unwanted tools.
 +
}}
 +
{{Checkme item
 +
|Package=rlogin-scanner
 +
|Package note=Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.
 +
}}
 +
{{Checkme item
 +
|Package=rootbrute
 +
|Package note=Local root account bruteforcer.
 +
}}
 +
{{Checkme item
 +
|Package=ropeadope
 +
|Package note=A linux log cleaner.
 +
}}
 +
{{Checkme item
 +
|Package=ropeme
 +
|Package note=ROPME is a set of python scripts to generate ROP gadgets and payload.
 +
}}
 +
{{Checkme item
 +
|Package=ropgadget
 +
|Package note=Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation.
 +
}}
 +
{{Checkme item
 +
|Package=ropper
 +
|Package note=It can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework.
 +
}}
 +
{{Checkme item
 +
|Package=roputils
 +
|Package note=A Return-oriented Programming toolkit.
 +
}}
 +
{{Checkme item
 +
|Package=rpdscan
 +
|Package note=Remmina Password Decoder and scanner.
 +
}}
 +
{{Checkme item
 +
|Package=rrs
 +
|Package note=A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.
 +
}}
 +
{{Checkme item
 +
|Package=rsakeyfind
 +
|Package note=A tool to find RSA key in RAM.
 +
}}
 +
{{Checkme item
 +
|Package=rsmangler
 +
|Package note=rsmangler takes a wordlist and mangle it
 +
}}
 +
{{Checkme item
 +
|Package=rtlamr
 +
|Package note=An rtl-sdr receiver for smart meters operating in the 900MHz ISM band.
 +
}}
 +
{{Checkme item
 +
|Package=rtlizer
 +
|Package note=Simple spectrum analyzer.
 +
}}
 +
{{Checkme item
 +
|Package=rtlsdr-scanner
 +
|Package note=A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.
 +
}}
 +
{{Checkme item
 +
|Package=rtp-flood
 +
|Package note=RTP flooder
 +
}}
 +
{{Checkme item
 +
|Package=rtpbreak
 +
|Package note=Detects, reconstructs and analyzes any RTP session
 +
}}
 +
{{Checkme item
 +
|Package=rubilyn
 +
|Package note=64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.
 +
}}
 +
{{Checkme item
 +
|Package=ruby-msgpack
 +
|Package note=MessagePack, a binary-based efficient data interchange format.
 +
}}
 +
{{Checkme item
 +
|Package=ruby-uri-query_params
 +
|Package note=Access the query parameters of a URI, just like in PHP.
 +
}}
 +
{{Checkme item
 +
|Package=rww-attack
 +
|Package note=The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.
 +
}}
 +
{{Checkme item
 +
|Package=safecopy
 +
|Package note=A disk data recovery tool to extract data from damaged media
 +
}}
 +
{{Checkme item
 +
|Package=sagan
 +
|Package note=A snort-like log analysis engine.
 +
}}
 +
{{Checkme item
 +
|Package=sakis3g
 +
|Package note=An all-in-one script for connecting with 3G
 +
}}
 +
{{Checkme item
 +
|Package=sambascan
 +
|Package note=Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.
 +
}}
 +
{{Checkme item
 +
|Package=samdump2
 +
|Package note=Dump password hashes from a Windows NT/2k/XP installation
 +
}}
 +
{{Checkme item
 +
|Package=samydeluxe
 +
|Package note=Automatic samdump creation script.
 +
}}
 +
{{Checkme item
 +
|Package=sandy
 +
|Package note=An open-source Samsung phone encryption assessment framework
 +
}}
 +
{{Checkme item
 +
|Package=saruman
 +
|Package note=ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection).
 +
}}
 +
{{Checkme item
 +
|Package=sasm
 +
|Package note=A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages.
 +
}}
 +
{{Checkme item
 +
|Package=sb0x
 +
|Package note=A simple and Lightweight framework for Penetration testing.
 +
}}
 +
{{Checkme item
 +
|Package=sbd
 +
|Package note=Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more
 +
}}
 +
{{Checkme item
 +
|Package=scalpel
 +
|Package note=A frugal, high performance file carver
 +
}}
 +
{{Checkme item
 +
|Package=scanmem
 +
|Package note=A utility used to locate the address of a variable in an executing process.
 +
}}
 +
{{Checkme item
 +
|Package=scanssh
 +
|Package note=Fast SSH server and open proxy scanner.
 +
}}
 +
{{Checkme item
 +
|Package=scapy
 +
|Package note=A powerful interactive packet manipulation program written in Python
 +
}}
 +
{{Checkme item
 +
|Package=schnappi-dhcp
 +
|Package note=schnappi can fuck network with no DHCP
 +
}}
 +
{{Checkme item
 +
|Package=scout2
 +
|Package note=Security auditing tool for AWS environments.
 +
}}
 +
{{Checkme item
 +
|Package=scrape-dns
 +
|Package note=Searches for interesting cached DNS entries.
 +
}}
 +
{{Checkme item
 +
|Package=scrapy
 +
|Package note=A fast high-level scraping and web crawling framework.
 +
}}
 +
{{Checkme item
 +
|Package=scrounge-ntfs
 +
|Package note=Data recovery program for NTFS file systems
 +
}}
 +
{{Checkme item
 +
|Package=sctpscan
 +
|Package note=A network scanner for discovery and security
 +
}}
 +
{{Checkme item
 +
|Package=sdn-toolkit
 +
|Package note=Discover, Identify, and Manipulate SDN-Based Networks
 +
}}
 +
{{Checkme item
 +
|Package=search1337
 +
|Package note=1337Day Online Exploit Scanner.
 +
}}
 +
{{Checkme item
 +
|Package=seat
 +
|Package note=Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=secscan
 +
|Package note=Web Apps Scanner and Much more utilities.
 +
}}
 +
{{Checkme item
 +
|Package=secure-delete
 +
|Package note=Secure file, disk, swap, memory erasure utilities.
 +
}}
 +
{{Checkme item
 +
|Package=sees
 +
|Package note=Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain.
 +
}}
 +
{{Checkme item
 +
|Package=sergio-proxy
 +
|Package note=A multi-threaded transparent HTTP proxy for manipulating web traffic
 +
}}
 +
{{Checkme item
 +
|Package=sessionlist
 +
|Package note=Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.
 +
}}
 +
{{Checkme item
 +
|Package=set
 +
|Package note=Social-engineer toolkit. Aimed at penetration testing around Social-Engineering
 +
}}
 +
{{Checkme item
 +
|Package=sfuzz
 +
|Package note=A simple fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=shellcodecs
 +
|Package note=A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.
 +
}}
 +
{{Checkme item
 +
|Package=shellme
 +
|Package note=Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.
 +
}}
 +
{{Checkme item
 +
|Package=shellnoob
 +
|Package note=A toolkit that eases the writing and debugging of shellcode
 +
}}
 +
{{Checkme item
 +
|Package=sherlocked
 +
|Package note=Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.
 +
}}
 +
{{Checkme item
 +
|Package=shocker
 +
|Package note=A tool to find and exploit servers vulnerable to Shellshock.
 +
}}
 +
{{Checkme item
 +
|Package=shodan
 +
|Package note=Python library for Shodan (https://developer.shodan.io).
 +
}}
 +
{{Checkme item
 +
|Package=shortfuzzy
 +
|Package note=A web fuzzing script written in perl.
 +
}}
 +
{{Checkme item
 +
|Package=sidguesser
 +
|Package note=Guesses sids/instances against an Oracle database according to a predefined dictionary file.
 +
}}
 +
{{Checkme item
 +
|Package=siege
 +
|Package note=An http regression testing and benchmarking utility
 +
}}
 +
{{Checkme item
 +
|Package=silk
 +
|Package note=A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.
 +
}}
 +
{{Checkme item
 +
|Package=simple-ducky
 +
|Package note=A payload generator.
 +
}}
 +
{{Checkme item
 +
|Package=simple-lan-scan
 +
|Package note=A simple python script that leverages scapy for discovering live hosts on a network.
 +
}}
 +
{{Checkme item
 +
|Package=sinfp
 +
|Package note=A full operating system stack fingerprinting suite.
 +
}}
 +
{{Checkme item
 +
|Package=siparmyknife
 +
|Package note=A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.
 +
}}
 +
{{Checkme item
 +
|Package=sipcrack
 +
|Package note=A SIP protocol login cracker.
 +
}}
 +
{{Checkme item
 +
|Package=sipp
 +
|Package note=A free Open Source test tool / traffic generator for the SIP protocol.
 +
}}
 +
{{Checkme item
 +
|Package=sipsak
 +
|Package note=A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.
 +
}}
 +
{{Checkme item
 +
|Package=sipscan
 +
|Package note=A sip scanner.
 +
}}
 +
{{Checkme item
 +
|Package=sipshock
 +
|Package note=A scanner for SIP proxies vulnerable to Shellshock.
 +
}}
 +
{{Checkme item
 +
|Package=sipvicious
 +
|Package note=Tools for auditing SIP devices
 +
}}
 +
{{Checkme item
 +
|Package=skipfish
 +
|Package note=A fully automated, active web application security reconnaissance tool
 +
}}
 +
{{Checkme item
 +
|Package=skyjack
 +
|Package note=Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.
 +
}}
 +
{{Checkme item
 +
|Package=skype-dump
 +
|Package note=This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype.
 +
}}
 +
{{Checkme item
 +
|Package=skypefreak
 +
|Package note=A Cross Platform Forensic Framework for Skype.
 +
}}
 +
{{Checkme item
 +
|Package=sleuthkit
 +
|Package note=File system and media management forensic analysis tools
 +
}}
 +
{{Checkme item
 +
|Package=slowhttptest
 +
|Package note=A highly configurable tool that simulates application layer denial of service attacks.
 +
}}
 +
{{Checkme item
 +
|Package=slowloris
 +
|Package note=A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver.
 +
}}
 +
{{Checkme item
 +
|Package=smali
 +
|Package note=An assembler/disassembler for Android's dex format.
 +
}}
 +
{{Checkme item
 +
|Package=smartphone-pentest-framework
 +
|Package note=Repository for the Smartphone Pentest Framework (SPF).
 +
}}
 +
{{Checkme item
 +
|Package=smbbf
 +
|Package note=SMB password bruteforcer.
 +
}}
 +
{{Checkme item
 +
|Package=smbexec
 +
|Package note=A rapid psexec style attack with samba tools.
 +
}}
 +
{{Checkme item
 +
|Package=smbmap
 +
|Package note=A handy SMB enumeration tool.
 +
}}
 +
{{Checkme item
 +
|Package=smbrelay
 +
|Package note=SMB / HTTP to SMB replay attack toolkit.
 +
}}
 +
{{Checkme item
 +
|Package=smtp-fuzz
 +
|Package note=Simple smtp fuzzer
 +
}}
 +
{{Checkme item
 +
|Package=smtp-user-enum
 +
|Package note=Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.
 +
}}
 +
{{Checkme item
 +
|Package=smtp-vrfy
 +
|Package note=An SMTP Protocol Hacker.
 +
}}
 +
{{Checkme item
 +
|Package=smtpmap
 +
|Package note=Tool to identify the running smtp software on a given host.
 +
}}
 +
{{Checkme item
 +
|Package=smtpscan
 +
|Package note=An SMTP scanner
 +
}}
 +
{{Checkme item
 +
|Package=smtptx
 +
|Package note=A very simple tool used for sending simple email and do some basic email testing from a pentester perspective.
 +
}}
 +
{{Checkme item
 +
|Package=sn00p
 +
|Package note=A modular tool written in bourne shell and designed to chain and automate security tools and tests.
 +
}}
 +
{{Checkme item
 +
|Package=snapception
 +
|Package note=Intercept and decrypt all snapchats received over your network.
 +
}}
 +
{{Checkme item
 +
|Package=snarf
 +
|Package note=SMB Man in the Middle Attack Engine / relay suite.
 +
}}
 +
{{Checkme item
 +
|Package=sniffjoke
 +
|Package note=Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.
 +
}}
 +
{{Checkme item
 +
|Package=snmp-brute
 +
|Package note=SNMP brute force, enumeration, CISCO config downloader and password cracking script.
 +
}}
 +
{{Checkme item
 +
|Package=snmp-fuzzer
 +
|Package note=SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.
 +
}}
 +
{{Checkme item
 +
|Package=snmpattack
 +
|Package note=SNMP scanner and attacking tool.
 +
}}
 +
{{Checkme item
 +
|Package=snmpcheck
 +
|Package note=A free open source utility to get information via SNMP protocols.
 +
}}
 +
{{Checkme item
 +
|Package=snmpenum
 +
|Package note=snmp enumerator
 +
}}
 +
{{Checkme item
 +
|Package=snmpscan
 +
|Package note=A free, multi-processes SNMP scanner
 +
}}
 +
{{Checkme item
 +
|Package=snoopy-ng
 +
|Package note=A distributed, sensor, data collection, interception, analysis, and visualization framework.
 +
}}
 +
{{Checkme item
 +
|Package=snort
 +
|Package note=A lightweight network intrusion detection system.
 +
}}
 +
{{Checkme item
 +
|Package=snow
 +
|Package note=Steganography program for concealing messages in text files.
 +
}}
 +
{{Checkme item
 +
|Package=snscan
 +
|Package note=A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.
 +
}}
 +
{{Checkme item
 +
|Package=socat
 +
|Package note=Multipurpose relay
 +
}}
 +
{{Checkme item
 +
|Package=sockstat
 +
|Package note=A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible.
 +
}}
 +
{{Checkme item
 +
|Package=soot
 +
|Package note=A Java Bytecode Analysis and Transformation Framework.
 +
}}
 +
{{Checkme item
 +
|Package=spade
 +
|Package note=A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.
 +
}}
 +
{{Checkme item
 +
|Package=sparta
 +
|Package note=Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase.
 +
}}
 +
{{Checkme item
 +
|Package=sparty
 +
|Package note=An open source tool written in python to audit web applications using sharepoint and frontpage architecture.
 +
}}
 +
{{Checkme item
 +
|Package=spectools
 +
|Package note=Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.
 +
}}
 +
{{Checkme item
 +
|Package=speedpwn
 +
|Package note=An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected.
 +
}}
 +
{{Checkme item
 +
|Package=spiderfoot
 +
|Package note=The Open Source Footprinting Tool.
 +
}}
 +
{{Checkme item
 +
|Package=spiderpig-pdffuzzer
 +
|Package note=A javascript pdf fuzzer
 +
}}
 +
{{Checkme item
 +
|Package=spiga
 +
|Package note=Configurable web resource scanner
 +
}}
 +
{{Checkme item
 +
|Package=spike
 +
|Package note=IMMUNITYsec's fuzzer creation kit in C
 +
}}
 +
{{Checkme item
 +
|Package=spike-proxy
 +
|Package note=A Proxy for detecting vulnerabilities in web applications
 +
}}
 +
{{Checkme item
 +
|Package=spiped
 +
|Package note=A utility for creating symmetrically encrypted and authenticated pipes between socket addresses.
 +
}}
 +
{{Checkme item
 +
|Package=spipscan
 +
|Package note=SPIP (CMS) scanner for penetration testing purpose written in Python.
 +
}}
 +
{{Checkme item
 +
|Package=splint
 +
|Package note=A tool for statically checking C programs for security vulnerabilities and coding mistakes
 +
}}
 +
{{Checkme item
 +
|Package=sploitctl
 +
|Package note=Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.
 +
}}
 +
{{Checkme item
 +
|Package=sploitego
 +
|Package note=Maltego Penetration Testing Transforms.
 +
}}
 +
{{Checkme item
 +
|Package=spooftooph
 +
|Package note=Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight
 +
}}
 +
{{Checkme item
 +
|Package=sps
 +
|Package note=A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4.
 +
}}
 +
{{Checkme item
 +
|Package=sqid
 +
|Package note=A SQL injection digger.
 +
}}
 +
{{Checkme item
 +
|Package=sqlbrute
 +
|Package note=Brute forces data out of databases using blind SQL injection.
 +
}}
 +
{{Checkme item
 +
|Package=sqlmap
 +
|Package note=An automatic SQL injection tool developed in Python.
 +
}}
 +
{{Checkme item
 +
|Package=sqlninja
 +
|Package note=A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end
 +
}}
 +
