Download Free Software Ultimate Spider Man Patch From 101

CNET Download.com is your best guide to find free downloads of safe, trusted, and secure Windows software, utilities. Advanced System Care Ultimate 11. Ultimate Spider-Man - + 3 trainer - Download. Gameplay-facilitating trainer for Ultimate Spider-Man. For unpacking files we recommend using a free software - 7-Zip.

Ultimate Spiderman 1.0.0.1 is available as a free download on our software library. The program is sometimes referred to as 'Ultimate Spider-Man'. The latest version of the software can be installed on PCs running Windows XP/Vista/7/8/10, 32-bit.

Download Free Software Ultimate Spider Man Patch From 101Download Free Software Ultimate Spider Man Patch From 101

The program lies within Games, more precisely Action. The most popular versions of the program 4.5 and 1.0. The program's installer is commonly called IsUn0419.exe, SpideyPC.exe or USM.exe etc. This software is an intellectual property of Activision. Our antivirus scan shows that this download is malware free. Dive into an immersive adventure as you experience a living comic book illustrated with 3D Comic Inking Technology that literally brings the comic to life in every action-packed frame.

The game's expanded, free-roaming environments deliver a deep adventure with a variety of challenging missions, diverse game play and an improved combat system that allows players to face off against the largest number of characters from the Spider-Man universe ever assembled in one video game. Main features: - Dive into an immersive adventure as you experience a living comic book illustrated with 3D Comic Inking Technology that literally brings the comic to life in every action-packed frame. You may want to check out more software, such as Ultimate File Viewer, Ultima Online Forever or Ultimate Communicator, which might be to Ultimate Spiderman.

Name Version Description Category Website 0d1n 207.ccaf57d Web security tool to make fuzzing at HTTP inputs, made in C with libCurl. 0trace 1.5 A hop enumeration tool. 3proxy 0.8.11 Tiny free proxy server. 3proxy-win32 0.8.10 Tiny free proxy server. 42zip 42 Recursive Zip archive bomb. A2sv 121.0d4c2fb Auto Scanning to SSL Vulnerability.

Abcd 4.2738809 ActionScript ByteCode Disassembler. Acccheck 0.2.1 A password dictionary attack tool that targets windows authentication via the SMB protocol. Ace 1.10 Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface ad-ldap-enum 37.f64ed4b An LDAP based Active Directory user and group enumeration tool.

Adfind 29.179602f Simple admin panel finder for php,js,cgi,asp and aspx admin panels. Admid-pack 0.1 ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. Adminpagefinder 0.1 This python script looks for a large amount of possible administrative interfaces on a given site. Admsnmp 0.1 ADM SNMP audit scanner.

Aesfix 1.0.1 A tool to find AES key in RAM aeskeyfind 1.0 A tool to find AES key in RAM aespipe 2.4d Reads data from stdin and outputs encrypted or decrypted results to stdout. Aesshell 0.7 A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport. Afflib 3.7.4 An extensible open format for the storage of disk images and related forensic information. Afl 2.52b Security-oriented fuzzer using compile-time instrumentation and genetic algorithms afpfs-ng 0.8.1 A client for the Apple Filing Protocol (AFP) agafi 13.8007d3d A gadget finder and a ROP-Chainer tool for x86 platforms. Against 0.2 A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.

Aggroargs 51.c032446 Bruteforce commandline buffer overflows, linux, aggressive arguments. Aiengine 725.fab7f37f A packet inspection engine with capabilities of learning without any human intervention.

Aimage 3.2.5 A program to create aff-images. Air 2.0.0 A GUI front-end to dd/dc3dd designed for easily creating forensic images. Aircrack-ng 1.2rc4 Key cracker for the 802.11 WEP and WPA-PSK protocols airflood 0.1 A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. Airgeddon 985.927ec99 Multi-use bash script for Linux systems to audit wireless networks.

Airgraph-ng 2942 Graphing tool for the aircrack suite. Airoscript 45.0a122ee A script to simplify the use of aircrack-ng tools. Airpwn 1.4 A tool for generic packet injection on an 802.11 network. Ajpfuzzer 0.6 A command-line fuzzer for the Apache JServ Protocol (ajp13). Albatar 24.142f892 A SQLi exploitation framework in Python. Allthevhosts 1.0 A vhost discovery tool that scrapes various web applications. Altdns 58.319404d Generates permutations, alterations and mutations of subdomains and then resolves them.

Analyzepesig 0.0.0.5 Analyze digital signature of PE file. Androbugs 1.7fd3a2c An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.

Androguard 1258.aa18f72 Reverse engineering, Malware and goodware analysis of Android applications and more. Androick 5.35048d7 A python tool to help in forensics analysis on android. Android-apktool 2.3.0 A tool for reengineering Android apk files. Android-ndk r16 Android C/C++ developer kit.

Android-sdk 26.1.1 Google Android SDK android-udev-rules 331.9e76973 Android udev rules. Androidpincrack 2.ddaf307 Bruteforce the Android Passcode given the hash and salt.

Androidsniffer 0.1 A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. Androwarn 124.e0e5ad0 Yet another static code analyzer for malicious Android applications. Angr 5.6.8.22 The next-generation binary analysis platform from UC Santa Barbara's Seclab. Angrop 141.ce5d98b A rop gadget finder and chain builder. Anontwi 1.1b A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. Anti-xss 165.6534a4d A XSS vulnerability scanner.

Antiransom 3.02 A tool capable of detect and stop attacks of Ransomware using honeypots. Apache-users 2.1 This perl script will enumerate the usernames on a unix system that use the apache module UserDir. Apacket Sniffer syn and backscatter packets. Aphopper 0.3 A program that automatically hops between access points of different wireless networks. Api-dnsdumpster 51.059bdd2 Unofficial Python API for apkid 138.027c694 Android Application Identifier for Packers, Protectors, Obfuscators and Oddities. Apkstat 18.81cdad3 Automated Information Retrieval From APKs For Initial Analysis.

