batman-alfred
Almighty Lightweight Fact Remote Exchange Daemon
version: 2019.2 date: 2019-05-26
|
2019.2 |
2019-05-26 |
Almighty Lightweight Fact Remote Exchange Daemon |
Wireless
|
|
batman-adv
Batman kernel module, (included upstream since .38)
version: 2019.2 date: 2019-05-26
|
2019.2 |
2019-05-26 |
Batman kernel module, (included upstream since .38) |
Wireless
|
|
batctl
B.A.T.M.A.N. advanced control and management tool
version: 2019.2 date: 2019-05-26
|
2019.2 |
2019-05-26 |
B.A.T.M.A.N. advanced control and management tool |
Wireless
|
|
stunnel
A program that allows you to encrypt arbitrary TCP connections inside SSL
version: 5.52 date: 2019-05-26
|
5.52 |
2019-05-26 |
A program that allows you to encrypt arbitrary TCP connections inside SSL |
Networking
|
|
vulnx
Cms and vulnerabilites detector & An intelligent bot auto shell injector.
version: 156.266f19c date: 2019-05-26
|
156.266f19c |
2019-05-26 |
Cms and vulnerabilites detector & An intelligent bot auto shell injector. |
Webapp
|
|
pyfiscan
Free web-application vulnerability and version scanner.
version: 2297.eebaf14 date: 2019-05-26
|
2297.eebaf14 |
2019-05-26 |
Free web-application vulnerability and version scanner. |
Webapp
|
|
exabgp
The BGP swiss army knife of networking.
version: 4281.9b0f5a3c date: 2019-05-26
|
4281.9b0f5a3c |
2019-05-26 |
The BGP swiss army knife of networking. |
Networking
|
|
dirhunt
Find web directories without bruteforce.
version: 206.52c6eb1 date: 2019-05-26
|
206.52c6eb1 |
2019-05-26 |
Find web directories without bruteforce. |
Webapp
|
|
crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.
version: 9.4a362c7 date: 2019-05-26
|
9.4a362c7 |
2019-05-26 |
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping. |
Social
|
|
cmseek
CMS (Content Management Systems) Detection and Exploitation suite.
version: 305.b381cda date: 2019-05-26
|
305.b381cda |
2019-05-26 |
CMS (Content Management Systems) Detection and Exploitation suite. |
Webapp
|
|
domlink
A tool to link a domain with registered organisation names and emails, to other domains.
version: 37.1cabd5d date: 2019-05-26
|
37.1cabd5d |
2019-05-26 |
A tool to link a domain with registered organisation names and emails, to other domains. |
Misc
|
|
pmacct
Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].
version: 2800.77575500 date: 2019-05-26
|
2800.77575500 |
2019-05-26 |
Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry]. |
Networking
|
|
kube-hunter
Hunt for security weaknesses in Kubernetes clusters.
version: 500.c667386 date: 2019-05-26
|
500.c667386 |
2019-05-26 |
Hunt for security weaknesses in Kubernetes clusters. |
Scanner
|
|
graffiti
A tool to generate obfuscated one liners to aid in penetration testing.
version: 24.4af61b4 date: 2019-05-25
|
24.4af61b4 |
2019-05-25 |
A tool to generate obfuscated one liners to aid in penetration testing. |
Misc
|
|
xsscon
Simple XSS Scanner tool.
version: 31.a285547 date: 2019-05-25
|
31.a285547 |
2019-05-25 |
Simple XSS Scanner tool. |
Webapp
|
|
drupalscan
Simple non-intrusive Drupal scanner.
version: 0.5.2 date: 2019-05-25
|
0.5.2 |
2019-05-25 |
Simple non-intrusive Drupal scanner. |
Webapp
|
|
airgeddon
Multi-use bash script for Linux systems to audit wireless networks.
version: 1731.e86d252 date: 2019-05-25
|
1731.e86d252 |
2019-05-25 |
Multi-use bash script for Linux systems to audit wireless networks. |
Wireless
|
|
ghidra
A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.
version: 9.0.4 date: 2019-05-25
|
9.0.4 |
2019-05-25 |
A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission. |
Reversing
|
|
websockify
WebSocket to TCP proxy/bridge.
version: 818.01a184f date: 2019-05-25
|
818.01a184f |
2019-05-25 |
WebSocket to TCP proxy/bridge. |
Networking
|
|
vuls
Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.
version: 890.774544c date: 2019-05-25
|
890.774544c |
2019-05-25 |
Vulnerability scanner for Linux/FreeBSD, agentless, written in Go. |
Scanner
|
|
tlsfuzzer
SSL and TLS protocol test suite and fuzzer.
version: 803.9deef3e date: 2019-05-25
|
803.9deef3e |
2019-05-25 |
SSL and TLS protocol test suite and fuzzer. |
Crypto
|
|
ssh-honeypot
Fake sshd that logs ip addresses, usernames, and passwords.
version: 54.625ed81 date: 2019-05-25
|
54.625ed81 |
2019-05-25 |
Fake sshd that logs ip addresses, usernames, and passwords. |
Honeypot
|
|
simtrace2
Host utilities to communicate with SIMtrace2 USB Devices.
version: 793.6349036 date: 2019-05-25
|
793.6349036 |
2019-05-25 |
Host utilities to communicate with SIMtrace2 USB Devices. |
Radio
|
|
pwned
A command-line tool for querying the 'Have I been pwned?' service.
version: 617.0f90d23 date: 2019-05-25
|
617.0f90d23 |
2019-05-25 |
A command-line tool for querying the 'Have I been pwned?' service. |
Recon
|
|
ptf
The Penetration Testers Framework: Way for modular support for up-to-date tools.
version: 1142.8a7d7df date: 2019-05-25
|
1142.8a7d7df |
2019-05-25 |
The Penetration Testers Framework: Way for modular support for up-to-date tools. |
Exploitation
|
|
phpsploit
Stealth post-exploitation framework.
version: 896.a310e3d date: 2019-05-25
|
896.a310e3d |
2019-05-25 |
Stealth post-exploitation framework. |
Webapp
|
|
onionshare
Securely and anonymously share a file of any size.
version: 2535.35c373b date: 2019-05-25
|
2535.35c373b |
2019-05-25 |
Securely and anonymously share a file of any size. |
Misc
|
|
nipe
A script to make Tor Network your default gateway.
version: 216.8136fa5 date: 2019-05-25
|
216.8136fa5 |
2019-05-25 |
A script to make Tor Network your default gateway. |
Defensive
|
|
manticore
Symbolic execution tool.
version: 0.2.4.r71.gddb833df date: 2019-05-25
|
0.2.4.r71.gddb833df |
2019-05-25 |
Symbolic execution tool. |
Binary
|
|
maltrail
Malicious traffic detection system.
version: 7718.1fbfcafe date: 2019-05-25
|
7718.1fbfcafe |
2019-05-25 |
Malicious traffic detection system. |
Defensive
|
|
koadic
A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.
version: 475.e28db12 date: 2019-05-25
|
475.e28db12 |
2019-05-25 |
A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. |
Automation
|
|
jok3r
Network and Web Pentest Framework.
version: 162.c90e467 date: 2019-05-25
|
162.c90e467 |
2019-05-25 |
Network and Web Pentest Framework. |
Webapp
|
|
honggfuzz
A general-purpose fuzzer with simple, command-line interface.
version: 3041.8f2e8ea9 date: 2019-05-25
|
3041.8f2e8ea9 |
2019-05-25 |
A general-purpose fuzzer with simple, command-line interface. |
Fuzzer
|
|
h8mail
Email OSINT and password breach hunting.
version: 118.eb8628d date: 2019-05-25
|
118.eb8628d |
2019-05-25 |
Email OSINT and password breach hunting. |
Recon
|
|
python2-frida
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
version: 12.5.8 date: 2019-05-25
|
12.5.8 |
2019-05-25 |
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. |
Reversing
|
|
python-frida
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
version: 12.5.8 date: 2019-05-25
|
12.5.8 |
2019-05-25 |
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. |
Reversing
|
|
frida
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
version: 12.5.8 date: 2019-05-25
|
12.5.8 |
2019-05-25 |
Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. |
Reversing
|
|
fluxion
A security auditing and social-engineering research tool.
version: 1406.1ff3aae date: 2019-05-25
|
1406.1ff3aae |
2019-05-25 |
A security auditing and social-engineering research tool. |
Social
|
|
dirble
Fast directory scanning and scraping tool.
version: 173.2eb9801 date: 2019-05-25
|
173.2eb9801 |
2019-05-25 |
Fast directory scanning and scraping tool. |
Webapp
|
|
commix
Automated All-in-One OS Command Injection and Exploitation Tool.
version: 1313.00ad431 date: 2019-05-25
|
1313.00ad431 |
2019-05-25 |
Automated All-in-One OS Command Injection and Exploitation Tool. |
Webapp
|
|
chipsec
Platform Security Assessment Framework.
version: 1.3.7.r41.gd8a0ddb date: 2019-05-25
|
1.3.7.r41.gd8a0ddb |
2019-05-25 |
Platform Security Assessment Framework. |
Hardware
|
|
bypass-firewall-dns-history
Firewall bypass script based on DNS history records.
version: 26.539e547 date: 2019-05-25
|
26.539e547 |
2019-05-25 |
Firewall bypass script based on DNS history records. |
Networking
|
|
brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications.
version: 3350.59c8941c date: 2019-05-25
|
3350.59c8941c |
2019-05-25 |
A static analysis security vulnerability scanner for Ruby on Rails applications. |
Code-audit
|
|
reconnoitre
A security tool for multithreaded information gathering and service enumeration.
version: 400.d9a737c date: 2019-05-25
|
400.d9a737c |
2019-05-25 |
A security tool for multithreaded information gathering and service enumeration. |
Recon
|
|
shellcheck
Shell script analysis tool
version: 0.6.0 date: 2019-05-25
|
0.6.0 |
2019-05-25 |
Shell script analysis tool |
Code-audit
|
|
host-extract
Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.
version: 8.0134ad7 date: 2019-05-24
|
8.0134ad7 |
2019-05-24 |
Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. |
Scanner
|
|
mimikatz
A little tool to play with Windows security.
version: 2.2.0.20190512 date: 2019-05-24
|
2.2.0.20190512 |
2019-05-24 |
A little tool to play with Windows security. |
Windows
|
|
changeme
A default credential scanner.
version: 256.e784418 date: 2019-05-24
|
256.e784418 |
2019-05-24 |
A default credential scanner. |
Scanner
|
|
sysdig
Open source system-level exploration and troubleshooting tool
version: 0.26.0 date: 2019-05-24
|
0.26.0 |
2019-05-24 |
Open source system-level exploration and troubleshooting tool |
Recon
|
|
python-jsbeautifier
JavaScript unobfuscator and beautifier
version: 1.10.0 date: 2019-05-24
|
1.10.0 |
2019-05-24 |
JavaScript unobfuscator and beautifier |
Reversing
|
|
snmpcheck
A free open source utility to get information via SNMP protocols.
version: 1.9 date: 2019-05-23
|
1.9 |
2019-05-23 |
A free open source utility to get information via SNMP protocols. |
Networking
|
|
skiptracer
OSINT python2 webscraping framework. Skipping the needs of API keys.
version: 108.edadbef date: 2019-05-23
|
108.edadbef |
2019-05-23 |
OSINT python2 webscraping framework. Skipping the needs of API keys. |
Social
|
|
vulmap
Vulmap Online Local Vulnerability Scanners Project
version: 41.cce6422 date: 2019-05-23
|
41.cce6422 |
2019-05-23 |
Vulmap Online Local Vulnerability Scanners Project |
Scanner
|
|
demiguise
HTA encryption tool for RedTeams.
version: 9.0293989 date: 2019-05-23
|
9.0293989 |
2019-05-23 |
HTA encryption tool for RedTeams. |
Crypto
|
|
chameleon
A tool for evading Proxy categorisation.
version: 14.01025b8 date: 2019-05-23
|
14.01025b8 |
2019-05-23 |
A tool for evading Proxy categorisation. |
Networking
|
|
wesng
Windows Exploit Suggester - Next Generation.
version: 55.5e1be8a date: 2019-05-23
|
55.5e1be8a |
2019-05-23 |
Windows Exploit Suggester - Next Generation. |
Exploitation
|
|
blackarch-config-openbox
BlackArch menu, theme and config for openbox window manager.
version: 27.08bc148 date: 2019-05-23
|
27.08bc148 |
2019-05-23 |
BlackArch menu, theme and config for openbox window manager. |
-config
|
|
blackarch-config-fluxbox
BlackArch menu, theme and config for fluxbox window manager.
version: 28.deb0e1a date: 2019-05-23
|
28.deb0e1a |
2019-05-23 |
BlackArch menu, theme and config for fluxbox window manager. |
-config
|
|
blackarch-config-awesome
BlackArch menu, theme and config for awesome window manager.