{{Checkme item
 +
|Package=sqlpat
 +
|Package note=This tool should be used to audit the strength of Microsoft SQL Server passwords offline.
 +
}}
 +
{{Checkme item
 +
|Package=sqlping
 +
|Package note=SQL Server scanning tool that also checks for weak passwords using wordlists.
 +
}}
 +
{{Checkme item
 +
|Package=sqlsus
 +
|Package note=An open source MySQL injection and takeover tool, written in perl
 +
}}
 +
{{Checkme item
 +
|Package=ssdp-scanner
 +
|Package note=SSDP amplification scanner written in Python. Makes use of Scapy.
 +
}}
 +
{{Checkme item
 +
|Package=ssh-privkey-crack
 +
|Package note=A SSH private key cracker.
 +
}}
 +
{{Checkme item
 +
|Package=ssh-user-enum
 +
|Package note=SSH User Enumeration Script in Python Using The Timing Attack.
 +
}}
 +
{{Checkme item
 +
|Package=sshatter
 +
|Package note=Password bruteforcer for SSH
 +
}}
 +
{{Checkme item
 +
|Package=sshscan
 +
|Package note=A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.
 +
}}
 +
{{Checkme item
 +
|Package=sshtrix
 +
|Package note=A very fast multithreaded SSH login cracker.
 +
}}
 +
{{Checkme item
 +
|Package=sshuttle
 +
|Package note=Transparent proxy server that works as a poor man's VPN. Forwards all TCP packets over ssh (and even DNS requests when using --dns option). Doesn't require admin privileges on the server side
 +
}}
 +
{{Checkme item
 +
|Package=ssl-hostname-resolver
 +
|Package note=CN (Common Name) grabber on X.509 Certificates over HTTPS.
 +
}}
 +
{{Checkme item
 +
|Package=ssl-phuck3r
 +
|Package note=All in one script for Man-In-The-Middle attacks.
 +
}}
 +
{{Checkme item
 +
|Package=sslcat
 +
|Package note=SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.
 +
}}
 +
{{Checkme item
 +
|Package=sslcaudit
 +
|Package note=Utility to perform security audits of SSL/TLS clients.
 +
}}
 +
{{Checkme item
 +
|Package=ssldump
 +
|Package note=an SSLv3/TLS network protocol analyzer
 +
}}
 +
{{Checkme item
 +
|Package=sslh
 +
|Package note=SSL/SSH/OpenVPN/XMPP/tinc port multiplexer
 +
}}
 +
{{Checkme item
 +
|Package=sslmap
 +
|Package note=A lightweight TLS/SSL cipher suite scanner.
 +
}}
 +
{{Checkme item
 +
|Package=sslnuke
 +
|Package note=Transparent proxy that decrypts SSL traffic and prints out IRC messages.
 +
}}
 +
{{Checkme item
 +
|Package=sslscan
 +
|Package note=Tests SSL/TLS enabled services to discover supported cipher suites.
 +
}}
 +
{{Checkme item
 +
|Package=sslsniff
 +
|Package note=A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly
 +
}}
 +
{{Checkme item
 +
|Package=sslsplit
 +
|Package note=A tool for man-in-the-middle attacks against SSL/TLS encrypted network connections.
 +
}}
 +
{{Checkme item
 +
|Package=sslstrip
 +
|Package note=Transparently hijack http traffic on a network, watch for https links and redirects, then map those links.
 +
}}
 +
{{Checkme item
 +
|Package=sslyze
 +
|Package note=Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.
 +
}}
 +
{{Checkme item
 +
|Package=stackflow
 +
|Package note=Universal stack-based buffer overfow exploitation tool.
 +
}}
 +
{{Checkme item
 +
|Package=starttls-mitm
 +
|Package note=A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.
 +
}}
 +
{{Checkme item
 +
|Package=statsprocessor
 +
|Package note=A high-performance word-generator based on per-position Markov-attack.
 +
}}
 +
{{Checkme item
 +
|Package=steghide
 +
|Package note=Embeds a message in a file by replacing some of the least significant bits
 +
}}
 +
{{Checkme item
 +
|Package=stenographer
 +
|Package note=A packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets.
 +
}}
 +
{{Checkme item
 +
|Package=stompy
 +
|Package note=an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.
 +
}}
 +
{{Checkme item
 +
|Package=storm-ring
 +
|Package note=This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).
 +
}}
 +
{{Checkme item
 +
|Package=stunnel
 +
|Package note=A program that allows you to encrypt arbitrary TCP connections inside SSL
 +
}}
 +
{{Checkme item
 +
|Package=subbrute
 +
|Package note=A python subdomain bruteforce tool for pentesters.
 +
}}
 +
{{Checkme item
 +
|Package=subdomainer
 +
|Package note=A tool designed for obtaining subdomain names from public sources.
 +
}}
 +
{{Checkme item
 +
|Package=subterfuge
 +
|Package note=Automated Man-in-the-Middle Attack Framework
 +
}}
 +
{{Checkme item
 +
|Package=sucrack
 +
|Package note=A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su
 +
}}
 +
{{Checkme item
 +
|Package=sulley
 +
|Package note=A pure-python fully automated and unattended fuzzing framework.
 +
}}
 +
{{Checkme item
 +
|Package=superscan
 +
|Package note=Powerful TCP port scanner, pinger, resolver.
 +
}}
 +
{{Checkme item
 +
|Package=suricata
 +
|Package note=An Open Source Next Generation Intrusion Detection and Prevention Engine.
 +
}}
 +
{{Checkme item
 +
|Package=svn-extractor
 +
|Package note=A simple script to extract all web resources by means of .SVN folder exposed over network.
 +
}}
 +
{{Checkme item
 +
|Package=swaks
 +
|Package note=Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTH
 +
}}
 +
{{Checkme item
 +
|Package=swfintruder
 +
|Package note=First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.
 +
}}
 +
{{Checkme item
 +
|Package=synflood
 +
|Package note=A very simply script to illustrate DoS SYN Flooding attack.
 +
}}
 +
{{Checkme item
 +
|Package=synner
 +
|Package note=A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks.
 +
}}
 +
{{Checkme item
 +
|Package=synscan
 +
|Package note=fast asynchronous half-open TCP portscanner
 +
}}
 +
{{Checkme item
 +
|Package=sysdig
 +
|Package note=Open source system-level exploration and troubleshooting tool
 +
}}
 +
{{Checkme item
 +
|Package=sysinternals-suite
 +
|Package note=Sysinternals tools suite.
 +
}}
 +
{{Checkme item
 +
|Package=t50
 +
|Package note=Experimental Multi-protocol Packet Injector Tool.
 +
}}
 +
{{Checkme item
 +
|Package=taof
 +
|Package note=Taof is a GUI cross-platform Python generic network protocol fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=tbear
 +
|Package note=Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator.
 +
}}
 +
{{Checkme item
 +
|Package=tcgetkey
 +
|Package note=A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys.
 +
}}
 +
{{Checkme item
 +
|Package=tckfc
 +
|Package note=TrueCrypt key file cracker.
 +
}}
 +
{{Checkme item
 +
|Package=tcpcontrol-fuzzer
 +
|Package note=2^6 TCP control bit fuzzer (no ECN or CWR).
 +
}}
 +
{{Checkme item
 +
|Package=tcpdump
 +
|Package note=A tool for network monitoring and data acquisition
 +
}}
 +
{{Checkme item
 +
|Package=tcpextract
 +
|Package note=Extracts files from captured TCP sessions. Support live streams and pcap files.
 +
}}
 +
{{Checkme item
 +
|Package=tcpflow
 +
|Package note=Captures data transmitted as part of TCP connections then stores the data conveniently
 +
}}
 +
{{Checkme item
 +
|Package=tcpick
 +
|Package note=TCP stream sniffer and connection tracker
 +
}}
 +
{{Checkme item
 +
|Package=tcpjunk
 +
|Package note=A general tcp protocols testing and hacking utility.
 +
}}
 +
{{Checkme item
 +
|Package=tcpreplay
 +
|Package note=Gives the ability to replay previously captured traffic in a libpcap format
 +
}}
 +
{{Checkme item
 +
|Package=tcptraceroute
 +
|Package note=A traceroute implementation using TCP packets.
 +
}}
 +
{{Checkme item
 +
|Package=tcpwatch
 +
|Package note=A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.
 +
}}
 +
{{Checkme item
 +
|Package=tcpxtract
 +
|Package note=A tool for extracting files from network traffic.
 +
}}
 +
{{Checkme item
 +
|Package=teardown
 +
|Package note=Command line tool to send a BYE request to tear down a call.
 +
}}
 +
{{Checkme item
 +
|Package=tekdefense-automater
 +
|Package note=IP URL and MD5 OSINT Analysis
 +
}}
 +
{{Checkme item
 +
|Package=termineter
 +
|Package note=Smart meter testing framework
 +
}}
 +
{{Checkme item
 +
|Package=tftp-bruteforce
 +
|Package note=TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.
 +
}}
 +
{{Checkme item
 +
|Package=tftp-fuzz
 +
|Package note=Master TFTP fuzzing script as part of the ftools series of fuzzers.
 +
}}
 +
{{Checkme item
 +
|Package=tftp-proxy
 +
|Package note=This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices.
 +
}}
 +
{{Checkme item
 +
|Package=thc-ipv6
 +
|Package note=A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library.
 +
}}
 +
{{Checkme item
 +
|Package=thc-keyfinder
 +
|Package note=Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file.
 +
}}
 +
{{Checkme item
 +
|Package=thc-pptp-bruter
 +
|Package note=A brute force program that works against pptp vpn endpoints (tcp port 1723).
 +
}}
 +
{{Checkme item
 +
|Package=thc-smartbrute
 +
|Package note=This tool finds undocumented and secret commands implemented in a smartcard.
 +
}}
 +
{{Checkme item
 +
|Package=thc-ssl-dos
 +
|Package note=A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!
 +
}}
 +
{{Checkme item
 +
|Package=theharvester
 +
|Package note=Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).
 +
}}
 +
{{Checkme item
 +
|Package=themole
 +
|Package note=Automatic SQL injection exploitation tool.
 +
}}
 +
{{Checkme item
 +
|Package=tiger
 +
|Package note=A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.
 +
}}
 +
{{Checkme item
 +
|Package=tilt
 +
|Package note=An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.
 +
}}
 +
{{Checkme item
 +
|Package=timegen
 +
|Package note=This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.
 +
}}
 +
{{Checkme item
 +
|Package=tinc
 +
|Package note=VPN (Virtual Private Network) daemon
 +
}}
 +
{{Checkme item
 +
|Package=tinfoleak
 +
|Package note=Get detailed information about a Twitter user activity.
 +
}}
 +
{{Checkme item
 +
|Package=tinyproxy
 +
|Package note=A light-weight HTTP proxy daemon for POSIX operating systems.
 +
}}
 +
{{Checkme item
 +
|Package=tlsenum
 +
|Package note=A command line tool to enumerate TLS cipher-suites supported by a server.
 +
}}
 +
{{Checkme item
 +
|Package=tlspretense
 +
|Package note=SSL/TLS client testing framework
 +
}}
 +
{{Checkme item
 +
|Package=tlssled
 +
|Package note=A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation.
 +
}}
 +
{{Checkme item
 +
|Package=tnscmd
 +
|Package note=a lame tool to prod the oracle tnslsnr process (1521/tcp)
 +
}}
 +
{{Checkme item
 +
|Package=topera
 +
|Package note=An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort.
 +
}}
 +
{{Checkme item
 +
|Package=tor
 +
|Package note=Anonymizing overlay network.
 +
}}
 +
{{Checkme item
 +
|Package=tor-autocircuit
 +
|Package note=Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.
 +
}}
 +
{{Checkme item
 +
|Package=tor-browser-en
 +
|Package note=Tor Browser Bundle: Anonymous browsing using firefox and tor
 +
}}
 +
{{Checkme item
 +
|Package=torshammer
 +
|Package note=A slow POST Denial of Service testing tool written in Python.
 +
}}
 +
{{Checkme item
 +
|Package=torsocks
 +
|Package note=Wrapper to safely torify applications
 +
}}
 +
{{Checkme item
 +
|Package=tpcat
 +
|Package note=TPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest.
 +
}}
 +
{{Checkme item
 +
|Package=traceroute
 +
|Package note=Tracks the route taken by packets over an IP network
 +
}}
 +
{{Checkme item
 +
|Package=treasure
 +
|Package note=Hunt for sensitive information through githubs code search.
 +
}}
 +
{{Checkme item
 +
|Package=trid
 +
|Package note=An utility designed to identify file types from their binary signatures.
 +
}}
 +
{{Checkme item
 +
|Package=trinity
 +
|Package note=A Linux System call fuzzer.
 +
}}
 +
{{Checkme item
 +
|Package=trixd00r
 +
|Package note=An advanced and invisible userland backdoor based on TCP/IP for UNIX systems.
 +
}}
 +
{{Checkme item
 +
|Package=truecrack
 +
|Package note=Password cracking for truecrypt(c) volumes.
 +
}}
 +
{{Checkme item
 +
|Package=truecrypt
 +
|Package note=Free open-source cross-platform disk encryption software
 +
}}
 +
{{Checkme item
 +
|Package=tsh
 +
|Package note=An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.
 +
}}
 +
{{Checkme item
 +
|Package=tsh-sctp
 +
|Package note=An open-source UNIX backdoor.
 +
}}
 +
{{Checkme item
 +
|Package=tunna
 +
|Package note=a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.
 +
}}
 +
{{Checkme item
 +
|Package=tuxcut
 +
|Package note=Netcut-like program for Linux written in PyQt.
 +
}}
 +
{{Checkme item
 +
|Package=twofi
 +
|Package note=Twitter Words of Interest.
 +
}}
 +
{{Checkme item
 +
|Package=u3-pwn
 +
|Package note=A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install
 +
}}
 +
{{Checkme item
 +
|Package=uatester
 +
|Package note=User Agent String Tester
 +
}}
 +
{{Checkme item
 +
|Package=ubertooth
 +
|Package note=A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only
 +
}}
 +
{{Checkme item
 +
|Package=ubitack
 +
|Package note=Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.
 +
}}
 +
{{Checkme item
 +
|Package=udis86
 +
|Package note=A minimalistic disassembler library
 +
}}
 +
{{Checkme item
 +
|Package=udptunnel
 +
|Package note=Tunnels TCP over UDP packets.
 +
}}
 +
{{Checkme item
 +
|Package=uefi-firmware-parser
 +
|Package note=Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc
 +
}}
 +
{{Checkme item
 +
|Package=ufo-wardriving
 +
|Package note=Allows you to test the security of wireless networks by detecting their passwords based on the router model
 +
}}
 +
{{Checkme item
 +
|Package=ufonet
 +
|Package note=A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.
 +
}}
 +
{{Checkme item
 +
|Package=umap
 +
|Package note=The USB host security assessment tool.
 +
}}
 +
{{Checkme item
 +
|Package=umit
 +
|Package note=A powerful nmap frontend.
 +
}}
 +
{{Checkme item
 +
|Package=unhide
 +
|Package note=A forensic tool to find processes hidden by rootkits, LKMs or by other techniques.
 +
}}
 +
{{Checkme item
 +
|Package=unibrute
 +
|Package note=Multithreaded SQL union bruteforcer.
 +
}}
 +
{{Checkme item
 +
|Package=unicorn
 +
|Package note=A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.
 +
}}
 +
{{Checkme item
 +
|Package=unicornscan
 +
|Package note=A new information gathering and correlation engine.
 +
}}
 +
{{Checkme item
 +
|Package=uniofuzz
 +
|Package note=The universal fuzzing tool for browsers, web services, files, programs and network services/ports
 +
}}
 +
{{Checkme item
 +
|Package=uniscan
 +
|Package note=A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.
 +
}}
 +
{{Checkme item
 +
|Package=unix-privesc-check
 +
|Package note=Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases)
 +
}}
 +
{{Checkme item
 +
|Package=unsecure
 +
|Package note=Bruteforces network login masks.
 +
}}
 +
{{Checkme item
 +