Apkstudio 100.9e114ca An IDE for decompiling/editing & then recompiling of android application binaries. Apnbf 0.1 A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.

Appmon 132.9851ad0 A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida. Apt2 153.7ecac55 Automated penetration toolkit. Aquatone 63.8d3496b a set of tools for performing reconnaissance on domain names. Arachni 1.5.1 A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. Aranea 6.469b9ee A fast and clean dns spoofing tool. Arduino 1.8.5 Arduino prototyping platform SDK argon2 20161029 A password-hashing function (reference C implementation) argus 3.0.8.2 Network monitoring tool with flow control. Argus-clients 3.0.8.2 Network monitoring client for Argus.

Armitage 150813 A graphical cyber attack management tool for Metasploit. Armscgen 98.c51b7d6 ARM Shellcode Generator (Mostly Thumb Mode). Arp-scan 1.9 A tool that uses ARP to discover and fingerprint IP hosts on the local network arpalert 2.0.12 Monitor ARP changes in ethernet networks. Arpoison 0.7 The UNIX arp cache update utility arpon 2.7 A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.

Arpstraw 27.ab40e13 Arp spoof detection tool. Arpwner 26.f300fdf GUI-based python tool for arp posioning and dns poisoning attacks. Artillery 210.6ae3be5 A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.

Artlas 140.728aea5 Apache Real Time Logs Analyzer System. Arybo 36.79c4cd7 Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions.

Asleap 2.2 Actively recover LEAP/PPTP passwords. Asp-audit 2BETA An ASP fingerprinting tool and vulnerability scanner. Atear 139.245ec8d Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration.

Atftp 0.7.1 Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349 athena-ssl-scanner 0.6.2 A SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. Atscan 1829.fe1c81e Server, Site and Dork Scanner.

Atstaketools 0.1 This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. Auto-xor-decryptor 7.2eb176d Automatic XOR decryptor tool. Automato 22.c4cc03f Should help with automating some of the user-focused enumeration tasks during an internal penetration test.

Autonessus This script communicates with the Nessus API in an attempt to help with automating scans. Autopsy 2.24 A GUI for The Sleuth Kit. Autopwn 177.2f3f605 Specify targets and run sets of tools against them. Autosint 234.e1f4937 Tool to automate common osint tasks.

Autovpn 16.72dd7f6 Easily connect to a VPN in a country of your choice. Awsbucketdump 61.c46a252 A tool to quickly enumerate AWS S3 buckets to look for loot.

Azazel 14.e6a12a2 A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. Backcookie 51.6dabc38 Small backdoor using cookie.

Backdoor-factory 198.87bd28d Patch win32/64 binaries with shellcode. Backdoorme 306.91d01ac A powerful utility capable of backdooring Unix machines with a slew of backdoors. Backdoorppt 86.b044ccf Transform your payload.exe into one fake word doc (.ppt).

Backfuzz 36.8e54ed6 A network protocol fuzzing toolkit. Backhack 34.b987c5a Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps. Backorifice 1.0 A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application. Balbuzard 67.d6349ef1bc55 A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). Bamf-framework 35.30d2b4b A modular framework designed to be a platform to launch attacks against botnets. Bandicoot 0.5.3 A toolbox to analyze mobile phone metadata. Barf 807.3577d6c A multiplatform open source Binary Analysis and Reverse engineering Framework.

Barmie 1.01 Java RMI enumeration and attack tool. Base64dump 0.0.8 Extract and decode base64 strings from files. Basedomainname 0.1 Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. Batctl 2017.4 B.A.T.M.A.N. Advanced control and management tool batman-adv 2017.3 Batman kernel module, (included upstream since.38) batman-alfred 2017.3 Almighty Lightweight Fact Remote Exchange Daemon bbqsql 259.4f7c086 SQL injection exploit tool. Bbscan 39.57a2e33 A tiny Batch weB vulnerability Scanner.

Bdfproxy 101.f9d50ec Patch Binaries via MITM: BackdoorFactory + mitmProxy bdlogparser 1 This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection. Bed 0.5 Collection of scripts to test for buffer overflows, format string vulnerabilities. Beef 2975.24298b4d The Browser Exploitation Framework that focuses on the web browser beeswarm 1182.9f39f33 Honeypot deployment made easy beholder 0.8.10 A wireless intrusion detection tool that looks for anomalies in a wifi environment. Belati The Traditional Swiss Army Knife for OSINT. Beleth A Multi-threaded Dictionary based SSH cracker.

Bettercap 1015.3946fdd A complete, modular, portable and easily extensible MITM framework. Bfbtester 2.0.1 Performs checks of single and multiple argument command line overflows and environment variable overflows bgp-md5crack 0.1 RFC2385 password cracker binaryninja-demo 1.1.989 A new kind of reversing platform (demo version). Binaryninja-python 13.83f59f7 Binary Ninja prototype written in Python. Bind-tools 9.11.2 The ISC DNS tools bindead 4504.67019b97b A static analysis tool for binaries bindiff 4.2.0 A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. Binex 1.0 Format String exploit building tool.

Binflow 4.c4140d7 POSIX function tracing. Much better and faster than ftrace. Bing-ip2hosts 0.4 Enumerates all hostnames which Bing has indexed for a specific IP address.

Bing-lfi-rfi 0.1 This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. Bingoo 3.698132f A Linux bash based Bing and Google Dorking Tool. Binnavi 6.1.0 A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Binproxy 4.8a97e4f A proxy for arbitrary TCP connections. Binwalk 2.1.1 A tool for searching a given binary image for embedded files binwally 4.0aabd8b Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). Bios_memimage 1.2 A tool to dump RAM contents to disk (aka cold boot attack).

Birp 62.042ca46 A tool that will assist in the security assessment of mainframe applications served over TN3270. Bitdump 34.6a5cbd8 A tool to extract database data from a blind SQL injection vulnerability. Bittwist 2.0 A simple yet powerful libpcap-based Ethernet packet generator.