version: 30.7584c70 date: 2019-05-23
|
30.7584c70 |
2019-05-23 |
BlackArch menu, theme and config for awesome window manager. |
-config
|
|
wireshark-qt
Network traffic and protocol analyzer/sniffer - Qt GUI
version: 3.0.2 date: 2019-05-23
|
3.0.2 |
2019-05-23 |
Network traffic and protocol analyzer/sniffer - Qt GUI |
Sniffer
|
|
wireshark-cli
Network traffic and protocol analyzer/sniffer - CLI tools and data files
version: 3.0.2 date: 2019-05-23
|
3.0.2 |
2019-05-23 |
Network traffic and protocol analyzer/sniffer - CLI tools and data files |
Sniffer
|
|
ropgadget
Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures
version: 5.7 date: 2019-05-22
|
5.7 |
2019-05-22 |
Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures |
Exploitation
|
|
python2-yara
Tool aimed at helping malware researchers to identify and classify malware samples
version: 3.10.0 date: 2019-05-22
|
3.10.0 |
2019-05-22 |
Tool aimed at helping malware researchers to identify and classify malware samples |
Malware
|
|
pdfcrack
Password recovery tool for PDF-files
version: 0.17 date: 2019-05-22
|
0.17 |
2019-05-22 |
Password recovery tool for PDF-files |
Cracker
|
|
uacme
Defeating Windows User Account Control.
version: 196.ff1445a date: 2019-05-22
|
196.ff1445a |
2019-05-22 |
Defeating Windows User Account Control. |
Windows
|
|
metasploit
Advanced open-source platform for developing, testing, and using exploit code
version: 5.0.22 date: 2019-05-22
|
5.0.22 |
2019-05-22 |
Advanced open-source platform for developing, testing, and using exploit code |
Exploitation
|
|
netsniff-ng
High performance Linux network sniffer for packet inspection
version: 0.6.6 date: 2019-05-22
|
0.6.6 |
2019-05-22 |
High performance Linux network sniffer for packet inspection |
Sniffer
|
|
radare2-cutter
Qt and C++ GUI for radare2 reverse engineering framework
version: 1.8.2 date: 2019-05-22
|
1.8.2 |
2019-05-22 |
Qt and C++ GUI for radare2 reverse engineering framework |
Reversing
|
|
hydra
Very fast network logon cracker which support many different services
version: 9.0 date: 2019-05-22
|
9.0 |
2019-05-22 |
Very fast network logon cracker which support many different services |
Cracker
|
|
sqlmap
Automatic SQL injection and database takeover tool
version: 1.3.5 date: 2019-05-22
|
1.3.5 |
2019-05-22 |
Automatic SQL injection and database takeover tool |
Webapp
|
|
lynis
Security and system auditing tool to harden Unix/Linux systems
version: 2.7.4 date: 2019-05-22
|
2.7.4 |
2019-05-22 |
Security and system auditing tool to harden Unix/Linux systems |
Scanner
|
|
tor-browser-en
Tor Browser Bundle: anonymous browsing using Firefox and Tor.
version: 8.5 date: 2019-05-22
|
8.5 |
2019-05-22 |
Tor Browser Bundle: anonymous browsing using Firefox and Tor. |
Defensive
|
|
python-uncompyle6
A Python cross-version decompiler.
version: 3.3.3 date: 2019-05-22
|
3.3.3 |
2019-05-22 |
A Python cross-version decompiler. |
Decompiler
|
|
chankro
Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir).
version: 19.2076e9f date: 2019-05-22
|
19.2076e9f |
2019-05-22 |
Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir). |
Webapp
|
|
wafw00f
Identify and fingerprint Web Application Firewall (WAF) products protecting a website.
version: 412.8096754 date: 2019-05-21
|
412.8096754 |
2019-05-21 |
Identify and fingerprint Web Application Firewall (WAF) products protecting a website. |
Scanner
|
|
suricata-verify
Suricata Verification Tests - Testing Suricata Output.
version: 210.0b8dac5 date: 2019-05-21
|
210.0b8dac5 |
2019-05-21 |
Suricata Verification Tests - Testing Suricata Output. |
Misc
|
|
mtscan
Mikrotik RouterOS wireless scanner.
version: 80.4958be3 date: 2019-05-21
|
80.4958be3 |
2019-05-21 |
Mikrotik RouterOS wireless scanner. |
Wireless
|
|
bruteforce-wallet
Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file.
version: 32.4398e45 date: 2019-05-21
|
32.4398e45 |
2019-05-21 |
Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file. |
Cracker
|
|
aquatone
A set of tools for performing reconnaissance on domain names.
version: 120.854a5d5 date: 2019-05-21
|
120.854a5d5 |
2019-05-21 |
A set of tools for performing reconnaissance on domain names. |
Recon
|
|
radare2
Open-source tools to disasm, debug, analyze and manipulate binary files
version: 3.5.1 date: 2019-05-21
|
3.5.1 |
2019-05-21 |
Open-source tools to disasm, debug, analyze and manipulate binary files |
Reversing
|
|
pwnedornot
Tool to find passwords for compromised email addresses.
version: 123.2a85f14 date: 2019-05-21
|
123.2a85f14 |
2019-05-21 |
Tool to find passwords for compromised email addresses. |
Recon
|
|
arduino
Arduino prototyping platform SDK
version: 1.8.9 date: 2019-05-20
|
1.8.9 |
2019-05-20 |
Arduino prototyping platform SDK |
Hardware
|
|
cewl
A custom word list generator.
version: 66.cf29509 date: 2019-05-20
|
66.cf29509 |
2019-05-20 |
A custom word list generator. |
Automation
|
|
arachni
A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.
version: 1.5.1 date: 2019-05-20
|
1.5.1 |
2019-05-20 |
A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. |
Webapp
|
|
joomlavs
A black box, Ruby powered, Joomla vulnerability scanner.
version: 254.eea7500 date: 2019-05-20
|
254.eea7500 |
2019-05-20 |
A black box, Ruby powered, Joomla vulnerability scanner. |
Webapp
|
|
ssrf-proxy
Facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.
version: 293.e79da7a date: 2019-05-20
|
293.e79da7a |
2019-05-20 |
Facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery. |
Proxy
|
|
staekka
This plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access.
version: 9.57787ca date: 2019-05-20
|
9.57787ca |
2019-05-20 |
This plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access. |
Exploitation
|
|
whatweb
Next generation web scanner that identifies what websites are running.
version: 4263.1420e9fa date: 2019-05-20
|
4263.1420e9fa |
2019-05-20 |
Next generation web scanner that identifies what websites are running. |
Recon
|
|
binproxy
A proxy for arbitrary TCP connections.
version: 8.d02fce9 date: 2019-05-20
|
8.d02fce9 |
2019-05-20 |
A proxy for arbitrary TCP connections. |
Proxy
|
|
whitewidow
SQL Vulnerability Scanner.
version: 605.4f27bfe date: 2019-05-20
|
605.4f27bfe |
2019-05-20 |
SQL Vulnerability Scanner. |
Scanner
|
|
beef
The Browser Exploitation Framework that focuses on the web browser.
version: 3281.07cc6f95 date: 2019-05-20
|
3281.07cc6f95 |
2019-05-20 |
The Browser Exploitation Framework that focuses on the web browser. |
Exploitation
|
|
vcsmap
A plugin-based tool to scan public version control systems for sensitive information.
version: 47.3889964 date: 2019-05-20
|
47.3889964 |
2019-05-20 |
A plugin-based tool to scan public version control systems for sensitive information. |
Scanner
|
|
vsaudit
VOIP Security Audit Framework.
version: 21.2cbc47b date: 2019-05-20
|
21.2cbc47b |
2019-05-20 |
VOIP Security Audit Framework. |
Voip
|
|
wordpress-exploit-framework
A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
version: 902.4462106 date: 2019-05-20
|
902.4462106 |
2019-05-20 |
A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems. |
Webapp
|
|
vane
A vulnerability scanner which checks the security of WordPress installations using a black box approach.
version: 1898.872a1c2 date: 2019-05-20
|
1898.872a1c2 |
2019-05-20 |
A vulnerability scanner which checks the security of WordPress installations using a black box approach. |
Scanner
|
|
glue
A framework for running a series of tools.
version: 377.fe774c1 date: 2019-05-20
|
377.fe774c1 |
2019-05-20 |
A framework for running a series of tools. |
Automation
|
|
kautilya
Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices.
version: 52.1c9d5b0 date: 2019-05-20
|
52.1c9d5b0 |
2019-05-20 |
Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices. |
Hardware
|
|
sitediff
Fingerprint a web app using local files as the fingerprint sources.
version: 3.1383935 date: 2019-05-20
|
3.1383935 |
2019-05-20 |
Fingerprint a web app using local files as the fingerprint sources. |
Webapp
|
|
catphish
For phishing and corporate espionage.
version: 44.768d213 date: 2019-05-20
|
44.768d213 |
2019-05-20 |
For phishing and corporate espionage. |
Social
|
|
urh
Universal Radio Hacker: investigate wireless protocols like a boss
version: 2.6.0 date: 2019-05-20
|
2.6.0 |
2019-05-20 |
Universal Radio Hacker: investigate wireless protocols like a boss |
Radio
|
|
jd-gui
A standalone graphical utility that displays Java source codes of .class files.
version: 1.5.0 date: 2019-05-20
|
1.5.0 |
2019-05-20 |
A standalone graphical utility that displays Java source codes of .class files. |
Decompiler
|
|
scratchabit
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API.
version: 565.d93d759 date: 2019-05-19
|
565.d93d759 |
2019-05-19 |
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API. |
Disassembler
|
|
tactical-exploitation
Modern tactical exploitation toolkit.
version: 79.b1be62b date: 2019-05-19
|
79.b1be62b |
2019-05-19 |
Modern tactical exploitation toolkit. |
Scanner
|
|
dnstwist
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
version: 222.bf8dda2 date: 2019-05-19
|
222.bf8dda2 |
2019-05-19 |
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage. |
Scanner
|
|
0d1n
Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.
version: 210.78028eb date: 2019-05-19
|
210.78028eb |
2019-05-19 |
Web security tool to make fuzzing at HTTP inputs, made in C with libCurl. |
Webapp
|
|
amass
In-depth subdomain enumeration written in Go.
version: 494.9905bc9 date: 2019-05-18
|
494.9905bc9 |
2019-05-18 |
In-depth subdomain enumeration written in Go. |
Scanner
|
|
exiv2
Exif, Iptc and XMP metadata manipulation library and tools
version: 0.27.1 date: 2019-05-18
|
0.27.1 |
2019-05-18 |
Exif, Iptc and XMP metadata manipulation library and tools |
Forensic
|
|
yawast
The YAWAST Antecedent Web Application Security Toolkit.
version: 643.939dad0 date: 2019-05-17
|
643.939dad0 |
2019-05-17 |
The YAWAST Antecedent Web Application Security Toolkit. |
Webapp
|
|
vivisect
A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto
version: 964.d67dc3f date: 2019-05-17
|
964.d67dc3f |
2019-05-17 |
A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto |
Debugger
|
|
viper
A Binary analysis framework.
version: 1960.1bd4ab0 date: 2019-05-17
|
1960.1bd4ab0 |
2019-05-17 |
A Binary analysis framework. |
Disassembler
|
|
unicorn-powershell
A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.
version: 158.4d6393b date: 2019-05-17
|
158.4d6393b |
2019-05-17 |
A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. |
Backdoor
|
|
udsim
A graphical simulator that can emulate different modules in a vehicle and respond to UDS request.
version: 25.df19f07 date: 2019-05-17
|
25.df19f07 |
2019-05-17 |
A graphical simulator that can emulate different modules in a vehicle and respond to UDS request. |
Scanner
|
|
ruler
A tool to abuse Exchange services.
version: 272.297adf9 date: 2019-05-17
|
272.297adf9 |
2019-05-17 |
A tool to abuse Exchange services. |
Webapp
|
|
pydictor
A useful hacker dictionary builder for a brute-force attack.
version: 79.d89b056 date: 2019-05-17
|
79.d89b056 |
2019-05-17 |
A useful hacker dictionary builder for a brute-force attack. |
Misc
|
|
prowler
Tool for AWS security assessment, auditing and hardening.
version: 651.7bf636b date: 2019-05-17
|
651.7bf636b |
2019-05-17 |
Tool for AWS security assessment, auditing and hardening. |
Defensive
|
|
pown
Security testing and exploitation toolkit built on top of Node.js and NPM.
version: 93.59e9626 date: 2019-05-17
|
93.59e9626 |
2019-05-17 |
Security testing and exploitation toolkit built on top of Node.js and NPM. |
Webapp
|
|
python2-ivre
Network recon framework (library)
version: 0.9.12.dev114 date: 2019-05-17
|
0.9.12.dev114 |
2019-05-17 |
Network recon framework (library) |
Recon
|
|
python-ivre
Network recon framework (library)
version: 0.9.12.dev114 date: 2019-05-17
|
0.9.12.dev114 |
2019-05-17 |
Network recon framework (library) |
Recon
|
|
ivre-web
Network recon framework (web application)
version: 0.9.12.dev114 date: 2019-05-17
|
0.9.12.dev114 |
2019-05-17 |
Network recon framework (web application) |
Recon
|
|
ivre-docs
Network recon framework (documentation)
version: 0.9.12.dev114 date: 2019-05-17
|
0.9.12.dev114 |
2019-05-17 |
Network recon framework (documentation) |
Recon
|
|
ivre
Network recon framework
version: 0.9.12.dev114 date: 2019-05-17
|
0.9.12.dev114 |
2019-05-17 |
Network recon framework |
Recon
|
|
githack
A `.git` folder disclosure exploit.
version: 8.ed15f2d date: 2019-05-17
|
8.ed15f2d |
2019-05-17 |
A `.git` folder disclosure exploit. |
Recon
|
|
fi6s
IPv6 network scanner designed to be fast.
version: 152.3f196f4 date: 2019-05-17
|
152.3f196f4 |
2019-05-17 |
IPv6 network scanner designed to be fast. |
Scanner
|
|
dnsteal
DNS Exfiltration tool for stealthily sending files over DNS requests..