|Package=upnp-pentest-toolkit
 +
|Package note=UPnP Pentest Toolkit for Windows.
 +
}}
 +
{{Checkme item
 +
|Package=upnpscan
 +
|Package note=Scans the LAN or a given address range for UPnP capable devices.
 +
}}
 +
{{Checkme item
 +
|Package=upx
 +
|Package note=Ultimate executable compressor.
 +
}}
 +
{{Checkme item
 +
|Package=urlcrazy
 +
|Package note=Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
 +
}}
 +
{{Checkme item
 +
|Package=urldigger
 +
|Package note=A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code
 +
}}
 +
{{Checkme item
 +
|Package=username-anarchy
 +
|Package note=Tools for generating usernames when penetration testing.
 +
}}
 +
{{Checkme item
 +
|Package=usernamer
 +
|Package note=Pentest Tool to generate usernames/logins based on supplied names.
 +
}}
 +
{{Checkme item
 +
|Package=uw-loveimap
 +
|Package note=Multi threaded imap bounce scanner.
 +
}}
 +
{{Checkme item
 +
|Package=uw-offish
 +
|Package note=Clear-text protocol simulator.
 +
}}
 +
{{Checkme item
 +
|Package=uw-udpscan
 +
|Package note=Multi threaded udp scanner.
 +
}}
 +
{{Checkme item
 +
|Package=uw-zone
 +
|Package note=Multi threaded, randomized IP zoner.
 +
}}
 +
{{Checkme item
 +
|Package=v3n0m
 +
|Package note=Popular linux version of Balthazar/NovaCygni's 'v3n0m' scanner. Searches 18k+ dorks over 13 search engines.
 +
}}
 +
{{Checkme item
 +
|Package=valgrind
 +
|Package note=A tool to help find memory-management problems in programs
 +
}}
 +
{{Checkme item
 +
|Package=vane
 +
|Package note=A vulnerability scanner which checks the security of WordPress installations using a black box approach.
 +
}}
 +
{{Checkme item
 +
|Package=vanguard
 +
|Package note=A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications.
 +
}}
 +
{{Checkme item
 +
|Package=vbrute
 +
|Package note=Virtual hosts brute forcer.
 +
}}
 +
{{Checkme item
 +
|Package=vbscan
 +
|Package note=A black box vBulletin vulnerability scanner written in perl.
 +
}}
 +
{{Checkme item
 +
|Package=vega
 +
|Package note=An open source platform to test the security of web applications
 +
}}
 +
{{Checkme item
 +
|Package=veil
 +
|Package note=A tool designed to generate metasploit payloads that bypass common anti-virus solutions.
 +
}}
 +
{{Checkme item
 +
|Package=veracrypt
 +
|Package note=Free disk encryption software, TrueCrypt fork.
 +
}}
 +
{{Checkme item
 +
|Package=vfeed
 +
|Package note=Open Source Cross Linked and Aggregated Local Vulnerability Database main repository.
 +
}}
 +
{{Checkme item
 +
|Package=vidalia
 +
|Package note=Controller GUI for Tor
 +
}}
 +
{{Checkme item
 +
|Package=videosnarf
 +
|Package note=A new security assessment tool for pcap analysis
 +
}}
 +
{{Checkme item
 +
|Package=vinetto
 +
|Package note=A forensics tool to examine Thumbs.db files
 +
}}
 +
{{Checkme item
 +
|Package=viper
 +
|Package note=A Binary analysis framework.
 +
}}
 +
{{Checkme item
 +
|Package=viproy-voipkit
 +
|Package note=VoIP Pen-Test Kit for Metasploit Framework
 +
}}
 +
{{Checkme item
 +
|Package=virustotal
 +
|Package note=Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory.
 +
}}
 +
{{Checkme item
 +
|Package=vivisect
 +
|Package note=A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto
 +
}}
 +
{{Checkme item
 +
|Package=vlan-hopping
 +
|Package note=Easy 802.1Q VLAN Hopping
 +
}}
 +
{{Checkme item
 +
|Package=vmcloak
 +
|Package note=Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.
 +
}}
 +
{{Checkme item
 +
|Package=vnak
 +
|Package note=Aim is to be the one tool a user needs to attack multiple VoIP protocols.
 +
}}
 +
{{Checkme item
 +
|Package=vnc-bypauth
 +
|Package note=Multi-threaded bypass authentication scanner for VNC servers <= 4.1.1.
 +
}}
 +
{{Checkme item
 +
|Package=vncrack
 +
|Package note=What it looks like: crack VNC.
 +
}}
 +
{{Checkme item
 +
|Package=voiper
 +
|Package note=A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.
 +
}}
 +
{{Checkme item
 +
|Package=voiphopper
 +
|Package note=A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.
 +
}}
 +
{{Checkme item
 +
|Package=voipong
 +
|Package note=A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.
 +
}}
 +
{{Checkme item
 +
|Package=volatility
 +
|Package note=A memory forensics toolkit.
 +
}}
 +
{{Checkme item
 +
|Package=vstt
 +
|Package note=VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.
 +
}}
 +
{{Checkme item
 +
|Package=vulscan
 +
|Package note=A module which enhances nmap to a vulnerability scanner
 +
}}
 +
{{Checkme item
 +
|Package=w3af
 +
|Package note=Web Application Attack and Audit Framework.
 +
}}
 +
{{Checkme item
 +
|Package=waffit
 +
|Package note=A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a website
 +
}}
 +
{{Checkme item
 +
|Package=wafp
 +
|Package note=An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints.
 +
}}
 +
{{Checkme item
 +
|Package=waidps
 +
|Package note=Wireless Auditing, Intrusion Detection & Prevention System.
 +
}}
 +
{{Checkme item
 +
|Package=wapiti
 +
|Package note=A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections...
 +
}}
 +
{{Checkme item
 +
|Package=wavemon
 +
|Package note=Ncurses-based monitoring application for wireless network devices
 +
}}
 +
{{Checkme item
 +
|Package=web-soul
 +
|Package note=A plugin based scanner for attacking and data mining web sites written in Perl.
 +
}}
 +
{{Checkme item
 +
|Package=webacoo
 +
|Package note=Web Backdoor Cookie Script-Kit.
 +
}}
 +
{{Checkme item
 +
|Package=webenum
 +
|Package note=Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.
 +
}}
 +
{{Checkme item
 +
|Package=webhandler
 +
|Package note=A handler for PHP system functions & also an alternative 'netcat' handler.
 +
}}
 +
{{Checkme item
 +
|Package=webpwn3r
 +
|Package note=A python based Web Applications Security Scanner.
 +
}}
 +
{{Checkme item
 +
|Package=webrute
 +
|Package note=Web server directory brute forcer.
 +
}}
 +
{{Checkme item
 +
|Package=webscarab
 +
|Package note=Framework for analysing applications that communicate using the HTTP and HTTPS protocols
 +
}}
 +
{{Checkme item
 +
|Package=webshag
 +
|Package note=A multi-threaded, multi-platform web server audit tool.
 +
}}
 +
{{Checkme item
 +
|Package=webshells
 +
|Package note=Web Backdoors.
 +
}}
 +
{{Checkme item
 +
|Package=webslayer
 +
|Package note=A tool designed for brute forcing Web Applications
 +
}}
 +
{{Checkme item
 +
|Package=websockify
 +
|Package note=WebSocket to TCP proxy/bridge.
 +
}}
 +
{{Checkme item
 +
|Package=webspa
 +
|Package note=A web knocking tool, sending a single HTTP/S to run O/S commands.
 +
}}
 +
{{Checkme item
 +
|Package=websploit
 +
|Package note=An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks
 +
}}
 +
{{Checkme item
 +
|Package=weevely
 +
|Package note=Stealth tiny web shell
 +
}}
 +
{{Checkme item
 +
|Package=wepbuster
 +
|Package note=script for automating aircrack-ng
 +
}}
 +
{{Checkme item
 +
|Package=wfuzz
 +
|Package note=Utility to bruteforce web applications to find their not linked resources.
 +
}}
 +
{{Checkme item
 +
|Package=whatweb
 +
|Package note=Next generation web scanner that identifies what websites are running.
 +
}}
 +
{{Checkme item
 +
|Package=wi-feye
 +
|Package note=An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.
 +
}}
 +
{{Checkme item
 +
|Package=wifi-honey
 +
|Package note=A management tool for wifi honeypots
 +
}}
 +
{{Checkme item
 +
|Package=wifi-monitor
 +
|Package note=Prints the IPs on your local network that're sending the most packets.
 +
}}
 +
{{Checkme item
 +
|Package=wificurse
 +
|Package note=WiFi jamming tool.
 +
}}
 +
{{Checkme item
 +
|Package=wifijammer
 +
|Package note=A python script to continuosly jam all wifi clients within range.
 +
}}
 +
{{Checkme item
 +
|Package=wifiphisher
 +
|Package note=Fast automated phishing attacks against WPA networks.
 +
}}
 +
{{Checkme item
 +
|Package=wifitap
 +
|Package note=WiFi injection tool through tun/tap device.
 +
}}
 +
{{Checkme item
 +
|Package=wifite
 +
|Package note=A tool to attack multiple WEP and WPA encrypted networks at the same time.
 +
}}
 +
{{Checkme item
 +
|Package=wig
 +
|Package note=WebApp Information Gatherer.
 +
}}
 +
{{Checkme item
 +
|Package=wikigen
 +
|Package note=A script to generate wordlists out of wikipedia pages.
 +
}}
 +
{{Checkme item
 +
|Package=wildpwn
 +
|Package note=Unix wildcard attacks.
 +
}}
 +
{{Checkme item
 +
|Package=winexe
 +
|Package note=Remotely execute commands on Windows NT/2000/XP/2003 systems.
 +
}}
 +
{{Checkme item
 +
|Package=winfo
 +
|Package note=Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.
 +
}}
 +
{{Checkme item
 +
|Package=wireless-ids
 +
|Package note=Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.
 +
}}
 +
{{Checkme item
 +
|Package=wireshark-cli
 +
|Package note=a free network protocol analyzer for Unix/Linux and Windows - CLI version
 +
}}
 +
{{Checkme item
 +
|Package=wireshark-gtk
 +
|Package note=a free network protocol analyzer for Unix/Linux and Windows - GTK frontend
 +
}}
 +
{{Checkme item
 +
|Package=wirouter-keyrec
 +
|Package note=A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2).
 +
}}
 +
{{Checkme item
 +
|Package=witchxtool
 +
|Package note=A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.
 +
}}
 +
{{Checkme item
 +
|Package=wlan2eth
 +
|Package note=Re-writes 802.11 captures into standard Ethernet frames.
 +
}}
 +
{{Checkme item
 +
|Package=wmat
 +
|Package note=Automatic tool for testing webmail accounts
 +
}}
 +
{{Checkme item
 +
|Package=wnmap
 +
|Package note=A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.
 +
}}
 +
{{Checkme item
 +
|Package=wol-e
 +
|Package note=A suite of tools for the Wake on LAN feature of network attached computers
 +
}}
 +
{{Checkme item
 +
|Package=wordbrutepress
 +
|Package note=Python script that performs brute forcing against WordPress installs using a wordlist.
 +
}}
 +
{{Checkme item
 +
|Package=wordpot
 +
|Package note=A Wordpress Honeypot.
 +
}}
 +
{{Checkme item
 +
|Package=wpa-bruteforcer
 +
|Package note=Attacking WPA/WPA encrypted access point without client.
 +
}}
 +
{{Checkme item
 +
|Package=wpa2-halfhandshake-crack
 +
|Package note=A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.
 +
}}
 +
{{Checkme item
 +
|Package=wpbf
 +
|Package note=Multithreaded WordPress brute forcer.
 +
}}
 +
{{Checkme item
 +
|Package=wpscan
 +
|Package note=A vulnerability scanner which checks the security of WordPress installations using a black box approach.
 +
}}
 +
{{Checkme item
 +
|Package=ws-attacker
 +
|Package note=A modular framework for web services penetration testing.
 +
}}
 +
{{Checkme item
 +
|Package=wsfuzzer
 +
|Package note=A Python tool written to automate SOAP pentesting of web services.
 +
}}
 +
{{Checkme item
 +
|Package=wyd
 +
|Package note=Gets keywords from personal files. IT security/forensic tool.
 +
}}
 +
{{Checkme item
 +
|Package=x-scan
 +
|Package note=A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.
 +
}}
 +
{{Checkme item
 +
|Package=xcat
 +
|Package note=A command line tool to automate the exploitation of blind XPath injection vulnerabilities.
 +
}}
 +
{{Checkme item
 +
|Package=xcavator
 +
|Package note=Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.
 +
}}
 +
{{Checkme item
 +
|Package=xf86-video-qxl-git
 +
|Package note=Xorg X11 qxl video driver.
 +
}}
 +
{{Checkme item
 +
|Package=xorbruteforcer
 +
|Package note=Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.
 +
}}
 +
{{Checkme item
 +
|Package=xorsearch
 +
|Package note=Program to search for a given string in an XOR, ROL or ROT encoded binary file.
 +
}}
 +
{{Checkme item
 +
|Package=xortool
 +
|Package note=A tool to analyze multi-byte xor cipher.
 +
}}
 +
{{Checkme item
 +
|Package=xplico
 +
|Package note=Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).
 +
}}
 +
{{Checkme item
 +
|Package=xprobe2
 +
|Package note=An active OS fingerprinting tool.
 +
}}
 +
{{Checkme item
 +
|Package=xspy
 +
|Package note=A utility for monitoring keypresses on remote X servers
 +
}}
 +
{{Checkme item
 +
|Package=xsser
 +
|Package note=A penetration testing tool for detecting and exploiting XSS vulnerabilites.
 +
}}
 +
{{Checkme item
 +
|Package=xssless
 +
|Package note=An automated XSS payload generator written in python.
 +
}}
 +
{{Checkme item
 +
|Package=xsss
 +
|Package note=A brute force cross site scripting scanner.
 +
}}
 +
{{Checkme item
 +
|Package=xssscan
 +
|Package note=Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS.
 +
}}
 +
{{Checkme item
 +
|Package=xsssniper
 +
|Package note=An automatic XSS discovery tool
 +
}}
 +
{{Checkme item
 +
|Package=xssya
 +
|Package note=A Cross Site Scripting Scanner & Vulnerability Confirmation.
 +
}}
 +
{{Checkme item
 +
|Package=xxeinjector
 +
|Package note=Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
 +
}}
 +
{{Checkme item
 +
|Package=yaaf
 +
|Package note=Yet Another Admin Finder.
 +
}}
 +
{{Checkme item
 +
|Package=yaf
 +
|Package note=Yet Another Flowmeter.
 +
}}
 +
{{Checkme item
 +
|Package=yara
 +
|Package note=A malware identification and classification tool.
 +
}}
 +
{{Checkme item
 +
|Package=yasat
 +
|Package note=Yet Another Stupid Audit Tool.
 +
}}
 +
{{Checkme item
 +
|Package=yasuo
 +
|Package note=A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network.
 +
}}
 +
{{Checkme item
 +
|Package=ycrawler
 +
|Package note=A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.
 +
}}
 +
{{Checkme item
 +
|Package=yersinia
 +
|Package note=A network tool designed to take advantage of some weakness in different network protocols.
 +
}}
 +
{{Checkme item
 +
|Package=yinjector
 +
|Package note=A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods.
 +
}}
 +
{{Checkme item
 +
|Package=zackattack
 +
|Package note=A new tool set to do NTLM Authentication relaying unlike any other tool currently out there.
 +
}}
 +
{{Checkme item
 +
|Package=zarp
 +
|Package note=A network attack tool centered around the exploitation of local networks.
 +
}}
 +
{{Checkme item
 +
|Package=zerowine
 +
|Package note=Malware Analysis Tool - research project to dynamically analyze the behavior of malware
 +
}}
 +
{{Checkme item
 +
|Package=zgrab
 +
|Package note=Grab banners (optionally over TLS).
 +
}}
 +
{{Checkme item
 +
|Package=zmap
 +
|Package note=Fast network scanner designed for Internet-wide network surveys.
 +
}}
 +
{{Checkme item
 +
|Package=zulu
 +
|Package note=A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.
 +
}}
 +
{{Checkme item
 +
|Package=zykeys
 +
|Package note=Demonstrates how default wireless settings are derived on some models of ZyXEL routers.
 +
}}
 +
{{Checkme item
 +
|Package=zzuf
 +
|Package note=Transparent application input fuzzer.
 