It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. Bkhive 1.1.1 Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. Blackarch-menus 0.2 BlackArch specific XDG-compliant menu blackarch-mirrorlist 20150529 BlackArch Project mirrorlist for use by pacman blackbox-scanner 168.43e2b2a Dork scanner & bruteforcing & hash cracker tool with blackbox penetration testing framework. Blackhash 0.2 Creates a filter from system hashes blacknurse 9.d2a2b23 A low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls. Bletchley 0.0.1 A collection of practical application cryptanalysis tools. Blind-sql-bitshifting 54.5bbc183 A blind SQL injection module that uses bitshfting to calculate characters. Blindelephant 7 A web application fingerprinter.

Attempts to discover the version of a (known) web application by comparing static files at known locations blindsql 1.0 Set of bash scripts for blind SQL injection attacks. Blindy 12.59de8f2 Simple script to automate brutforcing blind sql injection vulnerabilities.

Blisqy 15.0d73ed0 Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB). Bloodhound 423.b3d7e1c Six Degrees of Domain Admin bluebox-ng 1.1.0 A GPL VoIP/UC vulnerability scanner. Bluebugger 0.1 An implementation of the bluebug technique which was discovered by Martin Herfurt.

Bluediving 0.9 A Bluetooth penetration testing suite. Bluelog 1.1.2 A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode. Bluepot 0.1 A Bluetooth Honeypot written in Java, it runs on Linux blueprint 0.1_3 A perl tool to identify Bluetooth devices. Blueranger 1.0 A simple Bash script which uses Link Quality to locate Bluetooth device radios.

Bluescan 1.0.6 A Bluetooth Device Scanner. Bluesnarfer 0.1 A bluetooth attacking tool bluphish 9.a7200bd Bluetooth device and service discovery tool that can be used for security assessment and penetration testing. Bluto 114.3a0dc02 Recon, Subdomain Bruting, Zone Transfers. Bmap-tools 3.4 Tool for copying largely sparse files using information from a block map file. Bob-the-butcher 0.7.1 A distributed password cracker package.

Bof-detector 19.e08367d A simple detector of BOF vulnerabilities by source-code-level check. Bokken 1.8 GUI for radare2 and pyew. Bonesi 12.733c9e9 The DDoS Botnet Simulator. Boopsuite 156.b2f86d4 A Suite of Tools written in Python for wireless auditing and security testing. Bowcaster 174.0021c99 A framework intended to aid those developing exploits. Box-js 338.191948b A tool for studying JavaScript malware. Braa 0.82 A mass snmp scanner braces 0.4 A Bluetooth Tracking Utility.

Bro 2.5.2 A powerful network analysis framework that is much different from the typical IDS you may know. Browselist 1.4 Retrieves the browse list; the output list contains computer names, and the roles they play in the network. Browser-fuzzer 3 Browser Fuzzer 3 brut3k1t 80.1973a5a Brute-force attack that supports multiple protocols and services. Brute12 1 A tool designed for auditing the cryptography container security in PKCS12 format. Bruteforce-wallet 30.b7ac13d Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc.) wallet file. Brutespray 102.2ac8255 Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Brutessh 0.6 A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads. Brutex 43.6c199b1 Automatically brute force all services running on a target. Brutexss 54.ba753df Cross-Site Scripting Bruteforcer. Brutus 2 One of the fastest, most flexible remote password crackers you can get your hands on.

Bsdiff 4.3 bsdiff and bspatch are tools for building and applying patches to binary files. Bsqlbf 2.7 Blind SQL Injection Brute Forcer. Bsqlinjector 8.5dc3f27 Blind SQL injection exploitation tool written in ruby. Bss 0.8 Bluetooth stack smasher / fuzzer bt_audit 0.1.1 Bluetooth audit btcrack 1.1 The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. Btproxy-mitm 68.769943b Man in the Middle analysis tool for Bluetooth.

Btscanner 2.1 Bluetooth device scanner. Bulk-extractor 1.5.5 Bulk Email and URL extraction tool. Bully 1.1.12.g04185d7 Retrieve WPA/WPA2 passphrase from a WPS enabled access point bunny 0.93 A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. Burpsuite 1.7.30 An integrated platform for attacking web applications (free edition). Buttinsky 138.1a2a1b2 Provide an open source framework for automated botnet monitoring.

Bvi 1.4.0 A display-oriented editor for binary files operate like 'vi' editor. Bytecode-viewer 222.42caddf A Java 8/Android APK Reverse Engineering Suite. Cachedump 1.1 A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH). Cadaver 0.23.3 Command-line WebDAV client for Unix camscan 1.0057215 A tool which will analyze the CAM table of Cisco switches to look for anamolies. Canari 3.1.3 A transform framework for maltego cangibrina 120.3dfe416 Dashboard Finder. Cansina 230.1d79ee9 A python-based Web Content Discovery Tool. Cantoolz 286.a678dac Framework for black-box CAN network analysis capstone 3.0.4 A lightweight multi-platform, multi-architecture disassembly framework captipper 70.b08608d Malicious HTTP traffic explorer tool.

Carwhisperer 0.2 Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. Casefile 1.0.1 The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information catnthecanary 7.e9184fe An application to query the canary.pw data set for leaked data. Catphish 44.768d213 For phishing and corporate espionage. Cdpsnarf 0.1.6 Cisco discovery protocol sniffer. Cecster 5.15544cb A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols. Centry 72.6de2868 Cold boot & DMA protection cewl 5.3 A custom word list generator cflow 1.5 A C program flow analyzer.

Cfr 123 Another Java decompiler. Chameleonmini 140.8275b59 Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data. Changeme 219.987c6b6 A default credential scanner. Chankro 8.13c4225 Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. Reverse shell) bypassing disable_functions & open_basedir).