version: 26.8b5ed85 date: 2019-05-17
|
26.8b5ed85 |
2019-05-17 |
DNS Exfiltration tool for stealthily sending files over DNS requests.. |
Networking
|
|
dirsearch
HTTP(S) directory/file brute forcer.
version: 293.949751e date: 2019-05-17
|
293.949751e |
2019-05-17 |
HTTP(S) directory/file brute forcer. |
Webapp
|
|
deen
Generic data encoding/decoding application built with PyQt5.
version: 578.c4997f1 date: 2019-05-17
|
578.c4997f1 |
2019-05-17 |
Generic data encoding/decoding application built with PyQt5. |
Crypto
|
|
btlejack
Bluetooth Low Energy Swiss-army knife.
version: 65.63e2b7a date: 2019-05-17
|
65.63e2b7a |
2019-05-17 |
Bluetooth Low Energy Swiss-army knife. |
Bluetooth
|
|
android-udev-rules
Android udev rules.
version: 384.fc939ec date: 2019-05-17
|
384.fc939ec |
2019-05-17 |
Android udev rules. |
Mobile
|
|
altdns
Generates permutations, alterations and mutations of subdomains and then resolves them.
version: 60.0a33c79 date: 2019-05-17
|
60.0a33c79 |
2019-05-17 |
Generates permutations, alterations and mutations of subdomains and then resolves them. |
Recon
|
|
bind-tools
The ISC DNS tools
version: 9.14.2 date: 2019-05-16
|
9.14.2 |
2019-05-16 |
The ISC DNS tools |
Networking
|
|
wordlistctl
Fetch, install and search wordlist archives from websites and torrent peers.
version: 0.8.3 date: 2019-05-15
|
0.8.3 |
2019-05-15 |
Fetch, install and search wordlist archives from websites and torrent peers. |
Misc
|
|
evilgrade
Modular framework that takes advantage of poor upgrade implementations by injecting fake updates.
version: 2.0.9 date: 2019-05-15
|
2.0.9 |
2019-05-15 |
Modular framework that takes advantage of poor upgrade implementations by injecting fake updates. |
Misc
|
|
mobiusft
An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.
version: 1.12 date: 2019-05-15
|
1.12 |
2019-05-15 |
An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. |
Forensic
|
|
smbmap
A handy SMB enumeration tool.
version: 67.b55fc05 date: 2019-05-15
|
67.b55fc05 |
2019-05-15 |
A handy SMB enumeration tool. |
Scanner
|
|
creddump
A python tool to extract various credentials and secrets from Windows registry hives.
version: 3.ed95e1a date: 2019-05-15
|
3.ed95e1a |
2019-05-15 |
A python tool to extract various credentials and secrets from Windows registry hives. |
Cracker
|
|
elfparser
Cross Platform ELF analysis.
version: 7.39d21ca date: 2019-05-14
|
7.39d21ca |
2019-05-14 |
Cross Platform ELF analysis. |
Binary
|
|
radamsa
General purpose mutation based fuzzer
version: 0.6 date: 2019-05-13
|
0.6 |
2019-05-13 |
General purpose mutation based fuzzer |
Fuzzer
|
|
python2-oletools
Tools to analyze Microsoft OLE2 files.
version: 0.54.1 date: 2019-05-12
|
0.54.1 |
2019-05-12 |
Tools to analyze Microsoft OLE2 files. |
Binary
|
|
python-oletools
Tools to analyze Microsoft OLE2 files.
version: 0.54.1 date: 2019-05-12
|
0.54.1 |
2019-05-12 |
Tools to analyze Microsoft OLE2 files. |
Binary
|
|
oletools
Tools to analyze Microsoft OLE2 files.
version: 0.54.1 date: 2019-05-12
|
0.54.1 |
2019-05-12 |
Tools to analyze Microsoft OLE2 files. |
Binary
|
|
udpastcp
This program hides UDP traffic as TCP traffic in order to bypass certain firewalls.
version: 29.683b5e3 date: 2019-05-12
|
29.683b5e3 |
2019-05-12 |
This program hides UDP traffic as TCP traffic in order to bypass certain firewalls. |
Networking
|
|
trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino.
version: 105.4abc460 date: 2019-05-12
|
105.4abc460 |
2019-05-12 |
People tracker on the Internet: OSINT analysis and research tool by Jose Pino. |
Social
|
|
tcpcopy
A TCP stream replay tool to support real testing of Internet server applications.
version: 1240.939d7d5 date: 2019-05-12
|
1240.939d7d5 |
2019-05-12 |
A TCP stream replay tool to support real testing of Internet server applications. |
Networking
|
|
ssllabs-scan
Command-line client for the SSL Labs APIs
version: 246.c3996f9 date: 2019-05-12
|
246.c3996f9 |
2019-05-12 |
Command-line client for the SSL Labs APIs |
Scanner
|
|
sniff-probe-req
Wi-Fi Probe Requests Sniffer.
version: 194.f6337c8 date: 2019-05-12
|
194.f6337c8 |
2019-05-12 |
Wi-Fi Probe Requests Sniffer. |
Wireless
|
|
snallygaster
Tool to scan for secret files on HTTP servers.
version: 63.d56a219 date: 2019-05-12
|
63.d56a219 |
2019-05-12 |
Tool to scan for secret files on HTTP servers. |
Webapp
|
|
sha1collisiondetection
Library and command line tool to detect SHA collision in a file
version: 102.855827c date: 2019-05-12
|
102.855827c |
2019-05-12 |
Library and command line tool to detect SHA collision in a file |
Crypto
|
|
nemesis
A command-line network packet crafting and injection utility.
version: 212.94e5df2 date: 2019-05-12
|
212.94e5df2 |
2019-05-12 |
A command-line network packet crafting and injection utility. |
Networking
|
|
machinae
A tool for collecting intelligence from public sites/feeds about various security-related pieces of data.
version: 176.e787be5 date: 2019-05-12
|
176.e787be5 |
2019-05-12 |
A tool for collecting intelligence from public sites/feeds about various security-related pieces of data. |
Recon
|
|
habu
Python Network Hacking Toolkit.
version: 233.9ab5e7b date: 2019-05-12
|
233.9ab5e7b |
2019-05-12 |
Python Network Hacking Toolkit. |
Scanner
|
|
gitmails
An information gathering tool to collect git commit emails in version control host services.
version: 71.8aa8411 date: 2019-05-12
|
71.8aa8411 |
2019-05-12 |
An information gathering tool to collect git commit emails in version control host services. |
Recon
|
|
gef
Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers.
version: 1665.6080514 date: 2019-05-12
|
1665.6080514 |
2019-05-12 |
Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers. |
Debugger
|
|
expose
A Dynamic Symbolic Execution (DSE) engine for JavaScript
version: 987.c7e5e6d date: 2019-05-12
|
987.c7e5e6d |
2019-05-12 |
A Dynamic Symbolic Execution (DSE) engine for JavaScript |
Binary
|
|
dhcpoptinj
DHCP option injector.
version: 113.0ef6605 date: 2019-05-12
|
113.0ef6605 |
2019-05-12 |
DHCP option injector. |
Networking
|
|
cansina
A python-based Web Content Discovery Tool.
version: 20.3c8841b date: 2019-05-12
|
20.3c8841b |
2019-05-12 |
A python-based Web Content Discovery Tool. |
Webapp
|
|
can-utils
Linux-CAN / SocketCAN user space applications.
version: 443.045f75a date: 2019-05-12
|
443.045f75a |
2019-05-12 |
Linux-CAN / SocketCAN user space applications. |
Automobile
|
|
amoco
Yet another tool for analysing binaries.
version: v2.4.1.r246.g477c046 date: 2019-05-12
|
v2.4.1.r246.g477c046 |
2019-05-12 |
Yet another tool for analysing binaries. |
Binary
|
|
gdb
The GNU Debugger
version: 8.3 date: 2019-05-12
|
8.3 |
2019-05-12 |
The GNU Debugger |
Debugger
|
|
procyon
A suite of Java metaprogramming tools focused on code generation and analysis.
version: 0.5.34 date: 2019-05-12
|
0.5.34 |
2019-05-12 |
A suite of Java metaprogramming tools focused on code generation and analysis. |
Decompiler
|
|
phrasendrescher
A modular and multi processing pass phrase cracking tool.
version: 1.2.2c date: 2019-05-12
|
1.2.2c |
2019-05-12 |
A modular and multi processing pass phrase cracking tool. |
Cracker
|
|
peframe
Tool to perform static analysis on (portable executable) malware.
version: 105.21a1793 date: 2019-05-12
|
105.21a1793 |
2019-05-12 |
Tool to perform static analysis on (portable executable) malware. |
Malware
|
|
pdfid
Scan a file to look for certain PDF keywords.
version: 0.2.5 date: 2019-05-12
|
0.2.5 |
2019-05-12 |
Scan a file to look for certain PDF keywords. |
Forensic
|
|
python-minikerberos
Kerberos manipulation library in pure Python.
version: 0.0.9 date: 2019-05-12
|
0.0.9 |
2019-05-12 |
Kerberos manipulation library in pure Python. |
Windows
|
|
multiscanner
Modular file scanning/analysis framework.
version: 1559.86e0145 date: 2019-05-12
|
1559.86e0145 |
2019-05-12 |
Modular file scanning/analysis framework. |
Scanner
|
|
sn1per
Automated Pentest Recon Scanner.
version: 313.ef7d4cb date: 2019-05-12
|
313.ef7d4cb |
2019-05-12 |
Automated Pentest Recon Scanner. |
Automation
|
|
snmp-fuzzer
SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.
version: 0.1.1 date: 2019-05-12
|
0.1.1 |
2019-05-12 |
SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl. |
Fuzzer
|
|
sysinternals-suite
Sysinternals tools suite.
version: 3.3 date: 2019-05-12
|
3.3 |
2019-05-12 |
Sysinternals tools suite. |
Windows
|
|
suricata
An Open Source Next Generation Intrusion Detection and Prevention Engine.
version: 4.1.4 date: 2019-05-12
|
4.1.4 |
2019-05-12 |
An Open Source Next Generation Intrusion Detection and Prevention Engine. |
Defensive
|
|
storm-ring
This simple tool is useful to test a PABX with 'allow guest' parameter set to 'yes' (in this scenario an anonymous caller could place a call).
version: 0.1 date: 2019-05-12
|
0.1 |
2019-05-12 |
This simple tool is useful to test a PABX with 'allow guest' parameter set to 'yes' (in this scenario an anonymous caller could place a call). |
Voip
|
|
stepic
A python image steganography tool.
version: 0.4 date: 2019-05-12
|
0.4 |
2019-05-12 |
A python image steganography tool. |
Stego
|
|
sqid
A SQL injection digger.
version: 0.3 date: 2019-05-12
|
0.3 |
2019-05-12 |
A SQL injection digger. |
Webapp
|
|
soot
A Java Bytecode Analysis and Transformation Framework.
version: 3.3.0 date: 2019-05-12
|
3.3.0 |
2019-05-12 |
A Java Bytecode Analysis and Transformation Framework. |
Binary
|
|
sockstat
A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible.
version: 0.4.0 date: 2019-05-12
|
0.4.0 |
2019-05-12 |
A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible. |
Networking
|
|
soapui
The Swiss-Army Knife for SOAP Testing.
version: 5.5.0 date: 2019-05-12
|
5.5.0 |
2019-05-12 |
The Swiss-Army Knife for SOAP Testing. |
Proxy
|
|
snyk
CLI and build-time tool to find and fix known vulnerabilities in open-source dependencies.
version: 1.163.3 date: 2019-05-12
|
1.163.3 |
2019-05-12 |
CLI and build-time tool to find and fix known vulnerabilities in open-source dependencies. |
Code-audit
|
|
sipp
A free Open Source test tool / traffic generator for the SIP protocol.
version: 1146.8c0e358 date: 2019-05-12
|
1146.8c0e358 |
2019-05-12 |
A free Open Source test tool / traffic generator for the SIP protocol. |
Voip
|
|
shodan
Python library and command-line utility for Shodan (https://developer.shodan.io).
version: 1.13.0 date: 2019-05-12
|
1.13.0 |
2019-05-12 |
Python library and command-line utility for Shodan (https://developer.shodan.io). |
Recon
|
|
python2-shodan
Python library and command-line utility for Shodan (https://developer.shodan.io).
version: 1.13.0 date: 2019-05-12
|
1.13.0 |
2019-05-12 |
Python library and command-line utility for Shodan (https://developer.shodan.io). |
Recon
|
|
python-shodan
Python library and command-line utility for Shodan (https://developer.shodan.io).
version: 1.13.0 date: 2019-05-12
|
1.13.0 |
2019-05-12 |
Python library and command-line utility for Shodan (https://developer.shodan.io). |
Recon
|
|
rifiuti2
A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.
version: 0.7.0 date: 2019-05-11
|
0.7.0 |
2019-05-11 |
A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. |
Forensic
|
|
resourcehacker
Resource compiler and decompiler for Windows® applications.
version: 5.1.7 date: 2019-05-11
|
5.1.7 |
2019-05-11 |
Resource compiler and decompiler for Windows® applications. |
Windows
|
|
trid
An utility designed to identify file types from their binary signatures.
version: 2.24 date: 2019-05-11
|
2.24 |
2019-05-11 |
An utility designed to identify file types from their binary signatures. |
Forensic
|
|
torshammer
A slow POST Denial of Service testing tool written in Python.