}}
 
}}
  
 
{{End-table}}
 
{{End-table}}

Revision as of 04:56, 2 August 2015



Kali GNU/Linux Tools

acccheck


ace-voip


Aircrack-ng


Amap


android-sdk


apache-users


apktool


Arachni


Arduino


Armitage


Asleap


Automater


Backdoor Factory


BBQSQL


BED


BeEF


bing-ip2hosts


Binwalk


BlindElephant


Bluelog


BlueMaho


Bluepot


BlueRanger


Bluesnarfer


braa


bulk-extractor


Bully


Burp Suite


Capstone


CaseFile


CDPSnarf


CeWL


chntpw


cisco-auditing-tool


cisco-global-exploiter


cisco-ocs


cisco-torch


CmosPwd


Cookie Cadger


copy-router-config


coWPAtty


crackle


creddump


crunch


CryptCat


Cuckoo


CutyCapt


Cymothoa


DAVTest


dbd


DBPwAudit


dc3dd


ddrescue


deblaze


dex2jar


DFF


DHCPig


DIRB


DirBuster


diStorm3


DMitry


dnmap


dns2tcp


DNSChef


dnsenum


dnsmap


DNSRecon


dnstracer


dnswalk


Doona


dos2unix


DotDotPwn


Dradis


Dumpzilla


eapmd5pass


edb-debugger


enum4linux


enumIAX


exploitdb


extundelete


Fern Wifi Cracker


Fierce


fiked


fimap


findmyhash


Firewalk


Foremost


fragroute


fragrouter


FunkLoad


Galleta


Ghost Phisher


GISKismet


GoLismero


goofile


gpp-decrypt


Gqrx


gr-scan


Grabber


Greenbone Security Assistant


GSD


Guymager


hamster-sidejack


hash-identifier


HexInject


HexorBase


hping3


http-tunnel


HTTPTunnel


THC-Hydra


iaxflood


Inguma


Intersect


InTrace


Inundator


inviteflood


iPhone Backup Analyzer


ipv6-toolkit


iSMTP


isr-evilgrade


jad


javasnoop


jboss-autopwn


JD-GUI


John the Ripper


Johnny


joomscan


jSQL


kalibrate-rtl


KeepNote


keimpx


KillerBee


Kismet


lbd


Linux Exploit Suggester


Lynis


MagicTree


Maltego Teeth


Maskprocessor


masscan


mdk3


Metagoofil


mfcuk


mfoc


mfterm


Miranda


mitmproxy


multiforcer


Multimon-NG


Ncrack


Nipper-ng


Nishang


Nmap


ntop


oclgausscrack


ohrwurm


OllyDbg


openvas-administrator


openvas-cli


openvas-manager


openvas-scanner


Oscanner


p0f


PACK


PadBuster


Paros


Parsero


patator


pdf-parser


pdfid


pdgmail


peepdf


phrasendrescher


pipal


PixieWPS


plecost


polenum


Powerfuzzer


PowerSploit


protos-sip


ProxyStrike


pwnat


RainbowCrack


rcracki-mt


Reaver


rebind


Recon-ng


redfang


RegRipper


responder


RidEnum


RSMangler


RTLSDR Scanner


rtpbreak


rtpflood


rtpinsertsound


rtpmixsound


Sakis3G


sbd


sctpscan


SET


sfuzz


ShellNoob


SidGuesser


SIPArmyKnife


SIPp


SIPVicious


Skipfish


SlowHTTPTest


smali


smtp-user-enum


SniffJoke


snmpcheck


Spooftooph


SQLdict


sqlmap


Sqlninja


sqlsus


sslcaudit


SSLsplit


sslstrip


SSLyze


Statsprocessor


t50


Termineter


THC-IPV6


THC-pptp-bruter


THC-SSL-DOS


theHarvester


TLSSLed


tnscmd10g


TrueCrack


twofi


U3-Pwn


ua-tester


Uniscan


unix-privesc-check


URLCrazy


Valgrind


Vega


VoIPHopper


Volatility


w3af


WebScarab


Webshag


Webshells


WebSlayer


WebSploit


Weevely


Wfuzz


Wifi Honey


Wifitap


Wifite


Winexe


Wireshark


WOL-E


wordlists


WPScan


Xplico


xspy


XSSer


YARA


Yersinia


zaproxy


Black Arch GNU/Linux Tools

0d1n
Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.


0trace
A hop enumeration tool


3proxy
Tiny free proxy server.


3proxy-win32
Tiny free proxy server.


42zip
Recursive Zip archive bomb.


acccheck
A password dictionary attack tool that targets windows authentication via the SMB protocol.


ace
Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface


admid-pack
ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.


adminpagefinder
This python script looks for a large amount of possible administrative interfaces on a given site.


admsnmp
ADM SNMP audit scanner.


aesfix
A tool to find AES key in RAM


aeskeyfind
A tool to find AES key in RAM


aespipe
Reads data from stdin and outputs encrypted or decrypted results to stdout.


aesshell
A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport.


afflib
An extensible open format for the storage of disk images and related forensic information.


afl
Security-oriented fuzzer using compile-time instrumentation and genetic algorithms


afpfs-ng
A client for the Apple Filing Protocol (AFP)


against
A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.


aiengine
A packet inspection engine with capabilities of learning without any human intervention.


aimage
A program to create aff-images.


air
A GUI front-end to dd/dc3dd designed for easily creating forensic images.


airflood
A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.


airgraph-ng
Graphing tool for the aircrack suite


airoscript
A script to simplify the use of aircrack-ng tools.


airpwn
A tool for generic packet injection on an 802.11 network.


allthevhosts
A vhost discovery tool that scrapes various web applications.


androguard
Reverse engineering, Malware and goodware analysis of Android applications and more.


androick
A python tool to help in forensics analysis on android.


android-apktool
A tool for reengineering Android apk files.


android-ndk
Android C/C++ developer kit.


android-sdk-platform-tools
Platform-Tools for Google Android SDK (adb and fastboot).


android-sdk
Google Android SDK.


android-udev-rules
Android udev rules.


androidsniffer
A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.


anontwi
A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.


aphopper
AP Hopper is a program that automatically hops between access points of different wireless networks.


apnbf
A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.


arachni
A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.


aranea
A fast and clean dns spoofing tool.


arduino
Arduino SDK (includes patched avrdude and librxtx)


argus
Network monitoring tool with flow control.


argus-clients
Network monitoring client for Argus.


armitage
A graphical cyber attack management tool for Metasploit.


armscgen
ARM Shellcode Generator (Mostly Thumb Mode).


arp-scan
A tool that uses ARP to discover and fingerprint IP hosts on the local network


arpalert
Monitor ARP changes in ethernet networks.


arpoison
The UNIX arp cache update utility


arpon
A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.


arpwner
GUI-based python tool for arp posioning and dns poisoning attacks.


artillery
A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.


asleap
Actively recover LEAP/PPTP passwords.


asp-audit
An ASP fingerprinting tool and vulnerability scanner.


atftp
client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349


athena-ssl-scanner
a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.


atstaketools
This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.


auto-xor-decryptor
Automatic XOR decryptor tool.


autopsy
A GUI for The Sleuth Kit.


azazel
A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.


b2sum
BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file.


backcookie
Small backdoor using cookie.


backdoor-factory
Patch win32/64 binaries with shellcode.


backfuzz
A network protocol fuzzing toolkit.


balbuzard
A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).


bamf-framework
A modular framework designed to be a platform to launch attacks against botnets.


basedomainname
Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.


batctl
B.A.T.M.A.N. advanced control and management tool.


batman-adv
Batman kernel module, (included upstream since .38)


batman-alfred
Almighty Lightweight Fact Remote Exchange Daemon


bbqsql
SQL injection exploit tool.


bdfproxy
Patch Binaries via MITM: BackdoorFactory + mitmProxy


bdlogparser
This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection.


bed
Collection of scripts to test for buffer overflows, format string vulnerabilities.


beef
The Browser Exploitation Framework that focuses on the web browser


beeswarm
Honeypot deployment made easy http://www.beeswarm-ids.org/


beholder
A wireless intrusion detection tool that looks for anomalies in a wifi environment.


beleth
A Multi-threaded Dictionary based SSH cracker.


bfbtester
Performs checks of single and multiple argument command line overflows and environment variable overflows


bgp-md5crack
RFC2385 password cracker


bind-tools
The ISC DNS tools


bindead
A static analysis tool for binaries


binex
Format String exploit building tool.


binflow
POSIX function tracing. Much better and faster than ftrace.


bing-ip2hosts
Enumerates all hostnames which Bing has indexed for a specific IP address.


bing-lfi-rfi
This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.


binwalk
A tool for searching a given binary image for embedded files.


binwally
Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).


bios_memimage
A tool to dump RAM contents to disk (aka cold boot attack).


birp
A tool that will assist in the security assessment of mainframe applications served over TN3270.


bittwist
A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.


bkhive
Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.


blackarch-menus
BlackArch specific XDG-compliant menu


blackhash
Creates a filter from system hashes


bletchley
A collection of practical application cryptanalysis tools.


blindelephant
A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations


blindsql
Set of bash scripts for blind SQL injection attacks


bluebox-ng
A GPL VoIP/UC vulnerability scanner.


bluebugger
An implementation of the bluebug technique which was discovered by Martin Herfurt.


bluelog
A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.


bluepot
A Bluetooth Honeypot written in Java, it runs on Linux


blueprint
A perl tool to identify Bluetooth devices.


blueranger
A simple Bash script which uses Link Quality to locate Bluetooth device radios.


bluescan
A Bluetooth Device Scanner.