Chaosmap 1.3 An information gathering tool and dns / whois / web server scanner chaosreader 0.94 A freeware tool to trace tcp, udp etc. Sessions and fetch application data from snoop or tcpdump logs. Chapcrack 17.ae2827f A tool for parsing and decrypting MS-CHAPv2 network handshakes. Check-weak-dh-ssh 0.1 Debian OpenSSL weak client Diffie-Hellman Exchange checker. Checkiban 0.2 Checks the validity of an International Bank Account Number (IBAN). Checkpwd 1.23 Oracle Password Checker (Cracker). Checksec 1.7.5 Tool designed to test which standard Linux OS and PaX security features are being used cheetah-suite Complete penetration testing suite (port scanning, brute force attacks, services discovery, common vulnerabilities searching, reporting etc.) chiasm-shell 20.0e87c54 Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone.

Chipsec 1.3.2 Platform Security Assessment Framework. Chiron 0.9.0.1 An all-in-one IPv6 Penetration Testing Framework. Chisel 1.2.3 A fast TCP tunnel over HTTP. Chkrootkit 0.52 Checks for rootkits on a system chntpw 140201 Offline NT Password Editor - reset passwords in a Windows NT SAM user database file chopshop 395.5b42325 Protocol Analysis/Decoder Framework. Choronzon 4.d702c31 An evolutionary knowledge-based fuzzer.

Chownat 0.08b Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other chrome-decode 0.1 Chrome web browser decoder tool that demonstrates recovering passwords. Chromefreak 24.12745b1 A Cross-Platform Forensic Framework for Google Chrome chromensics 1.0 A Google chrome forensics tool. Chw00t 37.810af70 Unices chroot breaking tool. Cidr2range 0.9 Script for listing the IP addresses contained in a CIDR netblock cintruder 6.a628c62 An automatic pentesting tool to bypass captchas. Cipherscan 399.528e94d A very simple way to find out which SSL ciphersuites are supported by a target. Ciphertest 22.e33eb4a A better SSL cipher checker using gnutls.

Ciphr 105.db79691 A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data. Cirt-fuzzer 1.0 A simple TCP/UDP protocol fuzzer. Cisco-auditing-tool 1 Perl script which scans cisco routers for common vulnerabilities.

Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. Cisco-global-exploiter 1.3 A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. Cisco-ocs 0.2 Cisco Router Default Password Scanner. Cisco-router-config 1.1 copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration cisco-scanner 0.2 Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris. Cisco-snmp-enumeration 10.ad06f57 Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.

Cisco-snmp-slap 5.daf0589 IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices. Cisco-torch 0.4b Cisco Torch mass scanning, fingerprinting, and exploitation tool. Cisco5crack 2.c4b228c Crypt and decrypt the cisco enable 5 passwords. Cisco7crack 2.f1c21dd Crypt and decrypt the cisco enable 7 passwords. Ciscos 1.3 Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco. Cjexploiter 6.72b08d8 Drag and Drop ClickJacking exploit development assistance tool.

Clamscanlogparser 1 This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection. Climber 30.5530a78 Check UNIX/Linux systems for privilege escalation. Cloakify 109.bdacb5d Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection. Cloudfail 52.6fdd1d6 Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network. Cloudflare-enum 10.412387f Cloudflare DNS Enumeration Tool for Pentesters.

Cloudget 53.807d08e Python script to bypass cloudflare from command line. Built upon cfscrape module. Clusterd 143.d190b2c Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. Cminer 25.d766f7e A tool for enumerating the code caves in PE files. Cmospwd 5.0 Decrypts password stored in CMOS used to access BIOS setup. Cms-explorer 1.0 Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running cms-few 0.1 Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.

Cmsfuzz 5.6be5a98 Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke. Cmsmap 3.37b64be A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs. Cnamulator 5.4667c68 A phone CNAM lookup utility using the OpenCNAM API.

Cntlm 4.b35d55c An NTLM, NTLM2SR, and NTLMv2 authenticating HTTP proxy. Codetective 42.ac11609 A tool to determine the crypto/encoding algorithm used according to traces of its representation. Comission 32.0ed0ba1 WhiteBox CMS analysis. Commix 980.d514bd5 Automated All-in-One OS Command Injection and Exploitation Tool. Complemento 0.7.6 A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever configpush 0.8.5 This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices. Conpot 0.5.1 ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url='conscan 1.2 A blackbox vulnerability scanner for the Concre5 CMS.

Cookie-cadger 1.08 An auditing tool for Wi-Fi or wired Ethernet connections. Corkscrew 2.0 A tool for tunneling SSH through HTTP proxies corstest 5.b203683 A simple CORS misconfigurations checker. Cpfinder 0.1 This is a simple script that looks for administrative web interfaces. Nerddinner Mvc 3 Tutorial Pdf. Cppcheck 1.81 A tool for static C/C++ code analysis cpptest 1.1.2 A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. Crackhor 2.ae7d83f A Password cracking utility. Crackle 100.ff47a48 Crack and decrypt BLE encryption crackmapexec 405.4b35455 A swiss army knife for pentesting Windows/Active Directory environments.

Crackq Hashcrack.org GPU-accelerated password cracker. Crackserver 33.e5763ab An XMLRPC server for password cracking. Crawlic 51.739fe2b Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server). Creak 40.52b0d74 Poison, reset, spoof, redirect MITM script.

Create_ap 0.4.6 A shell script to create a NATed/Bridged Software Access Point creddump 0.3 A python tool to extract various credentials and secrets from Windows registry hives. Credmap 116.d862247 The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse. Creds 17.1ec8297 Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.

Creepy 137.9f60449 A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. Cribdrag 4.476feaa An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys. Crlf-injector 8.abaf494 A python script for testing CRLF injecting issues. Crosstool-ng 1.23.0 Versatile (cross-)toolchain generator.

Crowbar 79.a338de6 A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. Crozono 20.ece1a5e A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices.

Crunch 3.6 A wordlist generator for all combinations/permutations of a given character set. Crypthook 17.0728cd1 TCP/UDP symmetric encryption tunnel wrapper.

Cryptohazemultiforcer 1.31a High performance multihash brute forcer with CUDA support. Cryptonark 0.5.6 SSL security checker. Csrftester 1.0 The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.