version: 1.0 date: 2019-05-11
|
1.0 |
2019-05-11 |
A slow POST Denial of Service testing tool written in Python. |
Dos
|
|
tftp-bruteforce
A fast TFTP filename bruteforcer written in perl.
version: 0.1 date: 2019-05-11
|
0.1 |
2019-05-11 |
A fast TFTP filename bruteforcer written in perl. |
Cracker
|
|
taipan
Web application security scanner.
version: 2.6 date: 2019-05-11
|
2.6 |
2019-05-11 |
Web application security scanner. |
Scanner
|
|
wordpot
A Wordpress Honeypot.
version: 44.e96889b date: 2019-05-11
|
44.e96889b |
2019-05-11 |
A Wordpress Honeypot. |
Honeypot
|
|
windowsspyblocker
Block spying and tracking on Windows.
version: 4.21.0 date: 2019-05-11
|
4.21.0 |
2019-05-11 |
Block spying and tracking on Windows. |
Windows
|
|
windivert
A user-mode packet capture-and-divert package for Windows.
version: 2.0.0 date: 2019-05-11
|
2.0.0 |
2019-05-11 |
A user-mode packet capture-and-divert package for Windows. |
Windows
|
|
vmcloak
Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.
version: 0.4.7 date: 2019-05-10
|
0.4.7 |
2019-05-10 |
Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox. |
Malware
|
|
x64dbg
An open-source x64/x32 debugger for windows.
version: 2019.05.09 date: 2019-05-10
|
2019.05.09 |
2019-05-10 |
An open-source x64/x32 debugger for windows. |
Windows
|
|
ldapenum
Enumerate domain controllers using LDAP.
version: 0.1 date: 2019-05-10
|
0.1 |
2019-05-10 |
Enumerate domain controllers using LDAP. |
Recon
|
|
merlin-server
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
version: 0.7.0 date: 2019-05-10
|
0.7.0 |
2019-05-10 |
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. |
Automation
|
|
meanalyzer
Intel Engine Firmware Analysis Tool.
version: 1.84.0 date: 2019-05-10
|
1.84.0 |
2019-05-10 |
Intel Engine Firmware Analysis Tool. |
Firmware
|
|
mat2
A metadata removal tool, supporting a wide range of commonly used file formats.
version: 0.8.0 date: 2019-05-10
|
0.8.0 |
2019-05-10 |
A metadata removal tool, supporting a wide range of commonly used file formats. |
Defensive
|
|
maryam
Full-featured Web Identification framework written in Python.
version: 462.473f218 date: 2019-05-10
|
462.473f218 |
2019-05-10 |
Full-featured Web Identification framework written in Python. |
Scanner
|
|
malmon
Hosting exploit/backdoor detection daemon.
version: 0.3 date: 2019-05-10
|
0.3 |
2019-05-10 |
Hosting exploit/backdoor detection daemon. |
Defensive
|
|
lans
A Multithreaded asynchronous packet parsing/injecting arp spoofer.
version: 148.9f8ef2d date: 2019-05-10
|
148.9f8ef2d |
2019-05-10 |
A Multithreaded asynchronous packet parsing/injecting arp spoofer. |
Spoof
|
|
kismon
GUI client for kismet (wireless scanner/sniffer/monitor).
version: 1.0.0 date: 2019-05-10
|
1.0.0 |
2019-05-10 |
GUI client for kismet (wireless scanner/sniffer/monitor). |
Wireless
|
|
ip2clue
A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6).
version: 0.0.95 date: 2019-05-10
|
0.0.95 |
2019-05-10 |
A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6). |
Recon
|
|
ifchk
A network interface promiscuous mode detection tool.
version: 1.1.1 date: 2019-05-10
|
1.1.1 |
2019-05-10 |
A network interface promiscuous mode detection tool. |
Defensive
|
|
hoover
Wireless Probe Requests Sniffer.
version: 4.9bda860 date: 2019-05-10
|
4.9bda860 |
2019-05-10 |
Wireless Probe Requests Sniffer. |
Wireless
|
|
honeypy
A low interaction Honeypot.
version: 596.1c84642 date: 2019-05-10
|
596.1c84642 |
2019-05-10 |
A low interaction Honeypot. |
Honeypot
|
|
gitrob
Reconnaissance tool for GitHub organizations.
version: 7.7be4c53 date: 2019-05-09
|
7.7be4c53 |
2019-05-09 |
Reconnaissance tool for GitHub organizations. |
Scanner
|
|
fstealer
Automates file system mirroring through remote file disclosure vulnerabilities on Linux machines.
version: 0.1 date: 2019-05-09
|
0.1 |
2019-05-09 |
Automates file system mirroring through remote file disclosure vulnerabilities on Linux machines. |
Automation
|
|
frisbeelite
A GUI-based USB device fuzzer.
version: 1.2 date: 2019-05-09
|
1.2 |
2019-05-09 |
A GUI-based USB device fuzzer. |
Fuzzer
|
|
flare-floss
Obfuscated String Solver - Automatically extract obfuscated strings from malware.
version: 1.5.0 date: 2019-05-09
|
1.5.0 |
2019-05-09 |
Obfuscated String Solver - Automatically extract obfuscated strings from malware. |
Malware
|
|
fl0p
A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.
version: 0.1 date: 2019-05-09
|
0.1 |
2019-05-09 |
A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks. |
Fingerprint
|
|
doona
A fork of the Bruteforce Exploit Detector Tool (BED).
version: 143.bb03dad date: 2019-05-09
|
143.bb03dad |
2019-05-09 |
A fork of the Bruteforce Exploit Detector Tool (BED). |
Fuzzer
|
|
dbusmap
Simple utility for enumerating D-Bus endpoints, an nmap for D-Bus.
version: 13.1870475 date: 2019-05-09
|
13.1870475 |
2019-05-09 |
Simple utility for enumerating D-Bus endpoints, an nmap for D-Bus. |
Scanner
|
|
cvechecker
The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.
version: 3.9 date: 2019-05-09
|
3.9 |
2019-05-09 |
The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. |
Scanner
|
|
crosstool-ng
Versatile (cross-)toolchain generator.
version: 1.24.0 date: 2019-05-09
|
1.24.0 |
2019-05-09 |
Versatile (cross-)toolchain generator. |
Misc
|
|
creds
Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.
version: 17.1ec8297 date: 2019-05-09
|
17.1ec8297 |
2019-05-09 |
Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. |
Sniffer
|
|
cpptest
A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.
version: 2.0.0 date: 2019-05-09
|
2.0.0 |
2019-05-09 |
A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. |
Code-audit
|
|
clair
Vulnerability Static Analysis for Containers.
version: 2.0.8 date: 2019-05-09
|
2.0.8 |
2019-05-09 |
Vulnerability Static Analysis for Containers. |
Scanner
|
|
cisco-router-config
Tools to copy and merge Cisco Routers Configuration.
version: 1.1 date: 2019-05-09
|
1.1 |
2019-05-09 |
Tools to copy and merge Cisco Routers Configuration. |
Misc
|
|
cidr2range
Script for listing the IP addresses contained in a CIDR netblock.
version: 1.0 date: 2019-05-09
|
1.0 |
2019-05-09 |
Script for listing the IP addresses contained in a CIDR netblock. |
Networking
|
|
chameleonmini
Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data.
version: 294.8ffa1aa date: 2019-05-09
|
294.8ffa1aa |
2019-05-09 |
Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data. |
Social
|
|
cfr
Another Java decompiler.
version: 144 date: 2019-05-09
|
144 |
2019-05-09 |
Another Java decompiler. |
Decompiler
|
|
canari
Maltego rapid transform development and execution framework.
version: 3.3.10 date: 2019-05-09
|
3.3.10 |
2019-05-09 |
Maltego rapid transform development and execution framework. |
Forensic
|
|
sleuthkit
File system and media management forensic analysis tools
version: 4.6.6 date: 2019-05-08
|
4.6.6 |
2019-05-08 |
File system and media management forensic analysis tools |
Forensic
|
|
bytecode-viewer
A Java 8/Android APK Reverse Engineering Suite.
version: 2.9.19 date: 2019-05-08
|
2.9.19 |
2019-05-08 |
A Java 8/Android APK Reverse Engineering Suite. |
Binary
|
|
btproxy-mitm
Man in the Middle analysis tool for Bluetooth.
version: 71.cd1c906 date: 2019-05-08
|
71.cd1c906 |
2019-05-08 |
Man in the Middle analysis tool for Bluetooth. |
Bluetooth
|
|
bluto
Recon, Subdomain Bruting, Zone Transfers.
version: 133.0e11ea0 date: 2019-05-08
|
133.0e11ea0 |
2019-05-08 |
Recon, Subdomain Bruting, Zone Transfers. |
Scanner
|
|
binaryninja-demo
A new kind of reversing platform (demo version).
version: 1.1.1555 date: 2019-05-08
|
1.1.1555 |
2019-05-08 |
A new kind of reversing platform (demo version). |
Reversing
|
|
bbqsql
SQL injection exploit tool.
version: 261.b9859d2 date: 2019-05-08
|
261.b9859d2 |
2019-05-08 |
SQL injection exploit tool. |
Webapp
|
|
basedomainname
Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.
version: 0.1 date: 2019-05-08
|
0.1 |
2019-05-08 |
Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. |
Recon
|
|
bamf-framework
A modular framework designed to be a platform to launch attacks against botnets.
version: 35.30d2b4b date: 2019-05-08
|
35.30d2b4b |
2019-05-08 |
A modular framework designed to be a platform to launch attacks against botnets. |
Malware
|
|
badkarma
Advanced network reconnaissance toolkit.
version: 85.2c46334 date: 2019-05-08
|
85.2c46334 |
2019-05-08 |
Advanced network reconnaissance toolkit. |
Recon
|
|
python-keylogger
Simple keystroke logger.
version: 2.7.3 date: 2019-05-08
|
2.7.3 |
2019-05-08 |
Simple keystroke logger. |
Keylogger
|
|
angr
The next-generation binary analysis platform from UC Santa Barbaras Seclab.
version: 8.19.4.5 date: 2019-05-08
|
8.19.4.5 |
2019-05-08 |
The next-generation binary analysis platform from UC Santa Barbaras Seclab. |
Binary
|
|
angr-management
This is the GUI for angr.
version: 8.19.4.5 date: 2019-05-08
|
8.19.4.5 |
2019-05-08 |
This is the GUI for angr. |
Binary
|
|
autopsy
The forensic browser. A GUI for the Sleuth Kit.
version: 4.11.0 date: 2019-05-08
|
4.11.0 |
2019-05-08 |
The forensic browser. A GUI for the Sleuth Kit. |
Forensic
|
|
android-ndk
Android C/C++ developer kit.
version: r19c date: 2019-05-08
|
r19c |
2019-05-08 |
Android C/C++ developer kit. |
Mobile
|
|
android-apktool
A tool for reverse engineering Android apk files.
version: 2.4.0 date: 2019-05-08
|
2.4.0 |
2019-05-08 |
A tool for reverse engineering Android apk files. |
Reversing
|
|
webshells
Web Backdoors.
version: 30.97d532c date: 2019-05-08
|
30.97d532c |
2019-05-08 |
Web Backdoors. |
Backdoor
|
|
findomain
A tool that use Certificate Transparency logs to find subdomains.
version: 41.84c2714 date: 2019-05-07
|
41.84c2714 |
2019-05-07 |
A tool that use Certificate Transparency logs to find subdomains. |
Scanner
|
|
canalyzat0r
Security analysis toolkit for proprietary car protocols.
version: 17.0dc814e date: 2019-05-07
|
17.0dc814e |
2019-05-07 |
Security analysis toolkit for proprietary car protocols. |
Automobile
|
|
linkfinder
Discovers endpoint and their parameters in JavaScript files.
version: 133.5397954 date: 2019-05-07
|
133.5397954 |
2019-05-07 |
Discovers endpoint and their parameters in JavaScript files. |
Webapp
|
|
missionplanner
A GroundControl Station for Ardupilot.
version: 1.3.66 date: 2019-05-07
|
1.3.66 |
2019-05-07 |
A GroundControl Station for Ardupilot. |
Drone
|
|
netactview
A graphical network connections viewer similar in functionality to netstat.
version: 0.6.4 date: 2019-05-06
|
0.6.4 |
2019-05-06 |
A graphical network connections viewer similar in functionality to netstat. |
Networking
|
|
slowloris-py
Low bandwidth DoS tool.
version: 30.eb7f632 date: 2019-05-05
|
30.eb7f632 |
2019-05-05 |
Low bandwidth DoS tool. |
Dos
|
|
packetsender
An open source utility to allow sending and receiving TCP and UDP packets.
version: 447.009d09b date: 2019-05-05
|
447.009d09b |
2019-05-05 |
An open source utility to allow sending and receiving TCP and UDP packets. |
Networking
|
|
mrsip
SIP-Based Audit and Attack Tool.
version: 22.1aa2c87 date: 2019-05-05
|
22.1aa2c87 |
2019-05-05 |
SIP-Based Audit and Attack Tool. |
Voip
|
|
fakenet-ng
Next Generation Dynamic Network Analysis Tool.
version: 287.9d754f8 date: 2019-05-05
|
287.9d754f8 |
2019-05-05 |
Next Generation Dynamic Network Analysis Tool. |
Malware
|
|
dnsrecon
Python script for enumeration of hosts, subdomains and emails from a given domain using google.