bluesnarfer
A bluetooth attacking tool


bmap-tools
Tool for copying largely sparse files using information from a block map file.


bob-the-butcher
A distributed password cracker package.


bokken
GUI for radare2 and pyew.


bowcaster
A framework intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures.


braa
A mass snmp scanner


braces
A Bluetooth Tracking Utility.


bro
A powerful network analysis framework that is much different from the typical IDS you may know.


browser-fuzzer
Browser Fuzzer 3


brutessh
A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.


brutus
One of the fastest, most flexible remote password crackers you can get your hands on.


bsdiff
bsdiff and bspatch are tools for building and applying patches to binary files.


bsqlbf
Blind SQL Injection Brute Forcer.


bss
Bluetooth stack smasher / fuzzer


bt_audit
Bluetooth audit


btcrack
The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.


btscanner
Bluetooth device scanner.


bulk-extractor
Bulk Email and URL extraction tool.


bully
A wifi-protected-setup (WPS) brute force attack tool.


bunny
A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.


burpsuite
An integrated platform for attacking web applications (free edition).


buttinsky
Provide an open source framework for automated botnet monitoring.


bvi
A display-oriented editor for binary files operate like "vi" editor.


bytecode-viewer
A Java 8/Android APK Reverse Engineering Suite.


cadaver
Command-line WebDAV client for Unix


canari
A transform framework for maltego


cangibrina
Dashboard Finder.


cansina
A python-based Web Content Discovery Tool.


capstone
A lightweight multi-platform, multi-architecture disassembly framework


captipper
Malicious HTTP traffic explorer tool.


carwhisperer
Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.


casefile
The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information


cdpsnarf
Cisco discovery protocol sniffer.


cecster
A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.


centry
Cold boot & DMA protection


cewl
A custom word list generator


cflow
A C program flow analyzer.


chaosmap
An information gathering tool and dns / whois / web server scanner


chaosreader
A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.


chapcrack
A tool for parsing and decrypting MS-CHAPv2 network handshakes.


check-weak-dh-ssh
Debian OpenSSL weak client Diffie-Hellman Exchange checker.


checkiban
Checks the validity of an International Bank Account Number (IBAN).


checkpwd
Oracle Password Checker (Cracker).


checksec
Tool designed to test which standard Linux OS and PaX security features are being used


cheetah
Complete penetration testing suite (port scanning, brute force attacks, services discovery, common vulnerabilities searching, reporting etc.)


chiron
An all-in-one IPv6 Penetration Testing Framework.


chkrootkit
Checks for rootkits on a system


chntpw
Offline NT Password Editor - reset passwords in a Windows NT SAM user database file


chownat
Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other


chrome-decode
Chrome web browser decoder tool that demonstrates recovering passwords.


chromefreak
A Cross-Platform Forensic Framework for Google Chrome


cidr2range
Script for listing the IP addresses contained in a CIDR netblock


cintruder
An automatic pentesting tool to bypass captchas.


ciphertest
A better SSL cipher checker using gnutls.


ciphr
A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data.


cirt-fuzzer
A simple TCP/UDP protocol fuzzer.


cisco-auditing-tool
Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.


cisco-global-exploiter
A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.


cisco-ocs
Cisco Router Default Password Scanner.


cisco-router-config
copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration


cisco-scanner
Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.


cisco-snmp-enumeration
Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.


cisco-snmp-slap
IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.


cisco-torch
Cisco Torch mass scanning, fingerprinting, and exploitation tool.


cisco5crack
Crypt and decrypt the cisco enable 5 passwords.


cisco7crack
Crypt and decrypt the cisco enable 7 passwords.


ciscos
Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.


clamscanlogparser
This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.


climber
Check UNIX/Linux systems for privilege escalation.


clusterd
Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.


cmospwd
Decrypts password stored in CMOS used to access BIOS setup.


cms-explorer
Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running


cms-few
Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.


cmsmap
A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.


codetective
A tool to determine the crypto/encoding algorithm used according to traces of its representation.


commix
Automated All-in-One OS Command Injection and Exploitation Tool.


complemento
A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever


configpush
This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices.


conpot
ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org"


conscan
A blackbox vulnerability scanner for the Concre5 CMS.


cookie-cadger An auditing tool for Wi-Fi or wired Ethernet connections.


cowpatty
Wireless WPA/WPA2 PSK handshake cracking utility


cpfinder
This is a simple script that looks for administrative web interfaces.


cppcheck
A tool for static C/C++ code analysis


cpptest
A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.


crackhor
A Password cracking utility.


crackle
Crack and decrypt BLE encryption


crackserver
An XMLRPC server for password cracking.


create_ap
This script creates a NATed or Bridged WiFi Access Point.


creddump
A python tool to extract various credentials and secrets from Windows registry hives.


creds
Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.


creepy
A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.


crowbar
A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.


crunch
A wordlist generator for all combinations/permutations of a given character set.


crypthook
TCP/UDP symmetric encryption tunnel wrapper.


cryptonark
SSL security checker.


csrftester
The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.


ctunnel
Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.


cuckoo
A malware analysis system.


cudahashcat
Worlds fastest WPA cracker with dictionary mutation engine.


cupp
Common User Password Profiler


cutycapt
A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.


cvechecker
The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.


cymothoa
A stealth backdooring tool, that inject backdoor's shellcode into an existing process.


damm
Differential Analysis of Malware in Memory.


darkbing
A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.


darkd0rk3r
Python script that performs dork searching and searches for local file inclusion and SQL injection errors.


darkjumper
This tool will try to find every website that host at the same server at your target


darkmysqli
Multi-Purpose MySQL Injection Tool


darkstat
Network statistics gatherer (packet sniffer)


davoset
A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.


davtest
Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target


dbd
A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.


dbpwaudit
A Java tool that allows you to perform online audits of password quality for several database engines


dc3dd
A patched version of dd that includes a number of features useful for computer forensics.


dcfldd
DCFL (DoD Computer Forensics Lab) dd replacement with hashing


ddrescue
GNU data recovery tool


deblaze
A remote method enumeration tool for flex servers


delldrac
DellDRAC and Dell Chassis Discovery and Brute Forcer.


depant
Check network for services with default passwords.


depdep
A merciless sentinel which will seek sensitive files containing critical info leaking through your network.


detect-it-easy
A program for determining types of files.


device-pharmer
Opens 1K+ IPs or Shodan search results and attempts to login.


dex2jar
A tool for converting Android's .dex format to Java's .class format


dff-scanner
Tool for finding path of predictable resource locations.


dhcdrop
Remove illegal dhcp servers with IP-pool underflow.


dhcpig
Enumerates hosts, subdomains, and emails from a given domain using google


dinouml
A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC


dirb
A web content scanner, brute forceing for hidden files.


dirbuster
An application designed to brute force directories and files names on web/application servers


dirbuster-ng
C CLI implementation of the Java dirbuster tool.


directorytraversalscan
Detect directory traversal vulnerabilities in HTTP servers and web applications.


dirs3arch
HTTP(S) directory/file brute forcer.


dirscanner
This is a python script that scans webservers looking for administrative directories, php shells, and more.


dislocker
A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in.


dissector
This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.


dissy
A graphical frontend to the objdump disassembler for compiler-generated code.


dizzy
A Python based fuzzing framework with many features.


dmitry
Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.


dnmap
The distributed nmap framework


dns-reverse-proxy
A reverse DNS proxy written in Go.


dns-spoof
Yet another DNS spoof utility.


dns2geoip
A simple python script that brute forces DNS and subsequently geolocates the found subdomains.


dns2tcp
A tool for relaying TCP connections over DNS.


dnsa
DNSA is a dns security swiss army knife


dnsbf
search for available domain names in an IP range


dnsbrute
Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.


dnschef
A highly configurable DNS proxy for pentesters.


dnsdrdos
Proof of concept code for distributed DNS reflection DoS.


dnsenum
Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.


dnsgoblin
Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.


dnsmap
Passive DNS network mapper


dnspredict
DNS prediction


dnsrecon
Python script for enumeration of hosts, subdomains and emails from a given domain using google.


dnsspider
A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.


dnstracer
Determines where a given DNS server gets its information from, and follows the chain of DNS servers


dnswalk
A DNS debugger


domain-analyzer
Finds all the security information for a given domain name.


doona
A fork of the Bruteforce Exploit Detector Tool (BED).


doozer
A Password cracking utility.


dotdotpwn
The Transversal Directory Fuzzer


dpeparser
Default password enumeration project


dpscan
Drupal Vulnerabilty Scanner.


dradis
An open source framework to enable effective information sharing.


driftnet
Listens to network traffic and picks out images from TCP streams it observes.


dripper
A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.


dscanner
Swiss-army knife for D source code.


dsd
Digital Speech Decoder


dsniff
Collection of tools for network auditing and penetration testing


dumb0
A simple tool to dump users in popular forums and CMS.


dump1090
A simple Mode S decoder for RTLSDR devices.


dumpacl
Dumps NTs ACLs and audit settings.


dumpzilla
A forensic tool for firefox.


dvcs-ripper
Rip web accessible (distributed) version control systems: SVN/GIT/...


eapmd5pass
An implementation of an offline dictionary attack against the EAP-MD5 protocol


easy-creds
A bash script that leverages ettercap and other tools to obtain credentials.


easyda
Easy Windows Domain Access Script.


easyfuzzer
A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).


eazy
This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.


ecfs
Extended core file snapshot format.


edb
A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.


eindeutig
Examine the contents of Outlook Express DBX email repository files (forensic purposes)


elettra
Encryption utility by Julia Identity


elettra-gui
Gui for the elettra crypto application.


elite-proxy-finder
Finds public elite anonymity proxies and concurrently tests them.


enabler
attempts to find the enable password on a cisco system via brute force.


encodeshellcode
This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.


ent
Pseudorandom number sequence test.


enum-shares
Tool that enumerates shared folders across the network and under a custom user account.


enum4linux
A tool for enumerating information from Windows and Samba systems.


enumiax
IAX enumerator


enyelkm
Rootkit for Linux x86 kernels v2.6.


epicwebhoneypot
Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.


erase-registrations
IAX flooder


etherape
A graphical network monitor for various OSI layers and protocols


ettercap
A network sniffer/interceptor/logger for ethernet LANs - console


evilgrade
Modular framework that takes advantage of poor upgrade implementations by injecting fake updates


evilmaid
TrueCrypt loader backdoor to sniff volume password


exabgp
The BGP swiss army knife of networking.


exiv2
Exif and Iptc metadata manipulation library and tools


expimp-lookup
Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.


exploit-db
The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks


extracthosts
Extracts hosts (IP/Hostnames) from files.


extundelete
Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal


eyepwn
Exploit for Eye-Fi Helper directory traversal vulnerability


eyewitness
Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.


facebot
A facebook profile and reconnaissance system.


facebrute
This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).


fakeap
Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.


fakedns
A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.


fakemail
Fake mail server that captures e-mails as files for acceptance testing.


fakenetbios
A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.


fang
A multi service threaded MD5 cracker.


faraday
A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.


fbht
A Facebook Hacking Tool


fbid
Show info about the author by facebook photo url.


fcrackzip
Zip file password cracker


fern-wifi-cracker
WEP, WPA wifi cracker for wireless penetration testing


fernmelder
Asynchronous mass DNS scanner.


fgscanner
An advanced, opensource URL scanner.


fhttp
This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.


fierce
A DNS scanner


fiked
Fake IDE daemon


filibuster
A Egress filter mapping application with additional functionality.


fimap
A little tool for local and remote file inclusion auditing and exploitation


find-dns
A tool that scans networks looking for DNS servers.


findmyhash
Crack different types of hashes using free online services


firewalk
An active reconnaissance network security tool


firmware-mod-kit
Modify firmware images without recompiling.


firstexecution
A Collection of different ways to execute code outside of the expected entry points.


fl0p
A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.


flare
Flare processes an SWF and extracts all scripts from it.


flasm
Disassembler tool for SWF bytecode


flawfinder
Searches through source code for potential security flaws.


flowinspect
A network traffic inspection tool.


flunym0us
A Vulnerability Scanner for Wordpress and Moodle.


foremost
A console program to recover files based on their headers, footers, and internal data structures


forkingportscanner
Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp.


fpdns
Program that remotely determines DNS server versions.


fping
A utility to ping multiple hosts at once


fport
Identify unknown open ports and their associated applications.


fprotlogparser
This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection.


fraud-bridge
ICMP and DNS tunneling via IPv4 and IPv6.


freeipmi
Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL).


freeradius
The premier open source RADIUS server


frisbeelite
A GUI-based USB device fuzzer.


fs-nyarl
A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.


fsnoop
A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").


fstealer
Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines.


ftester
A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.


ftp-fuzz
The master of all master fuzzing scripts specifically targeted towards FTP server sofware.


ftp-scanner
Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.


ftp-spider
FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.


ftpmap
Scans remote FTP servers to identify what software and what versions they are running.


fusil
A Python library used to write fuzzing programs.


fuzzap
A python script for obfuscating wireless networks.


fuzzball2
A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.


fuzzdb
Attack and Discovery Pattern Database for Application Fuzz Testing


fuzzdiff
A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.


fuzztalk
An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.


g72x++
Decoder for the g72x++ codec.


galleta
Examine the contents of the IE's cookie files for forensic purposes


gdb
The GNU Debugger


genlist
Generates lists of IP addresses.


geoedge
This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).


geoip
Non-DNS IP-to-country resolver C library & utils


geoipgen
GeoIPgen is a country to IP addresses generator.


gerix-wifi-cracker
A graphical user interface for aircrack-ng and pyrit.


getsids
Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.


gggooglescan
A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.


ghettotooth
Ghettodriving for bluetooth


ghost-phisher
GUI suite for phishing and penetration attacks


ghost-py
Webkit based webclient (relies on PyQT).


giskismet
A program to visually represent the Kismet data in a flexible manner.


gnuradio
General purpose DSP and SDR toolkit. With drivers for usrp and fcd.


gnutls2
A library which provides a secure layer over a reliable transport layer (Version 2)


goldeneye
A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.


golismero
Opensource web security testing framework.


goodork
A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.


goofile
Command line filetype search


goog-mail
Enumerate domain emails from google.


googlesub
A python script to find domains by using google dorks.


gooscan
A tool that automates queries against Google search appliances, but with a twist.


gpredict
A real-time satellite tracking and orbit prediction application.


gqrx
Interactive SDR receiver waterfall for many devices.


grabber
A web application scanner. Basically it detects some kind of vulnerabilities in your website.


greenbone-security-assistant
Greenbone Security Assistant (gsa) - OpenVAS web frontend


grepforrfi
Simple script for parsing web logs for RFIs and Webshells v1.2


grokevt
A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.