Ctunnel 0.7 Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. Cuckoo 2.0 A malware analysis system. Cudahashcat 2.01 Worlds fastest WPA cracker with dictionary mutation engine. Cupp 20.07f9b83 Common User Password Profiler cutycapt 10 A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page. Cvechecker 3.5 The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. Cybercrowl 88.a91332d A Python Web path scanner tool. Cyberscan 72.7da9ba4 A Network Pentesting Tool cymothoa 1 A stealth backdooring tool, that inject backdoor's shellcode into an existing process.

D-tect 13.9555c25 Pentesting the Modern Web. Dagon 240.5dfbe32 Advanced Hash Manipulation. Damm 32.60e7ec7 Differential Analysis of Malware in Memory.

Daredevil 37.897f602 A tool to perform (higher-order) correlation power analysis attacks (CPA). Dark-dork-searcher 1.0 Dark-Dork Searcher. Darkbing 0.1 A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection. Darkd0rk3r 1.0 Python script that performs dork searching and searches for local file inclusion and SQL injection errors. Darkjumper 5.8 This tool will try to find every website that host at the same server at your target. Darkmysqli 1.6 Multi-Purpose MySQL Injection Tool darkstat 3.0.719 Network statistics gatherer (packet sniffer) dartspylru 7.5ef01b1 Simple dictionary with LRU behaviour.

Datasploit 328.5a3132d Performs automated OSINT and more. Davoset 1.3.5 A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites. Davscan 24.988ce79 Fingerprints servers, finds exploits, scans WebDAV. Davtest 1.0 Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target dawnscanner 1.6.8 A static analysis security scanner for ruby written web applications. Dbd 1.50 A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.

Dbpwaudit 0.8 A Java tool that allows you to perform online audits of password quality for several database engines. Dbusmap 12.7d1410f This is a simple utility for enumerating D-Bus endpoints, an nmap for D-Bus. Dc3dd 7.2.646 A patched version of dd that includes a number of features useful for computer forensics. Dcfldd 1.3.4.1 DCFL (DoD Computer Forensics Lab) dd replacement with hashing dcrawl 7.3273c35 Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names. Ddrescue 1.22 GNU data recovery tool debinject 32.b27ae4f Inject malicious code into *.debs. Deblaze 0.3 A remote method enumeration tool for flex servers deen 236.5f94355 Generic data encoding/decoding application built with PyQt5.

Delldrac 0.1a DellDRAC and Dell Chassis Discovery and Brute Forcer. Delorean 11.2a8b538 NTP Main-in-the-Middle tool. Depant 0.3a Check network for services with default passwords. Depdep 2.0 A merciless sentinel which will seek sensitive files containing critical info leaking through your network. Det 31.417cbce (extensible) Data Exfiltration Toolkit. Detect-it-easy 50.6ae37ad A program for determining types of files. Detect-sniffer 148.c87f9c6 Tool that detects sniffers in the network.

Detectem 158.1a613c4 Detect software and its version on websites. Device-pharmer 37.e0e6281 Opens 1K+ IPs or Shodan search results and attempts to login. Dex2jar 2.1 A tool for converting Android's.dex format to Java's.class format dexpatcher 1.5.0 Modify Android DEX/APK files at source-level using Java. Dff 183.d40d46b A Forensics Framework coming with command line and graphical interfaces. Dff-scanner 1.1 Tool for finding path of predictable resource locations.

Dga-detection 78.0a3186e DGA Domain Detection using Bigram Frequency Analysis. Dhcdrop 0.5 Remove illegal dhcp servers with IP-pool underflow.

Dhcpf 3.a770b20 Passive DHCP fingerprinting implementation. Dhcpig 92.9fd8df5 Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library. Dhcpoptinj 45.ec80d98 DHCP option injector. Dinouml 0.9.5 A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC dirb 2.22 A web content scanner, brute forceing for hidden files. Dirbuster 1.0_RC1 An application designed to brute force directories and files names on web/application servers dirbuster-ng 9.0c34920 C CLI implementation of the Java dirbuster tool. Directorytraversalscan 1.0.1.0 Detect directory traversal vulnerabilities in HTTP servers and web applications.

Dirscanner 0.1 This is a python script that scans webservers looking for administrative directories, php shells, and more. Dirsearch 226.4e1776c HTTP(S) directory/file brute forcer. Disitool 0.3 Tool to work with Windows executables digital signatures.

Dislocker 0.6.1 A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in. Dissector 1 This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux. Dizzy 0.8.3 A Python based fuzzing framework with many features.

Dmitry 1.3a Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. Dnmap 0.6 The distributed nmap framework dns-parallel-prober 49.38ef6de PoC for an adaptive parallelised DNS prober. Dns-reverse-proxy 20.fa5c77a A reverse DNS proxy written in Go. Dns-spoof 12.3918a10 Yet another DNS spoof utility.

Dns2geoip 0.1 A simple python script that brute forces DNS and subsequently geolocates the found subdomains. Dns2tcp 0.5.2 A tool for relaying TCP connections over DNS. Dnsa 0.5 DNSA is a dns security swiss army knife dnsbf 0.3 Search for available domain names in an IP range. Dnsbrute 2.b1dc84a Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads. Dnschef 0.3 A highly configurable DNS proxy for pentesters.

Dnsdiag 193.76b843d DNS Diagnostics and Performance Measurement Tools. Dnsdrdos 0.1 Proof of concept code for distributed DNS reflection DoS. Dnsenum 1.2.4.2 Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. Dnsfilexfer 24.126edcd File transfer via DNS. Dnsgoblin 0.1 Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.

Dnsmap 0.30 Passive DNS network mapper dnspredict 0.0.2 DNS prediction. Dnsrecon 0.8.12 Python script for enumeration of hosts, subdomains and emails from a given domain using google.

Dnssearch 20.e4ea439 A subdomain enumeration tool. Dnsspider 0.8 A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation. Dnsteal 23.9b3b929 DNS Exfiltration tool for stealthily sending files over DNS requests.