version: 0.9.0 date: 2019-05-04
|
0.9.0 |
2019-05-04 |
Python script for enumeration of hosts, subdomains and emails from a given domain using google. |
Recon
|
|
qrljacker
QRLJacker is a highly customizable exploitation framework to demonstrate 'QRLJacking Attack Vector'.
version: 199.7d0c767 date: 2019-05-04
|
199.7d0c767 |
2019-05-04 |
QRLJacker is a highly customizable exploitation framework to demonstrate 'QRLJacking Attack Vector'. |
Social
|
|
littlebrother
OSINT tool to get informations on French, Belgian and Swizerland people.
version: 62.967d871 date: 2019-05-04
|
62.967d871 |
2019-05-04 |
OSINT tool to get informations on French, Belgian and Swizerland people. |
Recon
|
|
phishery
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector.
version: 14.5743953 date: 2019-05-04
|
14.5743953 |
2019-05-04 |
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector. |
Backdoor
|
|
gobd
A Golang covert backdoor.
version: 82.3bbd17c date: 2019-05-04
|
82.3bbd17c |
2019-05-04 |
A Golang covert backdoor. |
Backdoor
|
|
sipbrute
A utility to perform dictionary attacks against the VoIP SIP Register hash.
version: 11.5be2fdd date: 2019-05-04
|
11.5be2fdd |
2019-05-04 |
A utility to perform dictionary attacks against the VoIP SIP Register hash. |
Voip
|
|
cnamulator
A phone CNAM lookup utility using the OpenCNAM API.
version: 5.4667c68 date: 2019-05-04
|
5.4667c68 |
2019-05-04 |
A phone CNAM lookup utility using the OpenCNAM API. |
Mobile
|
|
raven
A Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.
version: 0.3 date: 2019-05-04
|
0.3 |
2019-05-04 |
A Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin. |
Social
|
|
certgraph
Crawl the graph of certificate Alternate Names.
version: 140.97a2803 date: 2019-05-04
|
140.97a2803 |
2019-05-04 |
Crawl the graph of certificate Alternate Names. |
Recon
|
|
sipshock
A scanner for SIP proxies vulnerable to Shellshock.
version: 7.6ab5591 date: 2019-05-04
|
7.6ab5591 |
2019-05-04 |
A scanner for SIP proxies vulnerable to Shellshock. |
Scanner
|
|
bettercap
Swiss army knife for network attacks and monitoring
version: 2.24 date: 2019-05-04
|
2.24 |
2019-05-04 |
Swiss army knife for network attacks and monitoring |
Sniffer
|
|
s3-fuzzer
A concurrent, command-line AWS S3 Fuzzer.
version: 4.0a2a6f0 date: 2019-05-04
|
4.0a2a6f0 |
2019-05-04 |
A concurrent, command-line AWS S3 Fuzzer. |
Fuzzer
|
|
zgrab
Grab banners (optionally over TLS).
version: 800.4f43262 date: 2019-05-04
|
800.4f43262 |
2019-05-04 |
Grab banners (optionally over TLS). |
Recon
|
|
webborer
A directory-enumeration tool written in Go.
version: 162.be01969 date: 2019-05-04
|
162.be01969 |
2019-05-04 |
A directory-enumeration tool written in Go. |
Webapp
|
|
subfinder
Modular subdomain discovery tool that can discover massive amounts of valid subdomains for any target.
version: 410.357c340 date: 2019-05-04
|
410.357c340 |
2019-05-04 |
Modular subdomain discovery tool that can discover massive amounts of valid subdomains for any target. |
Recon
|
|
hercules-payload
A special payload generator that can bypass all antivirus software.
version: 220.958541e date: 2019-05-04
|
220.958541e |
2019-05-04 |
A special payload generator that can bypass all antivirus software. |
Binary
|
|
dnssearch
A subdomain enumeration tool.
version: 20.e4ea439 date: 2019-05-04
|
20.e4ea439 |
2019-05-04 |
A subdomain enumeration tool. |
Recon
|
|
spfmap
A program to map out SPF and DKIM records for a large number of domains.
version: 8.a42d15a date: 2019-05-04
|
8.a42d15a |
2019-05-04 |
A program to map out SPF and DKIM records for a large number of domains. |
Recon
|
|
dcrawl
Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.
version: 7.3273c35 date: 2019-05-04
|
7.3273c35 |
2019-05-04 |
Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names. |
Scanner
|
|
autovpn
Easily connect to a VPN in a country of your choice.
version: 18.28b1a87 date: 2019-05-04
|
18.28b1a87 |
2019-05-04 |
Easily connect to a VPN in a country of your choice. |
Automation
|
|
onionscan
Scan Onion Services for Security Issues.
version: 130.da42865 date: 2019-05-04
|
130.da42865 |
2019-05-04 |
Scan Onion Services for Security Issues. |
Scanner
|
|
hyperfox
A security tool for proxying and recording HTTP and HTTPs traffic.
version: 66.3256937 date: 2019-05-04
|
66.3256937 |
2019-05-04 |
A security tool for proxying and recording HTTP and HTTPs traffic. |
Networking
|
|
h2spec
A conformance testing tool for HTTP/2 implementation.
version: 2.2.1 date: 2019-05-04
|
2.2.1 |
2019-05-04 |
A conformance testing tool for HTTP/2 implementation. |
Misc
|
|
goddi
Dumps Active Directory domain information.
version: 1.2 date: 2019-05-04
|
1.2 |
2019-05-04 |
Dumps Active Directory domain information. |
Recon
|
|
dns-reverse-proxy
A reverse DNS proxy written in Go.
version: 24.0b53f39 date: 2019-05-04
|
24.0b53f39 |
2019-05-04 |
A reverse DNS proxy written in Go. |
Proxy
|
|
xsstrike
An advanced XSS detection and exploitation suite.
version: 428.0010a90 date: 2019-05-04
|
428.0010a90 |
2019-05-04 |
An advanced XSS detection and exploitation suite. |
Webapp
|
|
xerosploit
Efficient and advanced man in the middle framework.
version: 33.2a65f3d date: 2019-05-04
|
33.2a65f3d |
2019-05-04 |
Efficient and advanced man in the middle framework. |
Networking
|
|
whapa
WhatsApp Parser Tool.
version: 117.0761d94 date: 2019-05-04
|
117.0761d94 |
2019-05-04 |
WhatsApp Parser Tool. |
Misc
|
|
theharvester
Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).
version: 730.165d691 date: 2019-05-04
|
730.165d691 |
2019-05-04 |
Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers). |
Recon
|
|
syms2elf
A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table.
version: 10.692867b date: 2019-05-04
|
10.692867b |
2019-05-04 |
A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table. |
Reversing
|
|
striker
An offensive information and vulnerability scanner.
version: 77.c15ab0d date: 2019-05-04
|
77.c15ab0d |
2019-05-04 |
An offensive information and vulnerability scanner. |
Scanner
|
|
searchsploit
The official Exploit Database search tool.
version: 1828.2ae6cf2b7 date: 2019-05-04
|
1828.2ae6cf2b7 |
2019-05-04 |
The official Exploit Database search tool. |
Exploitation
|
|
sandmap
Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
version: 575.ff094e5 date: 2019-05-04
|
575.ff094e5 |
2019-05-04 |
Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles. |
Scanner
|
|
retdec
Retargetable machine-code decompiler based on LLVM.
version: v3.3.r59.g960da617 date: 2019-05-04
|
v3.3.r59.g960da617 |
2019-05-04 |
Retargetable machine-code decompiler based on LLVM. |
Decompiler
|
|
pmapper
A tool for quickly evaluating IAM permissions in AWS.
version: 17.f518bdb date: 2019-05-04
|
17.f518bdb |
2019-05-04 |
A tool for quickly evaluating IAM permissions in AWS. |
Recon
|
|
photon
Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.
version: 321.c960849 date: 2019-05-04
|
321.c960849 |
2019-05-04 |
Incredibly fast crawler which extracts urls, emails, files, website accounts and much more. |
Webapp
|
|
pcapxray
A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction.
version: 210.d545b4b date: 2019-05-04
|
210.d545b4b |
2019-05-04 |
A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction. |
Forensic
|
|
o-saft
A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.
version: 3142.911f51a date: 2019-05-04
|
3142.911f51a |
2019-05-04 |
A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations. |
Scanner
|
|
mrtparse
A module to read and analyze the MRT format data.
version: 470.3a34fde date: 2019-05-04
|
470.3a34fde |
2019-05-04 |
A module to read and analyze the MRT format data. |
Misc
|
|
mobsf
An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
version: 866.a900c9d date: 2019-05-04
|
866.a900c9d |
2019-05-04 |
An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing. |
Mobile
|
|
mara-framework
A Mobile Application Reverse engineering and Analysis Framework.
version: 144.9146f5e date: 2019-05-04
|
144.9146f5e |
2019-05-04 |
A Mobile Application Reverse engineering and Analysis Framework. |
Mobile
|
|
limeaide
Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.
version: 305.ce3c9b7 date: 2019-05-04
|
305.ce3c9b7 |
2019-05-04 |
Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host. |
Forensic
|
|
leo
Literate programmer's editor, outliner, and project manager.
version: 19384.0129e6cdd date: 2019-05-04
|
19384.0129e6cdd |
2019-05-04 |
Literate programmer's editor, outliner, and project manager. |
Misc
|
|
knock
Subdomain scanner.
version: 275.e2c98df date: 2019-05-04
|
275.e2c98df |
2019-05-04 |
Subdomain scanner. |
Scanner
|
|
interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
version: 155.be8b423 date: 2019-05-04
|
155.be8b423 |
2019-05-04 |
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support. |
Networking
|
|
icmptx
IP over ICMP tunnel.
version: 17.52df90f date: 2019-05-04
|
17.52df90f |
2019-05-04 |
IP over ICMP tunnel. |
Tunnel
|
|
cupp
Common User Password Profiler
version: 63.986658d date: 2019-05-04
|
63.986658d |
2019-05-04 |
Common User Password Profiler |
Cracker
|
|
bloodhound
Six Degrees of Domain Admin
version: 661.cdf023f date: 2019-05-04
|
661.cdf023f |
2019-05-04 |
Six Degrees of Domain Admin |
Recon
|
|
barf
A multiplatform open source Binary Analysis and Reverse engineering Framework.
version: 915.4a003e7 date: 2019-05-04
|
915.4a003e7 |
2019-05-04 |
A multiplatform open source Binary Analysis and Reverse engineering Framework. |
Binary
|
|
python2-jsbeautifier
JavaScript unobfuscator and beautifier
version: 1.10.0 date: 2019-05-03
|
1.10.0 |
2019-05-03 |
JavaScript unobfuscator and beautifier |
Reversing
|
|
socat
Multipurpose relay
version: 1.7.3.3 date: 2019-05-03
|
1.7.3.3 |
2019-05-03 |
Multipurpose relay |
Networking
|
|
pepe
Collect information about email addresses from Pastebin.
version: 13.b81889b date: 2019-05-03
|
13.b81889b |
2019-05-03 |
Collect information about email addresses from Pastebin. |
Social
|
|
osint-spy
Performs OSINT scan on email/domain/ip_address/organization.
version: 13.76f2c7a date: 2019-05-03
|
13.76f2c7a |
2019-05-03 |
Performs OSINT scan on email/domain/ip_address/organization. |
Recon
|
|
wpscan
Black box WordPress vulnerability scanner
version: 3.5.3 date: 2019-05-03
|
3.5.3 |
2019-05-03 |
Black box WordPress vulnerability scanner |
Webapp
|
|
yara
Tool aimed at helping malware researchers to identify and classify malware samples
version: 3.10.0 date: 2019-05-03
|
3.10.0 |
2019-05-03 |
Tool aimed at helping malware researchers to identify and classify malware samples |
Malware
|
|
scanqli
SQLi scanner to detect SQL vulns.
version: 16.bf7db7b date: 2019-05-02
|
16.bf7db7b |
2019-05-02 |
SQLi scanner to detect SQL vulns. |
Webapp
|
|
okadminfinder
Tool to find admin panels / admin login pages.
version: 62.5fecb67 date: 2019-05-02
|
62.5fecb67 |
2019-05-02 |
Tool to find admin panels / admin login pages. |
Webapp
|
|
hosthunter
A recon tool for discovering hostnames using OSINT techniques.
version: 66.e935ca4 date: 2019-05-02
|
66.e935ca4 |
2019-05-02 |
A recon tool for discovering hostnames using OSINT techniques. |
Recon
|
|
parampampam
This tool for brute discover GET and POST parameters.
version: 30.57f7706 date: 2019-05-01
|
30.57f7706 |
2019-05-01 |
This tool for brute discover GET and POST parameters. |
Webapp
|
|
ffuf
Fast web fuzzer written in Go.
version: 57.7fe5786 date: 2019-05-01
|
57.7fe5786 |
2019-05-01 |
Fast web fuzzer written in Go. |
Webapp
|
|
gnuradio
General purpose DSP and SDR toolkit. With drivers for usrp and fcd.
version: 3.7.13.5 date: 2019-05-01
|
3.7.13.5 |
2019-05-01 |
General purpose DSP and SDR toolkit. With drivers for usrp and fcd. |
Wireless
|
|
jast
Just Another Screenshot Tool.