gtalk-decode
Google Talk decoder tool that demonstrates recovering passwords from accounts.


gtp-scan
A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.


guymager
A forensic imager for media acquisition.


gwcheck
A simple program that checks if a host in an ethernet network is a gateway to Internet.


gwtenum
Enumeration of GWT-RCP method calls.


hackersh
A shell for with Pythonect-like syntax, including wrappers for commonly used security tools


haka
A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files.


halberd
Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.


halcyon
A repository crawler that runs checksums for static files found within a given git repository.


hamster
Tool for HTTP session sidejacking.


handle
An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..


hasere
Discover the vhosts using google and bing.


hashcat
A multithreaded cross platform hash cracker.


hashcat-utils
Utilites for Hashcat


hashdeep
Advanced checksum hashing tool.


hasher
A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.


hashfind
A tool to search files for matching password hash types and other interesting data.


hashid
Software to identify the different types of hashes used to encrypt data.


hashpump
A tool to exploit the hash length extension attack in various hashing algorithms.


hashtag
A python script written to parse and identify password hashes.


haystack
A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.


hbad
This tool allows you to test clients on the heartbleed bug.


hcraft
HTTP Vuln Request Crafter


hdcp-genkey
Generate HDCP source and sink keys from the leaked master key.


hdmi-sniff
HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.


heartbleed-honeypot
Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's


hex2bin
Converts Motorola and Intel hex files to binary.


hexinject
A very versatile packet injector and sniffer that provides a command-line framework for raw network access.


hexorbase
A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).


hharp
This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.


hidattack
HID Attack (attacking HID host implementations)


honeyd
A small daemon that creates virtual hosts on a network.


honggfuzz
A general-purpose fuzzer with simple, command-line interface.


honssh
A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.


hookanalyser
A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.


host-extract
Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.


hostapd-wpe
IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition.


hostbox-ssh
A ssh password/account scanner.


hotpatch
Hot patches executables on Linux using .so file injection.


hotspotter
Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.


hpfeeds
Honeynet Project generic authenticated datafeed protocol.


hping
A command-line oriented TCP/IP packet assembler/analyzer.


hqlmap
A tool to exploit HQL Injections.


htcap
A web application analysis tool for detecting communications between javascript and the server.


htexploit
A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process


htrosbif
Active HTTP server fingerprinting and recon tool.


htshells
Self contained web shells and other attacks via .htaccess files.


http-enum
A tool to enumerate the enabled HTTP methods supported on a webserver.


http-fuzz
A simple http fuzzer.


http-put
Simple http put perl script


http-traceroute
This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.


httpbog
A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses.


httpforge
A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.


httping
A 'ping'-like tool for http-requests.


httprint
A web server fingerprinting tool.


httprint-win32
A web server fingerprinting tool (Windows binaries).


httpry
A specialized packet sniffer designed for displaying and logging HTTP traffic.


httpsniff
Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.


httpsscanner
A tool to test the strength of a SSL web server.


httptunnel
Creates a bidirectional virtual data connection tunnelled in HTTP requests


hulk
A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.


hwk
Collection of packet crafting and wireless network flooding tools


hyde
Just another tool in C to do DDoS (with spoofing).


hydra
A very fast network logon cracker which support many different services


hyenae
flexible platform independent packet generator


hyperfox
A security tool for proxying and recording HTTP and HTTPs traffic.


hyperion
A runtime encrypter for 32-bit portable executables.


iaxflood
IAX flooder.


iaxscan
A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.


ibrute
An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.


icmpquery
Send and receive ICMP queries for address mask and current time.


icmptx
IP over ICMP tunnel.


idswakeup
A collection of tools that allows to test network intrusion detection systems.


ifchk
A network interface promiscuous mode detection tool.


iheartxor
A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.


iisbruteforcer
HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server.


ike-scan
A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers


ikecrack
An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication


ikeprobe
Determine vulnerabilities in the PSK implementation of the VPN server.


ikeprober
Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors


ilty
An interception phone system for VoIP network.


imagejs
Small tool to package javascript into a valid image file.


inception
A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA.


indxparse
A Tool suite for inspecting NTFS artifacts.


inetsim
A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples.


infip
A python script that checks output from netstat against RBLs from Spamhaus.


inguma
A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.


intercepter-ng
A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.


interrogate
A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.


intersect
Post-exploitation framework


intrace
Traceroute-like application piggybacking on existing TCP connections


inundator
An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.


inurlbr
Advanced search in the search engines - Inurl scanner, dorker, exploiter.


inviteflood
Flood a device with INVITE requests


iodine
Tunnel IPv4 data through a DNS server


iosforensic
iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic


ip-https-tools
Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.


ipaudit
Monitors network activity on a network.


ipba2
IOS Backup Analyzer


ipdecap
Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.


iphoneanalyzer
Allows you to forensically examine or recover date from in iOS device.


ipscan
Angry IP scanner is a very fast IP address and port scanner.


iputils
Network monitoring tools, including ping


ipv6toolkit
SI6 Networks' IPv6 Toolkit


ircsnapshot
Tool to gather information from IRC servers.


irpas
Internetwork Routing Protocol Attack Suite.


isr-form
Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.


jad
Java decompiler


jadx
Dex to Java command line and GUI decompiler tool that produces Java source code from Android Dex and APK files.


jaidam
Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan.


javasnoop
A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer


jboss-autopwn
A JBoss script for obtaining remote shell access.


jbrofuzz
Web application protocol fuzzer that emerged from the needs of penetration testing.


jbrute
Open Source Security tool to audit hashed passwords.


jd-gui
A standalone graphical utility that displays Java source codes of .class files


jhead
EXIF JPEG info parser and thumbnail remover


jigsaw
A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing.


jnetmap
A network monitor of sorts


john
John The Ripper - A fast password cracker (jumbo included)


johnny
GUI for John the Ripper.


jomplug
This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components.


joomlascan
Joomla scanner scans for known vulnerable remote file inclusion paths and files.


joomscan
Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.


js-beautify
This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com.


jsql
A lightweight application used to find database information from a distant server.


junkie
A modular packet sniffer and analyzer.


jwscan
Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe.


jynx2
An expansion of the original Jynx LD_PRELOAD rootkit


kacak
Tools for penetration testers that can enumerate which users logged on windows system.


kadimus
LFI Scan & Exploit Tool.


kalibrate-rtl
Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices.


katsnoop
Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form.


kautilya
Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices.


keimpx
Tool to verify the usefulness of credentials across a network over SMB.


khc
A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents.


killerbee
Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.


kippo
A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.


kismet
802.11 layer2 wireless network detector, sniffer, and intrusion detection system


kismet-earth
Various scripts to convert kismet logs to kml file to be used in Google Earth.


kismet2earth
A set of utilities that convert from Kismet logs to Google Earth .kml format


klogger
A keystroke logger for the NT-series of Windows.


knock
Subdomain scanner.


kolkata
A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.


kraken
A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack.


laf
Login Area Finder: scans host/s for login panels.


lanmap2
Passive network mapping tool.


lans
A Multithreaded asynchronous packet parsing/injecting arp spoofer.


latd
A LAT terminal daemon for Linux and BSD.


laudanum
A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.


lbd
Load Balancing detector


lbmap
Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012.


ldap-brute
A semi fast tool to bruteforce values of LDAP injections over HTTP.


ldapenum
Enumerate domain controllers using LDAP.


leo
Literate programmer's editor, outliner, and project manager.


leroy-jenkins
A python tool that will allow remote execution of commands on a Jenkins server and its nodes.


levye
A brute force tool which is support sshkey, vnckey, rdp, openvpn.


lfi-autopwn
A Perl script to try to gain code execution on a remote server via LFI


lfi-exploiter
This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability..


lfi-fuzzploit
A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.


lfi-image-helper
A simple script to infect images with PHP Backdoors for local file inclusion attacks.


lfi-scanner
This is a simple perl script that enumerates local file inclusion attempts when given a specific target.


lfi-sploiter
This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.


lfifreak
A unique automated LFi Exploiter with Bind/Reverse Shells.


lfimap
This script is used to take the highest beneficts of the local file include vulnerability in a webserver.


lft
A layer four traceroute implementing numerous other features.


libdisasm
A disassembler library.


libpst
Outlook .pst file converter


liffy
A Local File Inclusion Exploitation tool.


linenum
Scripted Local Linux Enumeration & Privilege Escalation Checks


linset
Evil Twin Attack Bash script - An automated WPA/WPA2 hacker.


linux-exploit-suggester
A Perl script that tries to suggest exploits based OS version number.


lisa.py
An Exploit Dev Swiss Army Knife.


list-urls
Extracts links from webpage


littleblackbox
Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices.


lldb
Next generation, high-performance debugger


lodowep
Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.


logkeys
Simple keylogger supporting also USB keyboards.


loot
Sensitive information extraction tool.


lorcon
Generic library for injecting 802.11 frames


lotophagi
a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases.


lsrtunnel
Spoofs connections using source routed packets.


lte-cell-scanner
LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure).


luksipc
A tool to convert unencrypted block devices to encrypted LUKS devices in-place.


luyten
An Open Source Java Decompiler Gui for Procyon.


lynis
Security and system auditing tool to harden Unix/Linux systems


mac-robber
A digital investigation tool that collects data from allocated files in a mounted file system.


macchanger
A small utility to change your NIC's MAC address


maclookup
Lookup MAC addresses in the IEEE MA-L/OUI public listing.


magicrescue
Find and recover deleted files on block devices


magictree
A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation


make-pdf
This tool will embed javascript inside a PDF document.


makepasswd
Generates true random passwords with the emphasis on security over pronounceability (Debian version)


malcom
Analyze a system's network communication using graphical representations of network traffic.


malheur
A tool for the automatic analyze of malware behavior.


maligno
An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.


malmon
Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor.


maltego
An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.


maltrieve
Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.


malware-check-tool
Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.


malwareanalyser
A freeware tool to perform static and dynamic analysis on malware.


malwaredetect
Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware


malwasm
Offline debugger for malware's reverse engineering.


malybuzz
A Python tool focused in discovering programming faults in network software.


mana
A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22.


marc4dasm
This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro).


maskprocessor
A High-Performance word generator with a per-position configurable charset.


masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.


mat
Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library.


matahari
A reverse HTTP shell to execute commands on remote machines behind firewalls.


mausezahn
A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.


mbenum
Queries the master browser for whatever information it has registered.


mboxgrep
A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.


mdbtools
Utilities for viewing data and exporting schema from Microsoft Access Database files


mdcrack
MD4/MD5/NTLM1 hash cracker


mdk3
WLAN penetration tool


mdns-scan
Scan mDNS/DNS-SD published services on the local network.


medusa
A speedy, massively parallel, modular, login brute-forcer for network


melkor
An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).


memdump
Dumps system memory to stdout, skipping over holes in memory maps.


memfetch
dumps any userspace process memory without affecting its execution


metacoretex
MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.


metagoofil
An information gathering tool designed for extracting metadata of public documents


metasploit
An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits.


meterssh
A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.


metoscan
Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests.


mfcuk
MIFARE Classic Universal toolKit


mfoc
Mifare Classic Offline Cracker


mfsniffer
A python script for capturing unencrypted TSO login credentials.


mibble
Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.


middler
A Man in the Middle tool to demonstrate protocol middling attacks.


mikrotik-npk
Python tools for manipulating Mikrotik NPK format.


minimysqlator
A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.


miranda-upnp
A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices


miredo
Teredo client and server.


missidentify
A program to find Win32 applications.


missionplanner
A GroundControl Station for Ardupilot.


mitmap
Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.


mitmer
A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.


mitmf
A Framework for Man-In-The-Middle attacks written in Python.


mitmproxy
SSL-capable man-in-the-middle HTTP proxy


mkbrutus
Password bruteforcer for MikroTik devices or boxes running RouterOS.


mobiusft
An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.


modscan
A new tool designed to map a SCADA MODBUS TCP based network.


moloch
An open source large scale IPv4 full PCAP capturing, indexing and database system.


monocle
A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.


morxbook
A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS.


morxbrute
A customizable HTTP dictionary-based password cracking tool written in Perl


morxbtcrack
Single Bitcoin private key cracking tool released.


morxcoinpwn
Mass Bitcoin private keys brute forcing/Take over tool released.


morxcrack
A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.


morxkeyfmt
Read a private key from stdin and output formatted data values.


morxtraversal
Path Traversal checking tool.


morxtunnel
Network Tunneling using TUN/TAP interfaces over TCP tool.


mp3nema
A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.


mptcp
A tool for manipulation of raw packets that allows a large number of options.


mptcp-abuse
A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.


mrtparse
A module to read and analyze the MRT format data.


ms-sys
A tool to write Win9x-.. master boot records (mbr) under linux - RTM!


mssqlscan
A small multi-threaded tool that scans for Microsoft SQL Servers.


msvpwn
Bypass Windows' authentication via binary patching.


mtr
Combines the functionality of traceroute and ping into one tool (CLI version)


multiinjector
Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.


multimac
Multiple MACs on an adapter


multitun
Tunnel arbitrary traffic through an innocuous WebSocket.


mutator
This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012


mwebfp
Mass Web Fingerprinter.


mysql2sqlite
Converts a mysqldump file into a Sqlite 3 compatible file.


nacker
A tool to circumvent 802.1x Network Access Control on a wired LAN.


nbnspoof
NBNSpoof - NetBIOS Name Service Spoofer


nbtenum
A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.


nbtool
Some tools for NetBIOS and DNS investigation, attacks, and communication.


nbtscan
NBTscan is a program for scanning IP networks for NetBIOS name information.


ncpfs
Allows you to mount volumes of NetWare servers under Linux.


ncrack
A high-speed network authentication cracking tool


neglected
Facebook CDN Photo Resolver.


neighbor-cache-fingerprinter
An ARP based Operating System version scanner.


nemesis
command-line network packet crafting and injection utility


net-creds
Sniffs sensitive data from interface or pcap.


netbios-share-scanner
This tool could be used to check windows workstations and servers if they have accessible shared resources.


netcommander
An easy-to-use arp spoofing tool.


netcon
A network connection establishment and management script.


netdiscover
An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.


netmap
Can be used to make a graphical representation of the surounding network.


netmask
Helps determine network masks


netreconn
A collection of network scan/recon tools that are relatively small compared to their larger cousins.


netscan
Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection).


netsed
Small and handful utility design to alter the contents of packets forwarded thru network in real time.


netsniff-ng
A high performance Linux network sniffer for packet inspection.


network-app-stress-tester
Network Application Stress Testing Yammer.


netzob
An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.