Dnstracer 1.9 Determines where a given DNS server gets its information from, and follows the chain of DNS servers dnstwist 188.e3d3a97 Domain name permutation engine for detecting typo squatting, phishing and corporate espionage. Dnswalk 2.0.2 A DNS debugger. Domain-analyzer 0.8.1 Finds all the security information for a given domain name. Domain-stats A web API to deliver domain information from whois and alexa. Domi-owned 41.583d0a5 A tool used for compromising IBM/Lotus Domino servers. Doona 142.710584f A fork of the Bruteforce Exploit Detector Tool (BED).

Doork 6.90c7260 Passive Vulnerability Auditor. Doozer 9.5cfc8f8 A Password cracking utility. Dorkbot 6.cf616d4 Command-line tool to scan Google search results for vulnerabilities. Dorknet 39.89fbf8d Selenium powered Python script to automate searching for vulnerable web apps. Dotdotpwn 3.0.2 The Transversal Directory Fuzzer dpeparser beta002 Default password enumeration project dpscan 0.1 Drupal Vulnerabilty Scanner. Dr-checker 111.79c6a63 A Soundy Vulnerability Detection Tool for Linux Kernel Drivers. Dr0p1t-framework 42.a4c185e A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks.

Dracnmap Tool to exploit the network and gathering information with nmap help. Dradis 3.0.0.rc1 An open source framework to enable effective information sharing.

Dradis-ce 857.692d172 An open source framework to enable effective information sharing. Dragon-backdoor 7.c7416b7 A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c. Driftnet 1.1.5 Listens to network traffic and picks out images from TCP streams it observes. Drinkme 17.6e83a87 A shellcode testing harness. Dripcap 0.6.15 Caffeinated Packet Analyzer. Dripper v1.r1.gc9bb0c9 A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS. Droopescan 1.39.0 A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Drozer 2.4.4 A security testing framework for Android - Precompiled binary from official repository. Drupal-module-enum 7.58a8e69 Enumerate on drupal modules. Drupalscan 0.5.2 Simple non-intrusive Drupal scanner.

Dscanner 0.4.1 Swiss-army knife for D source code dsd 91.7ee04e5 Digital Speech Decoder dsfs 32.e27d6cb A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. Dsjs 21.79cb2c4 A fully functional JavaScript library vulnerability scanner written in under 100 lines of code. Dsniff 2.4b1 Collection of tools for network auditing and penetration testing dsss 116.6d14edb A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.

Dsxs 117.7fd87d0 A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. Dtp-spoof 4.4b2df1b Python script/security tool to test Dynamic Trunking Protocol configuration on a switch. Dudley 16.ea14ca6 Block-based vulnerability fuzzing framework. Dumb0 19.1493e74 A simple tool to dump users in popular forums and CMS. Dump1090 386.bff92c4 A simple Mode S decoder for RTLSDR devices.

Dumpacl 0.0 Dumps NTs ACLs and audit settings. Dumpusers 1.0 Dumps account names and information even though RestrictAnonymous has been set to 1. Dumpzilla 03152013 A forensic tool for firefox. Dutas 10.37fa3ab Analysis PE file or Shellcode. Dvcs-ripper 50.7b8fc45 Rip web accessible (distributed) version control systems: SVN/GIT/. Eapeak 115.478a781 Analysis Suite For EAP Enabled Wireless Networks.

Eaphammer 67.a98d480 Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks. Eapmd5pass 1.4 An implementation of an offline dictionary attack against the EAP-MD5 protocol easy-creds 3.9 A bash script that leverages ettercap and other tools to obtain credentials. Easyda 7.0867f9b Easy Windows Domain Access Script.

Easyfuzzer 3.6 A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant). Eazy 0.1 This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. Ecfs 294.aad6193 Extended core file snapshot format. Edb 0.9.20 A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. Eigrp-tools 0.1 This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol. Eindeutig 20050628_1 Examine the contents of Outlook Express DBX email repository files (forensic purposes) elettra 1.0 Encryption utility by Julia Identity elettra-gui 1.0 Gui for the elettra crypto application.

Elfkickers 3.1 Collection of ELF utilities (includes sstrip) elfparser 7.39d21ca Cross Platform ELF analysis. Elidecode 48.38fa5ba A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code. Elite-proxy-finder 51.1ced3be Finds public elite anonymity proxies and concurrently tests them. Emldump 0.0.10 Analyze MIME files.

Empire 1102.a6bc39b A PowerShell and Python post-exploitation agent. Enabler 1 Attempts to find the enable password on a cisco system via brute force. Encodeshellcode 0.1b This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code. Ent 1.0 Pseudorandom number sequence test. Enteletaor 64.399d107 Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.

Enum-shares 7.97cba5a Tool that enumerates shared folders across the network and under a custom user account. Enum4linux 0.8.9 A tool for enumerating information from Windows and Samba systems.

Enumiax 1.0 An IAX enumerator. Enyelkm 1.2 Rootkit for Linux x86 kernels v2.6. Epicwebhoneypot 2.0a Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.

Erase-registrations 1.0 An IAX flooder. Eraser 1.0 Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Eresi 1267.d0facbfd The ERESI Reverse Engineering Software Interface.

Eternal-scanner 82.e3da8ba An internet scanner for exploit CVE-0144 (Eternal Blue). Etherape 0.9.15 A graphical network monitor for various OSI layers and protocols etherchange 1.1 Can change the Ethernet address of the network adapters in Windows. Etherflood 1.1 Floods a switched network with Ethernet frames with random hardware addresses. Ettercap 0.8.2 A network sniffer/interceptor/logger for ethernet LANs - console evilginx 33.d6f85e5 Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service.

Evilgrade 2.0.0 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates evilize 0.2 Tool to create MD5 colliding binaries. Evilmaid 1.01 TrueCrypt loader backdoor to sniff volume password evtkit 8.af06db3 Fix acquired.evt - Windows Event Log files (Forensics). Exabgp 4047.ccd27299 The BGP swiss army knife of networking. Exe2image 1.1 A simple utility to convert EXE files to JPEG images and vice versa. Exescan 1.ad993e3 A tool to detect anomalies in PE (Portable Executable) files.