version: 14.bb6c8bd date: 2019-04-30
|
14.bb6c8bd |
2019-04-30 |
Just Another Screenshot Tool. |
Webapp
|
|
tcpreplay
Gives the ability to replay previously captured traffic in a libpcap format
version: 4.3.2 date: 2019-04-30
|
4.3.2 |
2019-04-30 |
Gives the ability to replay previously captured traffic in a libpcap format |
Networking
|
|
hexyl
Colored command-line hex viewer
version: 0.5.0 date: 2019-04-30
|
0.5.0 |
2019-04-30 |
Colored command-line hex viewer |
Misc
|
|
getsploit
Command line utility for searching and downloading exploits.
version: 30.6525826 date: 2019-04-29
|
30.6525826 |
2019-04-29 |
Command line utility for searching and downloading exploits. |
Exploitation
|
|
preeny
Some helpful preload libraries for pwning stuff.
version: 99.4f6c0aa date: 2019-04-29
|
99.4f6c0aa |
2019-04-29 |
Some helpful preload libraries for pwning stuff. |
Exploitation
|
|
gqrx
Interactive SDR receiver waterfall for many devices.
version: 2.11.5 date: 2019-04-29
|
2.11.5 |
2019-04-29 |
Interactive SDR receiver waterfall for many devices. |
Wireless
|
|
dirscraper
OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website.
version: 16.e752450 date: 2019-04-28
|
16.e752450 |
2019-04-28 |
OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website. |
Webapp
|
|
webanalyze
Port of Wappalyzer (uncovers technologies used on websites) in go to automate scanning.
version: 52.6012713 date: 2019-04-28
|
52.6012713 |
2019-04-28 |
Port of Wappalyzer (uncovers technologies used on websites) in go to automate scanning. |
Webapp
|
|
wfuzz
Utility to bruteforce web applications to find their not linked resources.
version: 782.05c8a6f date: 2019-04-28
|
782.05c8a6f |
2019-04-28 |
Utility to bruteforce web applications to find their not linked resources. |
Fuzzer
|
|
wpseku
Simple Wordpress Security Scanner.
version: 35.69a71ed date: 2019-04-28
|
35.69a71ed |
2019-04-28 |
Simple Wordpress Security Scanner. |
Webapp
|
|
wifiphisher
Fast automated phishing attacks against WPA networks.
version: 728.1b79d78 date: 2019-04-28
|
728.1b79d78 |
2019-04-28 |
Fast automated phishing attacks against WPA networks. |
Wireless
|
|
wascan
Web Application Scanner.
version: 27.bd25246 date: 2019-04-28
|
27.bd25246 |
2019-04-28 |
Web Application Scanner. |
Webapp
|
|
thezoo
A project created to make the possibility of malware analysis open and available to the public.
version: 191.824faf7 date: 2019-04-28
|
191.824faf7 |
2019-04-28 |
A project created to make the possibility of malware analysis open and available to the public. |
Malware
|
|
rsactftool
RSA tool for ctf - retreive private key from weak public key and/or uncipher data.
version: 164.31c4fdd date: 2019-04-28
|
164.31c4fdd |
2019-04-28 |
RSA tool for ctf - retreive private key from weak public key and/or uncipher data. |
Crypto
|
|
radare2-keystone
Keystone assembler plugins for radare2.
version: 508.cabcd22 date: 2019-04-28
|
508.cabcd22 |
2019-04-28 |
Keystone assembler plugins for radare2. |
Reversing
|
|
lunar
A UNIX security auditing tool based on several security frameworks.
version: 585.249f3c1 date: 2019-04-28
|
585.249f3c1 |
2019-04-28 |
A UNIX security auditing tool based on several security frameworks. |
Scanner
|
|
kimi
Script to generate malicious debian packages (debain trojans).
version: 28.e7cafda date: 2019-04-28
|
28.e7cafda |
2019-04-28 |
Script to generate malicious debian packages (debain trojans). |
Backdoor
|
|
killcast
Manipulate Chromecast Devices in your Network.
version: 25.bb4e928 date: 2019-04-28
|
25.bb4e928 |
2019-04-28 |
Manipulate Chromecast Devices in your Network. |
Exploitation
|
|
joomscan
Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.
version: 63.b2dad6a date: 2019-04-28
|
63.b2dad6a |
2019-04-28 |
Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. |
Webapp
|
|
fridump
A universal memory dumper using Frida.
version: 23.3e64ee0 date: 2019-04-28
|
23.3e64ee0 |
2019-04-28 |
A universal memory dumper using Frida. |
Forensic
|
|
enumerid
Enumerate RIDs using pure Python.
version: 16.b728e5a date: 2019-04-28
|
16.b728e5a |
2019-04-28 |
Enumerate RIDs using pure Python. |
Recon
|
|
eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
version: 137.779c823 date: 2019-04-28
|
137.779c823 |
2019-04-28 |
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks. |
Wireless
|
|
detect-it-easy
A program for determining types of files.
version: 86.3b45fdb date: 2019-04-28
|
86.3b45fdb |
2019-04-28 |
A program for determining types of files. |
Binary
|
|
bactl
Script to control BlackArch Linux related environments and setups.
version: 15.6062356 date: 2019-04-28
|
15.6062356 |
2019-04-28 |
Script to control BlackArch Linux related environments and setups. |
-config
|
|
autosploit
Automate the exploitation of remote hosts.
version: 256.5f5954a date: 2019-04-28
|
256.5f5954a |
2019-04-28 |
Automate the exploitation of remote hosts. |
Exploitation
|
|
autopwn
Specify targets and run sets of tools against them.
version: 190.fc80cef date: 2019-04-28
|
190.fc80cef |
2019-04-28 |
Specify targets and run sets of tools against them. |
Automation
|
|
killerbee
Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.
version: 282.cdee757 date: 2019-04-28
|
282.cdee757 |
2019-04-28 |
Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. |
Exploitation
|
|
cryptonark
SSL security checker.
version: 0.5.7 date: 2019-04-25
|
0.5.7 |
2019-04-25 |
SSL security checker. |
Crypto
|
|
xplico
Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).
version: 1.2.2 date: 2019-04-25
|
1.2.2 |
2019-04-25 |
Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT). |
Forensic
|
|
t50
Experimental Multi-protocol Packet Injector Tool.
version: 5.8.4 date: 2019-04-25
|
5.8.4 |
2019-04-25 |
Experimental Multi-protocol Packet Injector Tool. |
Dos
|
|
yaf
Yet Another Flowmeter.
version: 2.11.0 date: 2019-04-25
|
2.11.0 |
2019-04-25 |
Yet Another Flowmeter. |
Networking
|
|
stegoveritas
Automatic image steganography analysis tool.
version: 1.1 date: 2019-04-23
|
1.1 |
2019-04-23 |
Automatic image steganography analysis tool. |
Stego
|
|
zipdump
ZIP dump utility.
version: 0.0.14 date: 2019-04-22
|
0.0.14 |
2019-04-22 |
ZIP dump utility. |
Forensic
|
|
social-mapper
A social media enumeration and correlation tool.
version: 75.83dd0f2 date: 2019-04-22
|
75.83dd0f2 |
2019-04-22 |
A social media enumeration and correlation tool. |
Social
|
|
sitadel
Web Application Security Scanner.
version: 70.6f817f1 date: 2019-04-22
|
70.6f817f1 |
2019-04-22 |
Web Application Security Scanner. |
Webapp
|
|
pdf-parser
Parses a PDF document to identify the fundamental elements used in the analyzed file.
version: 0.7.1 date: 2019-04-22
|
0.7.1 |
2019-04-22 |
Parses a PDF document to identify the fundamental elements used in the analyzed file. |
Forensic
|
|
oledump
Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.
version: 0.0.42 date: 2019-04-22
|
0.0.42 |
2019-04-22 |
Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams. |
Binary
|
|
jstillery
Advanced JavaScript Deobfuscation via Partial Evaluation.
version: 65.512e9af date: 2019-04-22
|
65.512e9af |
2019-04-22 |
Advanced JavaScript Deobfuscation via Partial Evaluation. |
Webapp
|
|
base64dump
Extract and decode base64 strings from files.
version: 0.0.11 date: 2019-04-22
|
0.0.11 |
2019-04-22 |
Extract and decode base64 strings from files. |
Misc
|
|
atftp
Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349
version: 0.7.2 date: 2019-04-21
|
0.7.2 |
2019-04-21 |
Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349 |
Networking
|
|
androguard
Reverse engineering, Malware and goodware analysis of Android applications and more.
version: 1888.984c0d98 date: 2019-04-21
|
1888.984c0d98 |
2019-04-21 |
Reverse engineering, Malware and goodware analysis of Android applications and more. |
Binary
|
|
noriben
Portable, Simple, Malware Analysis Sandbox.
version: 139.11c8879 date: 2019-04-21
|
139.11c8879 |
2019-04-21 |
Portable, Simple, Malware Analysis Sandbox. |
Malware
|
|
massexpconsole
A collection of tools and exploits with a cli ui for mass exploitation.
version: 205.b0d93c0 date: 2019-04-21
|
205.b0d93c0 |
2019-04-21 |
A collection of tools and exploits with a cli ui for mass exploitation. |
Automation
|
|
linenum
Scripted Local Linux Enumeration & Privilege Escalation Checks
version: 56.7981dca date: 2019-04-21
|
56.7981dca |
2019-04-21 |
Scripted Local Linux Enumeration & Privilege Escalation Checks |
Scanner
|
|
lazagne
An open source application used to retrieve lots of passwords stored on a local computer.
version: 598.c831eb1 date: 2019-04-21
|
598.c831eb1 |
2019-04-21 |
An open source application used to retrieve lots of passwords stored on a local computer. |
Forensic
|
|
cloudsploit
AWS security scanning checks.
version: 285.96ffc0e date: 2019-04-21
|
285.96ffc0e |
2019-04-21 |
AWS security scanning checks. |
Scanner
|
|
brutex
Automatically brute force all services running on a target.
version: 86.93f094f date: 2019-04-21
|
86.93f094f |
2019-04-21 |
Automatically brute force all services running on a target. |
Automation
|
|
atscan
Server, Site and Dork Scanner.
version: 2328.4980e9e date: 2019-04-21
|
2328.4980e9e |
2019-04-21 |
Server, Site and Dork Scanner. |
Scanner
|
|
apacket
Sniffer syn and backscatter packets.
version: 374.16e7036 date: 2019-04-21
|
374.16e7036 |
2019-04-21 |
Sniffer syn and backscatter packets. |
Networking
|
|
pwntools
CTF framework and exploit development library.
version: 3.12.2 date: 2019-04-19
|
3.12.2 |
2019-04-19 |
CTF framework and exploit development library. |
Disassembler
|
|
archivebox
The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more.
version: 903.59da482 date: 2019-04-19
|
903.59da482 |
2019-04-19 |
The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more. |
Misc
|
|
burpsuite
An integrated platform for attacking web applications (free edition).
version: 1.7.36 date: 2019-04-19
|
1.7.36 |
2019-04-19 |
An integrated platform for attacking web applications (free edition). |
Fuzzer
|
|
maltego
An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.
version: 4.2.3.12223 date: 2019-04-17
|
4.2.3.12223 |
2019-04-17 |
An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc. |
Forensic
|
|
snort
A lightweight network intrusion detection system.
version: 2.9.13 date: 2019-04-15
|
2.9.13 |
2019-04-15 |
A lightweight network intrusion detection system. |
Defensive
|
|
xortool
A tool to analyze multi-byte xor cipher.
version: 56.ee0f477 date: 2019-04-14
|
56.ee0f477 |
2019-04-14 |
A tool to analyze multi-byte xor cipher. |
Crypto
|
|
wordpresscan
WPScan rewritten in Python + some WPSeku ideas.
version: 66.8a24768 date: 2019-04-14
|
66.8a24768 |
2019-04-14 |
WPScan rewritten in Python + some WPSeku ideas. |
Scanner
|
|
whatsmyname
Tool to perform user and username enumeration on various websites.
version: 265.1f90346 date: 2019-04-14
|
265.1f90346 |
2019-04-14 |
Tool to perform user and username enumeration on various websites. |
Webapp
|
|
vlany
Linux LD_PRELOAD rootkit (x86 and x86_64 architectures).
version: 255.9ef014a date: 2019-04-14
|
255.9ef014a |
2019-04-14 |
Linux LD_PRELOAD rootkit (x86 and x86_64 architectures). |
Backdoor
|
|
verinice
Tool for managing information security.
version: 1.17.2.r319.g1cec4f46e date: 2019-04-14
|
1.17.2.r319.g1cec4f46e |
2019-04-14 |
Tool for managing information security. |
Misc
|
|
tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
version: 89.437f924 date: 2019-04-14
|
89.437f924 |
2019-04-14 |
Apache Tomcat auto WAR deployment & pwning penetration testing tool. |
Exploitation
|
|
socialfish
Ultimate phishing tool with Ngrok integrated.
version: 219.de2d87d date: 2019-04-14
|
219.de2d87d |
2019-04-14 |
Ultimate phishing tool with Ngrok integrated. |
Social
|
|
rex
Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
version: 518.b2b2a8e date: 2019-04-14
|
518.b2b2a8e |
2019-04-14 |
Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge. |
Exploitation
|
|
recuperabit
A tool for forensic file system reconstruction.
version: 39.94f716d date: 2019-04-14
|
39.94f716d |
2019-04-14 |
A tool for forensic file system reconstruction. |
Forensic
|
|
nullinux
Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions.
version: 95.9155b58 date: 2019-04-14
|
95.9155b58 |
2019-04-14 |
Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions. |
Recon
|
|
linux-exploit-suggester.sh
Linux privilege escalation auditing tool.