nfcutils
Provides a simple 'lsnfc' command that list tags which are in your NFC device field


nfdump
A set of tools to collect and process netflow data.


nfex
A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.


nfspy
A Python library for automating the falsification of NFS credentials when mounting an NFS share.


nfsshell
Userland NFS command tool.


ngrep
A grep-like utility that allows you to search for network packets on an interface.


nield
A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control.


nikto
A web server scanner which performs comprehensive tests against web servers for multiple items


nimbostratus
Tools for fingerprintinging and exploiting Amazon cloud infrastructures.


nipper
Network Infrastructure Parser


nishang
Using PowerShell for Penetration Testing.


nkiller2
A TCP exhaustion/stressing tool.


nmap
Utility for network discovery and security auditing


nmbscan
Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.


nomorexor
Tool to help guess a files 256 byte XOR key by using frequency analysis


notspikefile
A Linux based file format fuzzing tool


nsdtool
A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.


nsec3walker
Enumerates domain names using DNSSEC


nsia
A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues.


nsoq
A Network Security Tool for packet manipulation that allows a large number of options.


ntds-decode
This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.


o-saft
A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.


oat
A toolkit that could be used to audit security within Oracle database servers.


obexstress
Script for testing remote OBEX service for some potential vulnerabilities.


obfsproxy
A pluggable transport proxy written in Python


oclhashcat
Worlds fastest WPA cracker with dictionary mutation engine.


ocs
Compact mass scanner for Cisco routers with default telnet/enable passwords.


ohrwurm
A small and simple RTP fuzzer.


oledump
Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.


oletools
Tools to analyze Microsoft OLE2 files.


ollydbg
A 32-bit assembler-level analysing debugger


onesixtyone
An SNMP scanner that sends multiple SNMP requests to multiple IP addresses


onionshare
Securely and anonymously share a file of any size.


openstego
A tool implemented in Java for generic steganography, with support for password-based encryption of the data.


opensvp
A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.


openvas-cli
The OpenVAS Command-Line Interface


openvas-libraries
The OpenVAS libraries


openvas-manager
A layer between the OpenVAS Scanner and various client applications


openvas-scanner
The OpenVAS scanning Daemon


ophcrack
A free Windows password cracker based on rainbow tables


orakelcrackert
This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.


origami
Aims at providing a scripting tool to generate and analyze malicious PDF files.


oscanner
An Oracle assessment framework developed in Java.


ostinato
An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark.


osueta
A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.


otori
A python-based toolbox intended to allow useful exploitation of XML external entity ("XXE") vulnerabilities.


outguess
A universal steganographic tool.


owabf
Outlook Web Access bruteforcer tool.


owasp-bywaf
A web application penetration testing framework (WAPTF).


owtf
The Offensive (Web) Testing Framework.


p0f
Purely passive TCP/IP traffic fingerprinting tool


pack
Password Analysis and Cracking Kit


packerid
Script which uses a PEiD database to identify which packer (if any) is being used by a binary.


packet-o-matic
A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.


packeth
A Linux GUI packet generator tool for ethernet.


packetsender
An open source utility to allow sending and receiving TCP and UDP packets.


packit
A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.


pacumen
Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).


padbuster
Automated script for performing Padding Oracle attacks.


paketto
Advanced TCP/IP Toolkit.


panhunt
Searches for credit card numbers (PANs) in directories.


panoptic
A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability.


paranoic
A simple vulnerability scanner written in Perl.


paros
Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.


parsero
A robots.txt audit tool.


pasco
Examines the contents of Internet Explorer's cache files for forensic purposes


passcracking
A little python script for sending hashes to passcracking.com and milw0rm


passe-partout
Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.


passhunt
Search drives for documents containing passwords.


passivedns
A network sniffer that logs all DNS server replies for use in a passive DNS setup.


pastenum
Search Pastebins for content, fork from nullthreat corelan pastenum2


patator
A multi-purpose bruteforcer.


pblind
Little utility to help exploiting blind sql injection vulnerabilities.


pcapfix
Tries to repair your broken pcap and pcapng files.


pcapsipdump
A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions).


pcredz
A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.


pdf-parser
Parses a PDF document to identify the fundamental elements used in the analyzed file.


pdfbook-analyzer
Utility for facebook memory forensics.


pdfcrack
Password recovery tool for PDF-files.


pdfid
Scan a file to look for certain PDF keywords.


pdfresurrect
A tool aimed at analyzing PDF documents.


pdgmail
A password dictionary attack tool that targets windows authentication via the SMB protocol


peach
A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.


peda
Python Exploit Development Assistance for GDB.


peepdf
A Python tool to explore PDF files in order to find out if the file can be harmful or not


peepingtom
A tool to take screenshots of websites. Much like eyewitness.


peframe
Tool to perform static analysis on (portable executable) malware.


pemcrack
Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks.


pentbox
A security suite that packs security and stability testing oriented tools for networks and systems.


perl-tftp
TFTP - TFTP Client class for perl


pev
Command line based tool for PE32/PE32+ file analysis.


pextractor
A forensics tool that can extract all files from an executable file created by a joiner or similar.


pgdbf
Convert XBase / FoxPro databases to PostgreSQL


phemail
A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test.


phoss
Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.


php-mt-seed
PHP mt_rand() seed cracker


php-rfi-payload-decoder
Decode and analyze RFI payloads developed in PHP.


php-vulnerability-hunter
An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.


phpstress
A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.


phrasendrescher
A modular and multi processing pass phrase cracking tool


pip3line
The Swiss army knife of byte manipulation.


pipal
A password analyser


pirana
Exploitation framework that tests the security of a email content filter.


plcscan
This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.


plecost
Wordpress finger printer Tool.


plown
A security scanner for Plone CMS.


pmcma
Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).


pnscan
A parallel network scanner that can be used to survey TCP network services.


pompem
A python exploit tool finder.


portspoof
This program's primary goal is to enhance OS security through a set of new techniques.


posttester
A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.


powerfuzzer
Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.


powersploit
A PowerShell Post-Exploitation Framework.


prads
Is a "Passive Real-time Asset Detection System".


praeda
An automated data/information harvesting tool designed to gather critical information from various embedded devices.


princeprocessor
Standalone password candidate generator using the PRINCE algorithm.


procyon
A suite of Java metaprogramming tools focused on code generation and analysis.


prometheus
A Firewall analyzer written in ruby


propecia
A fast class scanner that scans for a specified open port with banner grabbing


protos-sip
SIP test suite.


proxychains-ng
A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies


proxycheck
This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver.


proxyp
Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses.


proxyscan
A security penetration testing tool to scan for hosts and ports through a Web proxy server.


proxytunnel
a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy


pscan
A limited problem scanner for C source files


pshitt
A lightweight fake SSH server designed to collect authentication data sent by intruders.


pstoreview
Lists the contents of the Protected Storage.


ptf
The Penetration Testers Framework is a way for modular support for up-to-date tools.


ptunnel
A tool for reliably tunneling TCP connections over ICMP echo request and reply packets


pwd-hash
A password hashing tool that use the crypt function to generate the hash of a string given on standard input.


pwdump
Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.


pwnat
A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other.


pwntools
The CTF framework used by #Gallopsled in every CTF.


pyew
A python tool to analyse malware.


pyexfil
A couple of beta stage tools for data exfiltration.


pyfiscan
Free web-application vulnerability and version scanner.


pyinstaller
A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.


pyminifakedns
Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record


pyrasite
Code injection and introspection of running Python processes.


pyrit
WPA/WPA2-PSK attacking with gpu and cluster


pytacle
Automates the task of sniffing GSM frames


pytbull
A python based flexible IDS/IPS testing framework shipped with more than 300 tests


python-capstone
A lightweight multi-platform, multi-architecture disassembly framework


python-utidylib
Python bindings for Tidy HTML parser/cleaner.


python2-binaryornot
Ultra-lightweight pure Python package to check if a file is binary or text.


python2-capstone
A lightweight multi-platform, multi-architecture disassembly framework


python2-yara
A malware identification and classification tool.


quickrecon
A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.


radamsa
General purpose data fuzzer.


radare2
Open-source tools to disasm, debug, analyze and manipulate binary files.


radiography
A forensic tool which grabs as much information as possible from a Windows system.


rainbowcrack
Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.


rarcrack
This program uses bruteforce algorithm to find correct password (rar, 7z, zip).


ratproxy
A passive web application security assessment tool


rawr
Rapid Assessment of Web Resources. A web enumerator.


rcracki-mt
A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com


rdesktop-brute
It connects to windows terminal servers - Bruteforce patch included.


reaver
Brute force attack against Wifi Protected Setup


rebind
DNS Rebinding Tool


recon-ng
A full-featured Web Reconnaissance framework written in Python.


recoverjpeg
Recover jpegs from damaged devices.


recstudio
Cross platform interactive decompiler


redfang
Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().


redirectpoison
A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses.


redpoint
Digital Bond's ICS Enumeration Tools.


regeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.


reglookup
Command line utility for reading and querying Windows NT registries


relay-scanner
An SMTP relay scanner.


replayproxy
Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.


responder
A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.


revipd
A simple reverse IP domain scanner.


rext
Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.


rfcat
RF ChipCon-based Attack Toolset.


rfdump
A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible


rfidiot
An open source python library for exploring RFID devices.


rfidtool
A opensource tool to read / write rfid tags


ridenum
A null session RID cycle attack for brute forcing domain controllers.


rifiuti2
A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.


rinetd
internet redirection server


ripdc
A script which maps domains related to an given ip address or domainname.


rkhunter
Checks machines for the presence of rootkits and other unwanted tools.


rlogin-scanner
Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.


rootbrute
Local root account bruteforcer.


ropeadope
A linux log cleaner.


ropeme
ROPME is a set of python scripts to generate ROP gadgets and payload.


ropgadget
Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation.


ropper
It can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework.


roputils
A Return-oriented Programming toolkit.


rpdscan
Remmina Password Decoder and scanner.


rrs
A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.


rsakeyfind
A tool to find RSA key in RAM.


rsmangler
rsmangler takes a wordlist and mangle it


rtlamr
An rtl-sdr receiver for smart meters operating in the 900MHz ISM band.


rtlizer
Simple spectrum analyzer.


rtlsdr-scanner
A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.


rtp-flood
RTP flooder


rtpbreak
Detects, reconstructs and analyzes any RTP session


rubilyn
64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.


ruby-msgpack
MessagePack, a binary-based efficient data interchange format.


ruby-uri-query_params
Access the query parameters of a URI, just like in PHP.


rww-attack
The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.


safecopy
A disk data recovery tool to extract data from damaged media


sagan
A snort-like log analysis engine.


sakis3g
An all-in-one script for connecting with 3G


sambascan
Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.


samdump2
Dump password hashes from a Windows NT/2k/XP installation


samydeluxe
Automatic samdump creation script.


sandy
An open-source Samsung phone encryption assessment framework


saruman
ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection).


sasm
A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages.


sb0x
A simple and Lightweight framework for Penetration testing.


sbd
Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more


scalpel
A frugal, high performance file carver


scanmem
A utility used to locate the address of a variable in an executing process.


scanssh
Fast SSH server and open proxy scanner.


scapy
A powerful interactive packet manipulation program written in Python


schnappi-dhcp
schnappi can fuck network with no DHCP


scout2
Security auditing tool for AWS environments.


scrape-dns
Searches for interesting cached DNS entries.


scrapy
A fast high-level scraping and web crawling framework.


scrounge-ntfs
Data recovery program for NTFS file systems


sctpscan
A network scanner for discovery and security


sdn-toolkit
Discover, Identify, and Manipulate SDN-Based Networks


search1337
1337Day Online Exploit Scanner.


seat
Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities.


secscan
Web Apps Scanner and Much more utilities.


secure-delete
Secure file, disk, swap, memory erasure utilities.


sees
Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain.


sergio-proxy
A multi-threaded transparent HTTP proxy for manipulating web traffic


sessionlist
Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.


set
Social-engineer toolkit. Aimed at penetration testing around Social-Engineering


sfuzz
A simple fuzzer.


shellcodecs
A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.


shellme
Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.


shellnoob
A toolkit that eases the writing and debugging of shellcode


sherlocked
Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.


shocker
A tool to find and exploit servers vulnerable to Shellshock.


shodan
Python library for Shodan (https://developer.shodan.io).


shortfuzzy
A web fuzzing script written in perl.


sidguesser
Guesses sids/instances against an Oracle database according to a predefined dictionary file.


siege
An http regression testing and benchmarking utility


silk
A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.


simple-ducky
A payload generator.


simple-lan-scan
A simple python script that leverages scapy for discovering live hosts on a network.


sinfp
A full operating system stack fingerprinting suite.


siparmyknife
A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.


sipcrack
A SIP protocol login cracker.


sipp
A free Open Source test tool / traffic generator for the SIP protocol.


sipsak
A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.


sipscan
A sip scanner.


sipshock
A scanner for SIP proxies vulnerable to Shellshock.


sipvicious
Tools for auditing SIP devices


skipfish
A fully automated, active web application security reconnaissance tool


skyjack
Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.


skype-dump
This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype.


skypefreak
A Cross Platform Forensic Framework for Skype.


sleuthkit
File system and media management forensic analysis tools


slowhttptest
A highly configurable tool that simulates application layer denial of service attacks.


slowloris
A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver.


smali
An assembler/disassembler for Android's dex format.


smartphone-pentest-framework
Repository for the Smartphone Pentest Framework (SPF).


smbbf
SMB password bruteforcer.


smbexec
A rapid psexec style attack with samba tools.


smbmap
A handy SMB enumeration tool.


smbrelay
SMB / HTTP to SMB replay attack toolkit.


smtp-fuzz
Simple smtp fuzzer


smtp-user-enum
Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.


smtp-vrfy
An SMTP Protocol Hacker.


smtpmap
Tool to identify the running smtp software on a given host.


smtpscan
An SMTP scanner


smtptx
A very simple tool used for sending simple email and do some basic email testing from a pentester perspective.


sn00p
A modular tool written in bourne shell and designed to chain and automate security tools and tests.


snapception
Intercept and decrypt all snapchats received over your network.


snarf
SMB Man in the Middle Attack Engine / relay suite.


sniffjoke
Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.


snmp-brute
SNMP brute force, enumeration, CISCO config downloader and password cracking script.


snmp-fuzzer
SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.


snmpattack
SNMP scanner and attacking tool.


snmpcheck
A free open source utility to get information via SNMP protocols.


snmpenum
snmp enumerator


snmpscan
A free, multi-processes SNMP scanner


snoopy-ng
A distributed, sensor, data collection, interception, analysis, and visualization framework.