Exitmap 3 A fast and modular scanner for Tor exit relays. Exiv2 0.26 Exif, Iptc and XMP metadata manipulation library and tools expimp-lookup 4.79a96c7 Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree. Exploit-db 1.6 The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks exploitpack 79.a4d4f10 Exploit Pack - Project. Exrex 121.de883b0 Irregular methods on regular expressions.

Extracthosts 14.ec8b89c Extracts hosts (IP/Hostnames) from files. Extundelete 0.2.4 Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal eyepwn 1.0 Exploit for Eye-Fi Helper directory traversal vulnerability eyewitness 632.661725d Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. F-scrack 19.9a00357 A single file bruteforcer supports multi-protocol. Facebot A facebook profile and reconnaissance system. Facebrok 33.0f6fe8d Social Engineering Tool Oriented to facebook. Facebrute 7.ece355b This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).

Fakeap 0.3.2 Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. Fakedns 86.a6791e0 A regular-expression based python MITM DNS server with correct DNS request passthrough and 'Not Found' responses. Fakemail 1.0 Fake mail server that captures e-mails as files for acceptance testing. Fakenet-ng 264.3f096a1 Next Generation Dynamic Network Analysis Tool. Fakenetbios 7.b83701e A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.

Fang 22.4f94552 A multi service threaded MD5 cracker. Faraday 3995.0734fa9d A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE.

Designed for distribution, indexation and analyze of the generated data during the process of a security audit. Fbht 70.d75ae93 A Facebook Hacking Tool fbid 16.1b35eb9 Show info about the author by facebook photo url. Fcrackzip 1.0 Zip file password cracker featherduster 169.81ec1c2 An automated, modular cryptanalysis tool. Fern-wifi-cracker 222 WEP, WPA wifi cracker for wireless penetration testing fernflower 379.af2d8b4 An analytical decompiler for Java. Fernmelder 6.c6d4ebe Asynchronous mass DNS scanner. Ffdec 10.0.0 Open source Flash SWF decompiler and editor.

Fgscanner 11.893372c An advanced, opensource URL scanner. Fhttp 1.3 This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.

Fierce 0.9.9 A DNS scanner fiked 0.0.5 Fake IDE daemon filebuster An extremely fast and flexible web fuzzer. Filefuzz 1.0 A binary file fuzzer for Windows with several options. Fileintel A modular Python application to pull intelligence about malicious files. Filibuster 167.c54ac80 A Egress filter mapping application with additional functionality. Fimap 1.00 A little tool for local and remote file inclusion auditing and exploitation find-dns 0.1 A tool that scans networks looking for DNS servers.

Findmyhash 1.1.2 Crack different types of hashes using free online services findmyiphone 19.aef3ac8 Locates all devices associated with an iCloud account findsploit 56.9549ab2 Find exploits in local and online databases instantly. Firecat 6.b5205c8 A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network. Firewalk 5.0 An active reconnaissance network security tool firmwalker 84.03fd183 Script for searching the extracted firmware file system for goodies.

Firmware-mod-kit 099 Modify firmware images without recompiling. Firstexecution 6.a275793 A Collection of different ways to execute code outside of the expected entry points. Fl0p 0.1 A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.

Flamerobin 2370.c75f8618 A tool to handle Firebird database management. Flare 0.6 Flare processes an SWF and extracts all scripts from it. Flare-floss 1.5.0 Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Flashlight 109.90d1dc5 Automated Information Gathering Tool for Penetration Testers. Flashscanner 11.6815b02 Flash XSS Scanner. Flasm 1.62 Disassembler tool for SWF bytecode flawfinder 2.0.5 Searches through source code for potential security flaws. Flowinspect 97.34759ed A network traffic inspection tool.

Flunym0us 2.0 A Vulnerability Scanner for Wordpress and Moodle. Forager 2.0.3 Multithreaded threat Intelligence gathering utilizing. Foremost 1.5.7 A console program to recover files based on their headers, footers, and internal data structures foresight 57.6f48984 A tool for predicting the output of random number generators. Forkingportscanner 1 Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp.

Formatstringexploiter 29.8d64a56 Helper script for working with format string bugs. Fpdns 20130404 Program that remotely determines DNS server versions. Fping 4.0 A utility to ping multiple hosts at once fport 2.0 Identify unknown open ports and their associated applications. Fprotlogparser 1 This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection. Fraud-bridge 10.775c563 ICMP and DNS tunneling via IPv4 and IPv6. Freeipmi 1.5.7 Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL). Freeradius 3.0.15 The premier open source RADIUS server frida 10.6.13 Inject JavaScript to explore native apps on Windows, Mac, Linux, iOS and Android.

Fridump 14.4e7d9a9 A universal memory dumper using Frida. Frisbeelite 1.2 A GUI-based USB device fuzzer. Fs-exploit 3.28bb9bb Format string exploit generation. Fs-nyarl 1.0 A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit. Fsnoop 3.4 A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called 'payload modules' or 'paymods').

Fssb 73.51d2ac2 A low-level filesystem sandbox for Linux using syscall intercepts. Fstealer 0.1 Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines. Ftester 1.0 A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. Ftp-fuzz 1337 The master of all master fuzzing scripts specifically targeted towards FTP server sofware. Ftp-scanner 0.2.5 Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris. Ftp-spider 1.0 FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.

Ftpmap 52.cbeabbe Scans remote FTP servers to identify what software and what versions they are running. Ftpscout 12.cf1dff1 Scans ftps for anonymous access. Fuddly 465.ed17a0b Fuzzing and Data Manipulation Framework (for GNU/Linux). Fusil 1.5 A Python library used to write fuzzing programs. Fuxploider 74.fa073d9 Tool that automates the process of detecting and exploiting file upload forms flaws.

Fuzzap 17.057002b A python script for obfuscating wireless networks. Fuzzball2 0.7 A little fuzzer for TCP and IP options.