version: 117.28a2ace date: 2019-04-14
|
117.28a2ace |
2019-04-14 |
Linux privilege escalation auditing tool. |
Recon
|
|
chopshop
Protocol Analysis/Decoder Framework.
version: 413.3dfb7be date: 2019-04-14
|
413.3dfb7be |
2019-04-14 |
Protocol Analysis/Decoder Framework. |
Networking
|
|
billcipher
Information Gathering tool for a Website or IP address.
version: 28.3d3322a date: 2019-04-14
|
28.3d3322a |
2019-04-14 |
Information Gathering tool for a Website or IP address. |
Recon
|
|
arybo
Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions.
version: 43.04fad81 date: 2019-04-14
|
43.04fad81 |
2019-04-14 |
Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions. |
Misc
|
|
packer
tool for creating identical machine images for multiple platforms from a single source configuration
version: 1.4.0 date: 2019-04-14
|
1.4.0 |
2019-04-14 |
tool for creating identical machine images for multiple platforms from a single source configuration |
Binary
|
|
dscanner
Swiss-army knife for D source code
version: 0.7.1 date: 2019-04-13
|
0.7.1 |
2019-04-13 |
Swiss-army knife for D source code |
Code-audit
|
|
python-minidump
Python library to parse and read Microsoft minidump file format.
version: 0.0.6 date: 2019-04-13
|
0.0.6 |
2019-04-13 |
Python library to parse and read Microsoft minidump file format. |
Windows
|
|
python2-minikerberos
Kerberos manipulation library in pure Python.
version: 17.e7e8d0a date: 2019-04-12
|
17.e7e8d0a |
2019-04-12 |
Kerberos manipulation library in pure Python. |
Windows
|
|
python2-minidump
Python library to parse and read Microsoft minidump file format.
version: 19.749e6da date: 2019-04-12
|
19.749e6da |
2019-04-12 |
Python library to parse and read Microsoft minidump file format. |
Windows
|
|
web2ldap
Full-featured LDAP client running as web application.
version: 1.4.10 date: 2019-04-12
|
1.4.10 |
2019-04-12 |
Full-featured LDAP client running as web application. |
Misc
|
|
rekall
Memory Forensic Framework.
version: 1396.041d6964 date: 2019-04-11
|
1396.041d6964 |
2019-04-11 |
Memory Forensic Framework. |
Forensic
|
|
python2-rekall
Memory Forensic Framework.
version: 1396.041d6964 date: 2019-04-11
|
1396.041d6964 |
2019-04-11 |
Memory Forensic Framework. |
Forensic
|
|
python-rekall
Memory Forensic Framework.
version: 1396.041d6964 date: 2019-04-11
|
1396.041d6964 |
2019-04-11 |
Memory Forensic Framework. |
Forensic
|
|
freeradius
The premier open source RADIUS server
version: 3.0.19 date: 2019-04-10
|
3.0.19 |
2019-04-10 |
The premier open source RADIUS server |
Wireless
|
|
ddrescue
GNU data recovery tool
version: 1.24 date: 2019-04-09
|
1.24 |
2019-04-09 |
GNU data recovery tool |
Forensic
|
|
silk
A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.
version: 3.18.1 date: 2019-04-08
|
3.18.1 |
2019-04-08 |
A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks. |
Networking
|
|
dvcs-ripper
Rip web accessible (distributed) version control systems: SVN/GIT/BZR/CVS/HG.
version: 52.0672a34 date: 2019-04-08
|
52.0672a34 |
2019-04-08 |
Rip web accessible (distributed) version control systems: SVN/GIT/BZR/CVS/HG. |
Scanner
|
|
dmg2img
A CLI tool to uncompress Apple's compressed DMG files to the HFS+ IMG format
version: 1.6.7 date: 2019-04-07
|
1.6.7 |
2019-04-07 |
A CLI tool to uncompress Apple's compressed DMG files to the HFS+ IMG format |
Forensic
|
|
yay
Yet another yogurt. Pacman wrapper and AUR helper written in go.
version: 9.2.0 date: 2019-04-07
|
9.2.0 |
2019-04-07 |
Yet another yogurt. Pacman wrapper and AUR helper written in go. |
Misc
|
|
wifi-pumpkin
Framework for Rogue Wi-Fi Access Point Attack.
version: v0.8.8Release.r0.gfba63f2 date: 2019-04-07
|
v0.8.8Release.r0.gfba63f2 |
2019-04-07 |
Framework for Rogue Wi-Fi Access Point Attack. |
Wireless
|
|
subscraper
Tool that performs subdomain enumeration through various techniques.
version: 18.aa377e0 date: 2019-04-07
|
18.aa377e0 |
2019-04-07 |
Tool that performs subdomain enumeration through various techniques. |
Recon
|
|
sickle
A shellcode development tool, created to speed up the various steps needed to create functioning shellcode.
version: 36.adb1745 date: 2019-04-07
|
36.adb1745 |
2019-04-07 |
A shellcode development tool, created to speed up the various steps needed to create functioning shellcode. |
Exploitation
|
|
sh00t
A Testing Environment for Manual Security Testers.
version: 158.5b884fc date: 2019-04-07
|
158.5b884fc |
2019-04-07 |
A Testing Environment for Manual Security Testers. |
Misc
|
|
scoutsuite
Multi-Cloud Security Auditing Tool.
version: 3046.5115d5b5 date: 2019-04-07
|
3046.5115d5b5 |
2019-04-07 |
Multi-Cloud Security Auditing Tool. |
Scanner
|
|
remot3d
An Simple Exploit for PHP Language.
version: 35.788f2bb date: 2019-04-07
|
35.788f2bb |
2019-04-07 |
An Simple Exploit for PHP Language. |
Webapp
|
|
qark
Tool to look for several security related Android application vulnerabilities.
version: 301.ba1b265 date: 2019-04-07
|
301.ba1b265 |
2019-04-07 |
Tool to look for several security related Android application vulnerabilities. |
Mobile
|
|
pftriage
Python tool and library to help analyze files during malware triage and analysis.
version: 74.45b4819 date: 2019-04-07
|
74.45b4819 |
2019-04-07 |
Python tool and library to help analyze files during malware triage and analysis. |
Malware
|
|
pcapfex
Packet CAPture Forensic Evidence eXtractor.
version: 58.f29e739 date: 2019-04-07
|
58.f29e739 |
2019-04-07 |
Packet CAPture Forensic Evidence eXtractor. |
Networking
|
|
metame
A simple metamorphic code engine for arbitrary executables.
version: 11.6bc670d date: 2019-04-07
|
11.6bc670d |
2019-04-07 |
A simple metamorphic code engine for arbitrary executables. |
Binary
|
|
gpredict
A real-time satellite tracking and orbit prediction application.
version: 1570.32050ce date: 2019-04-07
|
1570.32050ce |
2019-04-07 |
A real-time satellite tracking and orbit prediction application. |
Radio
|
|
gittools
A repository with 3 tools for pwn'ing websites with .git repositories available'.
version: 46.37487f6 date: 2019-04-07
|
46.37487f6 |
2019-04-07 |
A repository with 3 tools for pwn'ing websites with .git repositories available'. |
Webapp
|
|
fuddly
Fuzzing and Data Manipulation Framework (for GNU/Linux).
version: 569.fd2c4d0 date: 2019-04-07
|
569.fd2c4d0 |
2019-04-07 |
Fuzzing and Data Manipulation Framework (for GNU/Linux). |
Fuzzer
|
|
featherduster
An automated, modular cryptanalysis tool.
version: 185.76954f2 date: 2019-04-07
|
185.76954f2 |
2019-04-07 |
An automated, modular cryptanalysis tool. |
Crypto
|
|
faraday
A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.
version: 6973.e23a7d80 date: 2019-04-07
|
6973.e23a7d80 |
2019-04-07 |
A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit. |
Scanner
|
|
astra
Automated Security Testing For REST API's.
version: 486.394d538 date: 2019-04-07
|
486.394d538 |
2019-04-07 |
Automated Security Testing For REST API's. |
Webapp
|
|
angrop
A rop gadget finder and chain builder.
version: 163.c33b767 date: 2019-04-07
|
163.c33b767 |
2019-04-07 |
A rop gadget finder and chain builder. |
Exploitation
|
|
torctl
Script to redirect all traffic through tor network including dns queries for anonymizing entire system.
version: 0.5.5 date: 2019-04-06
|
0.5.5 |
2019-04-06 |
Script to redirect all traffic through tor network including dns queries for anonymizing entire system. |
Automation
|
|
pcileech
Tool, which uses PCIe hardware devices to read and write from the target system memory.
version: 4.1 date: 2019-04-05
|
4.1 |
2019-04-05 |
Tool, which uses PCIe hardware devices to read and write from the target system memory. |
Hardware
|
|
dwarf
Full featured multi arch/os debugger built on top of PyQt5 and frida.
version: 265.f0f811d date: 2019-04-02
|
265.f0f811d |
2019-04-02 |
Full featured multi arch/os debugger built on top of PyQt5 and frida. |
Binary
|
|
sigploit
Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP.
version: 766.652e762 date: 2019-03-31
|
766.652e762 |
2019-03-31 |
Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP. |
Exploitation
|
|
pyexfil
A couple of beta stage tools for data exfiltration.
version: 72.d04960b date: 2019-03-31
|
72.d04960b |
2019-03-31 |
A couple of beta stage tools for data exfiltration. |
Networking
|
|
pupy
Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python.
version: 2988.4b78dc58 date: 2019-03-31
|
2988.4b78dc58 |
2019-03-31 |
Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python. |
Automation
|
|
ilo4-toolbox
Toolbox for HPE iLO4 analysis.
version: 33.a08e718 date: 2019-03-31
|
33.a08e718 |
2019-03-31 |
Toolbox for HPE iLO4 analysis. |
Scanner
|
|
githubcloner
A script that clones Github repositories of users and organizations automatically.
version: 29.2b99bf9 date: 2019-03-31
|
29.2b99bf9 |
2019-03-31 |
A script that clones Github repositories of users and organizations automatically. |
Misc
|
|
eyewitness
Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
version: 758.902509a date: 2019-03-31
|
758.902509a |
2019-03-31 |
Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. |
Webapp
|
|
bfac
An automated tool that checks for backup artifacts that may disclose the web-application's source code.
version: 50.2d0516c date: 2019-03-31
|
50.2d0516c |
2019-03-31 |
An automated tool that checks for backup artifacts that may disclose the web-application's source code. |
Recon
|
|
checksec
Tool designed to test which standard Linux OS and PaX security features are being used
version: 1.11.1 date: 2019-03-29
|
1.11.1 |
2019-03-29 |
Tool designed to test which standard Linux OS and PaX security features are being used |
Automation
|
|
spike-fuzzer
IMMUNITYsec's fuzzer creation kit in C.
version: 2.9 date: 2019-03-29
|
2.9 |
2019-03-29 |
IMMUNITYsec's fuzzer creation kit in C. |
Fuzzer
|
|
pwndbg
Makes debugging with GDB suck less
version: 2019.01.25 date: 2019-03-27
|
2019.01.25 |
2019-03-27 |
Makes debugging with GDB suck less |
Debugger
|
|
lldb
Next generation, high-performance debugger
version: 8.0.0 date: 2019-03-26
|
8.0.0 |
2019-03-26 |
Next generation, high-performance debugger |
Debugger
|
|
blisqy
Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
version: 20.e9995fc date: 2019-03-24
|
20.e9995fc |
2019-03-24 |
Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB). |
Webapp
|
|
zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems.
version: 15.d4dda1a date: 2019-03-24
|
15.d4dda1a |
2019-03-24 |
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems. |
Exploitation
|
|
samplicator
Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing.
version: 172.4230b82 date: 2019-03-24
|
172.4230b82 |
2019-03-24 |
Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing. |
Networking
|
|
pkt2flow
A simple utility to classify packets into flows.
version: 69.868a2e8 date: 2019-03-24
|
69.868a2e8 |
2019-03-24 |
A simple utility to classify packets into flows. |
Networking
|
|
isf
An exploitation framework based on Python.
version: 67.91bde83 date: 2019-03-24
|
67.91bde83 |
2019-03-24 |
An exploitation framework based on Python. |
Exploitation
|
|
ip-tracer
Track and retrieve any ip address information.
version: 76.ce07e93 date: 2019-03-24
|
76.ce07e93 |
2019-03-24 |
Track and retrieve any ip address information. |
Recon
|
|
hashdb
A block hash toolkit.
version: 1089.1da1b9f date: 2019-03-24
|
1089.1da1b9f |
2019-03-24 |
A block hash toolkit. |
Crypto
|
|
golismero
Opensource web security testing framework.
version: 70.e8f274e date: 2019-03-24
|
70.e8f274e |
2019-03-24 |
Opensource web security testing framework. |
Webapp
|
|
gitleaks
Audit Git repos for secrets and keys.
version: 349.5d68b48 date: 2019-03-24
|
349.5d68b48 |
2019-03-24 |
Audit Git repos for secrets and keys. |
Recon
|
|
dsxs
A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
version: 122.bf39ef7 date: 2019-03-24
|
122.bf39ef7 |
2019-03-24 |
A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. |
Webapp
|
|
dsss
A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
version: 117.3ba8faa date: 2019-03-24
|
117.3ba8faa |
2019-03-24 |
A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. |
Webapp
|
|
dsjs
A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.