snort
A lightweight network intrusion detection system.


snow
Steganography program for concealing messages in text files.


snscan
A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.


socat
Multipurpose relay


sockstat
A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible.


soot
A Java Bytecode Analysis and Transformation Framework.


spade
A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.


sparta
Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase.


sparty
An open source tool written in python to audit web applications using sharepoint and frontpage architecture.


spectools
Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.


speedpwn
An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected.


spiderfoot
The Open Source Footprinting Tool.


spiderpig-pdffuzzer
A javascript pdf fuzzer


spiga
Configurable web resource scanner


spike
IMMUNITYsec's fuzzer creation kit in C


spike-proxy
A Proxy for detecting vulnerabilities in web applications


spiped
A utility for creating symmetrically encrypted and authenticated pipes between socket addresses.


spipscan
SPIP (CMS) scanner for penetration testing purpose written in Python.


splint
A tool for statically checking C programs for security vulnerabilities and coding mistakes


sploitctl
Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.


sploitego
Maltego Penetration Testing Transforms.


spooftooph
Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight


sps
A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4.


sqid
A SQL injection digger.


sqlbrute
Brute forces data out of databases using blind SQL injection.


sqlmap
An automatic SQL injection tool developed in Python.


sqlninja
A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end


sqlpat
This tool should be used to audit the strength of Microsoft SQL Server passwords offline.


sqlping
SQL Server scanning tool that also checks for weak passwords using wordlists.


sqlsus
An open source MySQL injection and takeover tool, written in perl


ssdp-scanner
SSDP amplification scanner written in Python. Makes use of Scapy.


ssh-privkey-crack
A SSH private key cracker.


ssh-user-enum
SSH User Enumeration Script in Python Using The Timing Attack.


sshatter
Password bruteforcer for SSH


sshscan
A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.


sshtrix
A very fast multithreaded SSH login cracker.


sshuttle
Transparent proxy server that works as a poor man's VPN. Forwards all TCP packets over ssh (and even DNS requests when using --dns option). Doesn't require admin privileges on the server side


ssl-hostname-resolver
CN (Common Name) grabber on X.509 Certificates over HTTPS.


ssl-phuck3r
All in one script for Man-In-The-Middle attacks.


sslcat
SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.


sslcaudit
Utility to perform security audits of SSL/TLS clients.


ssldump
an SSLv3/TLS network protocol analyzer


sslh
SSL/SSH/OpenVPN/XMPP/tinc port multiplexer


sslmap
A lightweight TLS/SSL cipher suite scanner.


sslnuke
Transparent proxy that decrypts SSL traffic and prints out IRC messages.


sslscan
Tests SSL/TLS enabled services to discover supported cipher suites.


sslsniff
A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly


sslsplit
A tool for man-in-the-middle attacks against SSL/TLS encrypted network connections.


sslstrip
Transparently hijack http traffic on a network, watch for https links and redirects, then map those links.


sslyze
Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.


stackflow
Universal stack-based buffer overfow exploitation tool.


starttls-mitm
A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.


statsprocessor
A high-performance word-generator based on per-position Markov-attack.


steghide
Embeds a message in a file by replacing some of the least significant bits


stenographer
A packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets.


stompy
an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.


storm-ring
This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).


stunnel
A program that allows you to encrypt arbitrary TCP connections inside SSL


subbrute
A python subdomain bruteforce tool for pentesters.


subdomainer
A tool designed for obtaining subdomain names from public sources.


subterfuge
Automated Man-in-the-Middle Attack Framework


sucrack
A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su


sulley
A pure-python fully automated and unattended fuzzing framework.


superscan
Powerful TCP port scanner, pinger, resolver.


suricata
An Open Source Next Generation Intrusion Detection and Prevention Engine.


svn-extractor
A simple script to extract all web resources by means of .SVN folder exposed over network.


swaks
Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTH


swfintruder
First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.


synflood
A very simply script to illustrate DoS SYN Flooding attack.


synner
A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks.


synscan
fast asynchronous half-open TCP portscanner


sysdig
Open source system-level exploration and troubleshooting tool


sysinternals-suite
Sysinternals tools suite.


t50
Experimental Multi-protocol Packet Injector Tool.


taof
Taof is a GUI cross-platform Python generic network protocol fuzzer.


tbear
Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator.


tcgetkey
A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys.


tckfc
TrueCrypt key file cracker.


tcpcontrol-fuzzer
2^6 TCP control bit fuzzer (no ECN or CWR).


tcpdump
A tool for network monitoring and data acquisition


tcpextract
Extracts files from captured TCP sessions. Support live streams and pcap files.


tcpflow
Captures data transmitted as part of TCP connections then stores the data conveniently


tcpick
TCP stream sniffer and connection tracker


tcpjunk
A general tcp protocols testing and hacking utility.


tcpreplay
Gives the ability to replay previously captured traffic in a libpcap format


tcptraceroute
A traceroute implementation using TCP packets.


tcpwatch
A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.


tcpxtract
A tool for extracting files from network traffic.


teardown
Command line tool to send a BYE request to tear down a call.


tekdefense-automater
IP URL and MD5 OSINT Analysis


termineter
Smart meter testing framework


tftp-bruteforce
TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.


tftp-fuzz
Master TFTP fuzzing script as part of the ftools series of fuzzers.


tftp-proxy
This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices.


thc-ipv6
A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library.


thc-keyfinder
Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file.


thc-pptp-bruter
A brute force program that works against pptp vpn endpoints (tcp port 1723).


thc-smartbrute
This tool finds undocumented and secret commands implemented in a smartcard.


thc-ssl-dos
A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!


theharvester
Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).


themole
Automatic SQL injection exploitation tool.


tiger
A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.


tilt
An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.


timegen
This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.


tinc
VPN (Virtual Private Network) daemon


tinfoleak
Get detailed information about a Twitter user activity.


tinyproxy
A light-weight HTTP proxy daemon for POSIX operating systems.


tlsenum
A command line tool to enumerate TLS cipher-suites supported by a server.


tlspretense
SSL/TLS client testing framework


tlssled
A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation.


tnscmd
a lame tool to prod the oracle tnslsnr process (1521/tcp)


topera
An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort.


tor
Anonymizing overlay network.


tor-autocircuit
Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.


tor-browser-en
Tor Browser Bundle: Anonymous browsing using firefox and tor


torshammer
A slow POST Denial of Service testing tool written in Python.


torsocks
Wrapper to safely torify applications


tpcat
TPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest.


traceroute
Tracks the route taken by packets over an IP network


treasure
Hunt for sensitive information through githubs code search.


trid
An utility designed to identify file types from their binary signatures.


trinity
A Linux System call fuzzer.


trixd00r
An advanced and invisible userland backdoor based on TCP/IP for UNIX systems.


truecrack
Password cracking for truecrypt(c) volumes.


truecrypt
Free open-source cross-platform disk encryption software


tsh
An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.


tsh-sctp
An open-source UNIX backdoor.


tunna
a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.


tuxcut
Netcut-like program for Linux written in PyQt.


twofi
Twitter Words of Interest.


u3-pwn
A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install


uatester
User Agent String Tester


ubertooth
A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only


ubitack
Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.


udis86
A minimalistic disassembler library


udptunnel
Tunnels TCP over UDP packets.


uefi-firmware-parser
Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc


ufo-wardriving
Allows you to test the security of wireless networks by detecting their passwords based on the router model


ufonet
A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.


umap
The USB host security assessment tool.


umit
A powerful nmap frontend.


unhide
A forensic tool to find processes hidden by rootkits, LKMs or by other techniques.


unibrute
Multithreaded SQL union bruteforcer.


unicorn
A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.


unicornscan
A new information gathering and correlation engine.


uniofuzz
The universal fuzzing tool for browsers, web services, files, programs and network services/ports


uniscan
A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.


unix-privesc-check
Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases)


unsecure
Bruteforces network login masks.


upnp-pentest-toolkit
UPnP Pentest Toolkit for Windows.


upnpscan
Scans the LAN or a given address range for UPnP capable devices.


upx
Ultimate executable compressor.


urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.


urldigger
A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code


username-anarchy
Tools for generating usernames when penetration testing.


usernamer
Pentest Tool to generate usernames/logins based on supplied names.


uw-loveimap
Multi threaded imap bounce scanner.


uw-offish
Clear-text protocol simulator.


uw-udpscan
Multi threaded udp scanner.


uw-zone
Multi threaded, randomized IP zoner.


v3n0m
Popular linux version of Balthazar/NovaCygni's 'v3n0m' scanner. Searches 18k+ dorks over 13 search engines.


valgrind
A tool to help find memory-management problems in programs


vane
A vulnerability scanner which checks the security of WordPress installations using a black box approach.


vanguard
A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications.


vbrute
Virtual hosts brute forcer.


vbscan
A black box vBulletin vulnerability scanner written in perl.


vega
An open source platform to test the security of web applications


veil
A tool designed to generate metasploit payloads that bypass common anti-virus solutions.


veracrypt
Free disk encryption software, TrueCrypt fork.


vfeed
Open Source Cross Linked and Aggregated Local Vulnerability Database main repository.


vidalia
Controller GUI for Tor


videosnarf
A new security assessment tool for pcap analysis


vinetto
A forensics tool to examine Thumbs.db files


viper
A Binary analysis framework.


viproy-voipkit
VoIP Pen-Test Kit for Metasploit Framework


virustotal
Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory.


vivisect
A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto


vlan-hopping
Easy 802.1Q VLAN Hopping


vmcloak
Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.


vnak
Aim is to be the one tool a user needs to attack multiple VoIP protocols.


vnc-bypauth
Multi-threaded bypass authentication scanner for VNC servers <= 4.1.1.


vncrack
What it looks like: crack VNC.


voiper
A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.


voiphopper
A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.


voipong
A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.


volatility
A memory forensics toolkit.


vstt
VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.


vulscan
A module which enhances nmap to a vulnerability scanner


w3af
Web Application Attack and Audit Framework.


waffit
A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a website


wafp
An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints.


waidps
Wireless Auditing, Intrusion Detection & Prevention System.


wapiti
A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections...


wavemon
Ncurses-based monitoring application for wireless network devices


web-soul
A plugin based scanner for attacking and data mining web sites written in Perl.


webacoo
Web Backdoor Cookie Script-Kit.


webenum
Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.


webhandler
A handler for PHP system functions & also an alternative 'netcat' handler.


webpwn3r
A python based Web Applications Security Scanner.


webrute
Web server directory brute forcer.


webscarab
Framework for analysing applications that communicate using the HTTP and HTTPS protocols


webshag
A multi-threaded, multi-platform web server audit tool.


webshells
Web Backdoors.


webslayer
A tool designed for brute forcing Web Applications


websockify
WebSocket to TCP proxy/bridge.


webspa
A web knocking tool, sending a single HTTP/S to run O/S commands.


websploit
An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks


weevely
Stealth tiny web shell


wepbuster
script for automating aircrack-ng


wfuzz
Utility to bruteforce web applications to find their not linked resources.


whatweb
Next generation web scanner that identifies what websites are running.


wi-feye
An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.


wifi-honey
A management tool for wifi honeypots


wifi-monitor
Prints the IPs on your local network that're sending the most packets.


wificurse
WiFi jamming tool.


wifijammer
A python script to continuosly jam all wifi clients within range.


wifiphisher
Fast automated phishing attacks against WPA networks.


wifitap
WiFi injection tool through tun/tap device.


wifite
A tool to attack multiple WEP and WPA encrypted networks at the same time.


wig
WebApp Information Gatherer.


wikigen
A script to generate wordlists out of wikipedia pages.


wildpwn
Unix wildcard attacks.


winexe
Remotely execute commands on Windows NT/2000/XP/2003 systems.


winfo
Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.


wireless-ids
Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.


wireshark-cli
a free network protocol analyzer for Unix/Linux and Windows - CLI version


wireshark-gtk
a free network protocol analyzer for Unix/Linux and Windows - GTK frontend


wirouter-keyrec
A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2).


witchxtool
A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.


wlan2eth
Re-writes 802.11 captures into standard Ethernet frames.


wmat
Automatic tool for testing webmail accounts


wnmap
A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.


wol-e
A suite of tools for the Wake on LAN feature of network attached computers


wordbrutepress
Python script that performs brute forcing against WordPress installs using a wordlist.


wordpot
A Wordpress Honeypot.


wpa-bruteforcer
Attacking WPA/WPA encrypted access point without client.


wpa2-halfhandshake-crack
A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.


wpbf
Multithreaded WordPress brute forcer.


wpscan
A vulnerability scanner which checks the security of WordPress installations using a black box approach.


ws-attacker
A modular framework for web services penetration testing.


wsfuzzer
A Python tool written to automate SOAP pentesting of web services.


wyd
Gets keywords from personal files. IT security/forensic tool.


x-scan
A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.


xcat
A command line tool to automate the exploitation of blind XPath injection vulnerabilities.


xcavator
Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.


xf86-video-qxl-git
Xorg X11 qxl video driver.


xorbruteforcer
Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.


xorsearch
Program to search for a given string in an XOR, ROL or ROT encoded binary file.


xortool
A tool to analyze multi-byte xor cipher.


xplico
Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).


xprobe2
An active OS fingerprinting tool.


xspy
A utility for monitoring keypresses on remote X servers


xsser
A penetration testing tool for detecting and exploiting XSS vulnerabilites.


xssless
An automated XSS payload generator written in python.


xsss
A brute force cross site scripting scanner.


xssscan
Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS.


xsssniper
An automatic XSS discovery tool


xssya
A Cross Site Scripting Scanner & Vulnerability Confirmation.


xxeinjector
Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.


yaaf
Yet Another Admin Finder.


yaf
Yet Another Flowmeter.


yara
A malware identification and classification tool.


yasat
Yet Another Stupid Audit Tool.


yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network.


ycrawler
A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.


yersinia
A network tool designed to take advantage of some weakness in different network protocols.


yinjector
A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods.


zackattack
A new tool set to do NTLM Authentication relaying unlike any other tool currently out there.


zarp
A network attack tool centered around the exploitation of local networks.


zerowine
Malware Analysis Tool - research project to dynamically analyze the behavior of malware


zgrab
Grab banners (optionally over TLS).


zmap
Fast network scanner designed for Internet-wide network surveys.


zulu
A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.


zykeys
Demonstrates how default wireless settings are derived on some models of ZyXEL routers.


zzuf
Transparent application input fuzzer.




Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the page “GNU Free Documentation License”.

The copyright and license notices on this page only apply to the text on this page. Any software or copyright-licenses or other similar notices described in this text has its own copyright notice and license, which can usually be found in the distribution or license text itself.