version: 24.711d6d1 date: 2019-03-24
|
24.711d6d1 |
2019-03-24 |
A fully functional JavaScript library vulnerability scanner written in under 100 lines of code. |
Webapp
|
|
dsfs
A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
version: 33.d3efef5 date: 2019-03-24
|
33.d3efef5 |
2019-03-24 |
A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. |
Webapp
|
|
thefatrat
TheFatRat a massive exploiting tool: easy tool to generate backdoor and easy tool to post exploitation attack.
version: v1.9.3.r210.g3abb034 date: 2019-03-23
|
v1.9.3.r210.g3abb034 |
2019-03-23 |
TheFatRat a massive exploiting tool: easy tool to generate backdoor and easy tool to post exploitation attack. |
Automation
|
|
ms-sys
A tool to write Win9x-.. master boot records (mbr) under linux - RTM!
version: 2.6.0 date: 2019-03-23
|
2.6.0 |
2019-03-23 |
A tool to write Win9x-.. master boot records (mbr) under linux - RTM! |
Backdoor
|
|
dnsspider
A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.
version: 1.1 date: 2019-03-22
|
1.1 |
2019-03-22 |
A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation. |
Recon
|
|
mxtract
Memory Extractor & Analyzer.
version: 30.da8da51 date: 2019-03-22
|
30.da8da51 |
2019-03-22 |
Memory Extractor & Analyzer. |
Forensic
|
|
pureblood
A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter.
version: 37.2c5ce07 date: 2019-03-22
|
37.2c5ce07 |
2019-03-22 |
A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter. |
Automation
|
|
python-trackerjacker
Finds and tracks wifi devices through raw 802.11 monitoring.
version: 1.9.0 date: 2019-03-22
|
1.9.0 |
2019-03-22 |
Finds and tracks wifi devices through raw 802.11 monitoring. |
Wireless
|
|
strace
A diagnostic, debugging and instructional userspace tracer
version: 5.0 date: 2019-03-21
|
5.0 |
2019-03-21 |
A diagnostic, debugging and instructional userspace tracer |
Binary
|
|
kickthemout
Kick devices off your network by performing an ARP Spoof attack.
version: 207.9238b1b date: 2019-03-19
|
207.9238b1b |
2019-03-19 |
Kick devices off your network by performing an ARP Spoof attack. |
Networking
|
|
hcxtools
Portable solution for capturing wlan traffic and conversion to hashcat and John the Ripper formats
version: 5.1.4 date: 2019-03-19
|
5.1.4 |
2019-03-19 |
Portable solution for capturing wlan traffic and conversion to hashcat and John the Ripper formats |
Wireless
|
|
volatility
Advanced memory forensics framework
version: 2.6.1 date: 2019-03-19
|
2.6.1 |
2019-03-19 |
Advanced memory forensics framework |
Forensic
|
|
arp-scan
A tool that uses ARP to discover and fingerprint IP hosts on the local network
version: 1.9.5 date: 2019-03-19
|
1.9.5 |
2019-03-19 |
A tool that uses ARP to discover and fingerprint IP hosts on the local network |
Networking
|
|
veil
A tool designed to generate metasploit payloads that bypass common anti-virus solutions.
version: 261.22b4cdb date: 2019-03-17
|
261.22b4cdb |
2019-03-17 |
A tool designed to generate metasploit payloads that bypass common anti-virus solutions. |
Automation
|
|
powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell 'easier'.
version: 32.13fe55b date: 2019-03-17
|
32.13fe55b |
2019-03-17 |
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell 'easier'. |
Windows
|
|
onioff
An onion url inspector for inspecting deep web links.
version: 84.34dc309 date: 2019-03-17
|
84.34dc309 |
2019-03-17 |
An onion url inspector for inspecting deep web links. |
Recon
|
|
libbde
A library to access the BitLocker Drive Encryption (BDE) format.
version: 262.5f59d11 date: 2019-03-17
|
262.5f59d11 |
2019-03-17 |
A library to access the BitLocker Drive Encryption (BDE) format. |
Crypto
|
|
infoga
Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers).
version: 13.f02cdb0 date: 2019-03-17
|
13.f02cdb0 |
2019-03-17 |
Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers). |
Recon
|
|
howmanypeoplearearound
Count the number of people around you by monitoring wifi signals.
version: 122.776082c date: 2019-03-17
|
122.776082c |
2019-03-17 |
Count the number of people around you by monitoring wifi signals. |
Recon
|
|
dnsdiag
DNS Diagnostics and Performance Measurement Tools.
version: 223.3ecc777 date: 2019-03-17
|
223.3ecc777 |
2019-03-17 |
DNS Diagnostics and Performance Measurement Tools. |
Networking
|
|
deathstar
Automate getting Domain Admin using Empire.
version: 49.943f59a date: 2019-03-17
|
49.943f59a |
2019-03-17 |
Automate getting Domain Admin using Empire. |
Automation
|
|
beeswarm
Honeypot deployment made easy http://www.beeswarm-ids.org/
version: 1183.db51ea0 date: 2019-03-17
|
1183.db51ea0 |
2019-03-17 |
Honeypot deployment made easy http://www.beeswarm-ids.org/ |
Honeypot
|
|
proxychains-ng
A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies
version: 4.14 date: 2019-03-17
|
4.14 |
2019-03-17 |
A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies |
Proxy
|
|
redasm
Interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework.
version: 1215.666ad45 date: 2019-03-16
|
1215.666ad45 |
2019-03-16 |
Interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework. |
Disassembler
|
|
blackeye
The most complete Phishing Tool, with 32 templates +1 customizable.
version: 27.dfcd597 date: 2019-03-16
|
27.dfcd597 |
2019-03-16 |
The most complete Phishing Tool, with 32 templates +1 customizable. |
Social
|
|
valabind
Tool to parse vala or vapi files to transform them into swig interface files, C++, NodeJS-ffi or GIR
version: 1.7.1 date: 2019-03-15
|
1.7.1 |
2019-03-15 |
Tool to parse vala or vapi files to transform them into swig interface files, C++, NodeJS-ffi or GIR |
Misc
|
|
sinfp
A full operating system stack fingerprinting suite.
version: 1.24 date: 2019-03-14
|
1.24 |
2019-03-14 |
A full operating system stack fingerprinting suite. |
Fingerprint
|
|
dnsgrep
A utility for quickly searching presorted DNS names.
version: 5.c982dc7 date: 2019-03-13
|
5.c982dc7 |
2019-03-13 |
A utility for quickly searching presorted DNS names. |
Recon
|
|
hiddeneye
Modern phishing tool with advanced functionality.
version: 618.8902d5b date: 2019-03-11
|
618.8902d5b |
2019-03-11 |
Modern phishing tool with advanced functionality. |
Social
|
|
ufonet
A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.
version: 49.37d112d date: 2019-03-10
|
49.37d112d |
2019-03-10 |
A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet. |
Dos
|
|
triton
A Dynamic Binary Analysis (DBA) framework.
version: 2711.3f95e54f date: 2019-03-10
|
2711.3f95e54f |
2019-03-10 |
A Dynamic Binary Analysis (DBA) framework. |
Binary
|
|
spiga
Configurable web resource scanner.
version: 623.8bc1ddc date: 2019-03-10
|
623.8bc1ddc |
2019-03-10 |
Configurable web resource scanner. |
Webapp
|
|
plasma
An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
version: 922.ec7df9b date: 2019-03-10
|
922.ec7df9b |
2019-03-10 |
An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax. |
Disassembler
|
|
logkeys
A GNU/Linux keylogger that worked.
version: 79.c182083 date: 2019-03-10
|
79.c182083 |
2019-03-10 |
A GNU/Linux keylogger that worked. |
Keylogger
|
|
hatcloud
Bypass CloudFlare with Ruby.
version: 33.3012ad6 date: 2019-03-10
|
33.3012ad6 |
2019-03-10 |
Bypass CloudFlare with Ruby. |
Recon
|
|
graudit
Grep rough source code auditing tool.
version: 322.3e8eb4a date: 2019-03-10
|
322.3e8eb4a |
2019-03-10 |
Grep rough source code auditing tool. |
Code-audit
|
|
dkmc
Dont kill my cat - Malicious payload evasion tool.
version: 52.eb47d3c date: 2019-03-10
|
52.eb47d3c |
2019-03-10 |
Dont kill my cat - Malicious payload evasion tool. |
Exploitation
|
|
crackmapexec
A swiss army knife for pentesting Windows/Active Directory environments.
version: 438.a258bcf date: 2019-03-10
|
438.a258bcf |
2019-03-10 |
A swiss army knife for pentesting Windows/Active Directory environments. |
Scanner
|
|
xsrfprobe
The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.
version: 427.b5f2a32 date: 2019-03-10
|
427.b5f2a32 |
2019-03-10 |
The Prime Cross Site Request Forgery Audit and Exploitation Toolkit. |
Webapp
|
|
spiderfoot
The Open Source Footprinting Tool.
version: 2.12.0 date: 2019-03-07
|
2.12.0 |
2019-03-07 |
The Open Source Footprinting Tool. |
Recon
|
|
osrframework
A project focused on providing API and tools to perform more accurate online researches.
version: 789.83437f4 date: 2019-03-07
|
789.83437f4 |
2019-03-07 |
A project focused on providing API and tools to perform more accurate online researches. |
Recon
|
|
flawfinder
Searches through source code for potential security flaws
version: 2.0.8 date: 2019-03-06
|
2.0.8 |
2019-03-06 |
Searches through source code for potential security flaws |
Code-audit
|
|
fping
Utility to ping multiple hosts at once
version: 4.2 date: 2019-03-06
|
4.2 |
2019-03-06 |
Utility to ping multiple hosts at once |
Networking
|
|
jadx
Command line and GUI tools to produce Java source code from Android Dex and APK files
version: 0.9.0 date: 2019-03-06
|
0.9.0 |
2019-03-06 |
Command line and GUI tools to produce Java source code from Android Dex and APK files |
Decompiler
|
|
testssl.sh
Testing TLS/SSL encryption
version: 2.9.5.7 date: 2019-03-06
|
2.9.5.7 |
2019-03-06 |
Testing TLS/SSL encryption |
Crypto
|
|
perl-image-exiftool
Reader and rewriter of EXIF informations that supports raw files
version: 11.30 date: 2019-03-06
|
11.30 |
2019-03-06 |
Reader and rewriter of EXIF informations that supports raw files |
Forensic
|
|
gopherus
Tool generates gopher link for exploiting SSRF and gaining RCE in various servers.
version: 22.57d1d07 date: 2019-03-04
|
22.57d1d07 |
2019-03-04 |
Tool generates gopher link for exploiting SSRF and gaining RCE in various servers. |
Webapp
|
|
dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
version: 57.e4742cc date: 2019-03-03
|
57.e4742cc |
2019-03-03 |
Selenium powered Python script to automate searching for vulnerable web apps. |
Webapp
|
|
enum4linux
A tool for enumerating information from Windows and Samba systems.
version: 0.8.9 date: 2019-03-02
|
0.8.9 |
2019-03-02 |
A tool for enumerating information from Windows and Samba systems. |
Recon
|
|
flamerobin
A tool to handle Firebird database management.
version: 2370.c75f8618 date: 2019-03-02
|
2370.c75f8618 |
2019-03-02 |
A tool to handle Firebird database management. |
Database
|
|
recon-ng
A full-featured Web Reconnaissance framework written in Python.
version: 4.9.6 date: 2019-03-01
|
4.9.6 |
2019-03-01 |
A full-featured Web Reconnaissance framework written in Python. |
Recon
|
|
cflow
A C program flow analyzer.
version: 1.6 date: 2019-03-01
|
1.6 |
2019-03-01 |
A C program flow analyzer. |
Code-audit
|
|
zeus-scanner
Advanced dork searching utility.
version: 412.f6a3ada date: 2019-03-01
|
412.f6a3ada |
2019-03-01 |
Advanced dork searching utility. |
Recon
|
|
v3n0m
A tool to automate mass SQLi d0rk scans and Metasploit Vulns.
version: 317.b9b856a date: 2019-03-01
|
317.b9b856a |
2019-03-01 |
A tool to automate mass SQLi d0rk scans and Metasploit Vulns. |
Scanner
|
|
spookflare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
version: 24.19491b5 date: 2019-03-01
|
24.19491b5 |
2019-03-01 |
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures. |
Automation
|
|
shellen
Interactive shellcoding environment to easily craft shellcodes.
version: 62.3514b7e date: 2019-03-01
|
62.3514b7e |
2019-03-01 |
Interactive shellcoding environment to easily craft shellcodes. |
Exploitation
|
|
hsecscan
A security scanner for HTTP response headers.
version: 64.3089ac2 date: 2019-03-01
|
64.3089ac2 |
2019-03-01 |
A security scanner for HTTP response headers. |
Scanner
|
|
fuxploider
Tool that automates the process of detecting and exploiting file upload forms flaws.
version: 125.ca939e9 date: 2019-03-01
|
125.ca939e9 |
2019-03-01 |
Tool that automates the process of detecting and exploiting file upload forms flaws. |
Webapp
|
|
drupwn
Drupal enumeration & exploitation tool.
version: 55.fce465f date: 2019-03-01
|
55.fce465f |
2019-03-01 |
Drupal enumeration & exploitation tool. |
Webapp
|
|
dorkbot
Command-line tool to scan Google search results for vulnerabilities.
version: 73.27ccf04 date: 2019-03-01
|
73.27ccf04 |
2019-03-01 |
Command-line tool to scan Google search results for vulnerabilities. |
|