It sends a bunch of more or less bogus packets to the host of your choice. Fuzzdb 404.ecb0850 Attack and Discovery Pattern Dictionary for Application Fault Injection Testing fuzzdiff 1.0 A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes. Fuzztalk 1.0.0.0 An XML driven fuzz testing framework that emphasizes easy extensibility and reusability. G72x++ 1 Decoder for the g72x++ codec.

Galleta 20040505_1 Examine the contents of the IE's cookie files for forensic purposes gatecrasher 2.3ad5225 Network auditing and analysis tool developed in Python. Gcat 28.6cb165a A fully featured backdoor that uses Gmail as a C&C server. Gdb 8.0.1 The GNU Debugger gdbgui 292.c469771 Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust. Gef 1212.67a0c4d Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers. Genlist 0.1 Generates lists of IP addresses. Geoedge 0.2 This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).

Geoip 1.6.11 Non-DNS IP-to-country resolver C library & utils geoipgen 0.4 GeoIPgen is a country to IP addresses generator. Gerix-wifi-cracker 1.1c3cd73 A graphical user interface for aircrack-ng and pyrit.

Getsids 0.0.1 Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.

Getsploit 19.2b2a6bc Command line utility for searching and downloading exploits. Gggooglescan 0.4 A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames. Ghettotooth 1.0 Ghettodriving for bluetooth ghost-phisher 1.62 GUI suite for phishing and penetration attacks ghost-py 2.0.0 Webkit based webclient (relies on PyQT). Giskismet 20110805 A program to visually represent the Kismet data in a flexible manner. Gitem 42.f07d4db A Github organization reconnaissance tool. Githack 6.b83a744 A `.git` folder disclosure exploit. Gitminer 35.a22758c Tool for advanced mining for content on Github.

Gitrob 1.1.2 Scan Github For Sensitive Files. Gittools A repository with 3 tools for pwn'ing websites with.git repositories available'. Gloom 95.607162b Linux Penetration Testing Framework. Glue 242.36b899e A framework for running a series of tools. Gnuradio 3.7.11 General purpose DSP and SDR toolkit. With drivers for usrp and fcd.

Gnutls2 2.12.23 A library which provides a secure layer over a reliable transport layer (Version 2) gobd 81.e64b5a5 A Golang covert backdoor. Goldeneye 20.c84cd2c A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache. Golismero 61.1eb98ed Opensource web security testing framework. Goodork 2.2 A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line. Goofile 1.5 Command line filetype search goog-mail 1.0 Enumerate domain emails from google.

Google-explorer 98.e216248 Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define. Googlesub 1.3 A python script to find domains by using google dorks.

Goohak 22.c103f43 Automatically Launch Google Hacking Queries Against A Target Domain. Gooscan 1.0.9 A tool that automates queries against Google search appliances, but with a twist. Gophish 0.4.0 Open-Source Phishing Framework.

Gplist 1.0 Lists information about the applied Group Policies. Gps-sdr-sim 130.e467402 Software-Defined GPS Signal Simulator. Gqrx 2.9 Interactive SDR receiver waterfall for many devices. Grabbb 0.0.7 Clean, functional, and fast banner scanner. Grabber 0.1 A web application scanner. Basically it detects some kind of vulnerabilities in your website. Grabing 10.749d175 Counts all the hostnames for an IP adress grabitall 1.1 Performs traffic redirection by sending spoofed ARP replies.

Greenbone-security-assistant 7.0.2 Greenbone Security Assistant (gsa) - OpenVAS web frontend grepforrfi 0.1 Simple script for parsing web logs for RFIs and Webshells v1.2 grokevt 0.5.0 A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files. Grr 17.791ed5a High-throughput fuzzer and emulator of DECREE binaries. Gsd 1.1 Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option. Gtalk-decode 0.1 Google Talk decoder tool that demonstrates recovering passwords from accounts.

Gtp-scan 0.7 A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts. Guymager 0.8.4 A forensic imager for media acquisition.

Gwcheck 0.1 A simple program that checks if a host in an ethernet network is a gateway to Internet. Gwtenum 7.f27a5aa Enumeration of GWT-RCP method calls. Habu 51.ffe9aae Python Network Hacking Toolkit. Hackersh 0.2.0 A shell for with Pythonect-like syntax, including wrappers for commonly used security tools. Hackredis 1.67eeb6c A simple tool to scan and exploit redis servers. Hackrf 2017.02.1 Driver for HackRF, allowing general purpose software defined radio (SDR). Haka 0.2.2 A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files.

Hakku 384.bbb434d Simple framework that has been made for penetration testing tools. Halberd 0.2.4 Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing. Halcyon 0.1 A repository crawler that runs checksums for static files found within a given git repository.

Hamster 2.0.0 Tool for HTTP session sidejacking. Handle 0.0 An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files.

Harness 19.ed2a6aa Interactive remote PowerShell Payload. Hasere 1.0 Discover the vhosts using google and bing. Hash-buster 21.6766c0e A python script which scraps online hash crackers to find cleartext of a hash.

Hash-extender 136.d27581e A hash length extension attack tool. Hashcat 4.0.1 Multithreaded advanced password recovery utility hashcat-utils 1.8 Set of small utilities that are useful in advanced password cracking hashdb 1082.a41f702 A block hash toolkit. Hashdeep 4.4 Advanced checksum hashing tool.

Hasher 48.40173c5 A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally. Hashfind 8.e9a9a14 A tool to search files for matching password hash types and other interesting data.

Hashid 397.7e8473a Software to identify the different types of hashes used to encrypt data. Hashpump 49.314268e A tool to exploit the hash length extension attack in various hashing algorithms.

Hashtag 0.41 A python script written to parse and identify password hashes. Hatcloud 25.6700f99 Bypass CloudFlare with Ruby. Haystack 1823.c178b5a A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics. Hbad 1.0 This tool allows you to test clients on the heartbleed bug.

Hcraft 1.0.0 HTTP Vuln Request Crafter hcxtools 609.b485155 Small set of tools to capture and convert packets from wlan devices for the use with hashcat. Hdcp-genkey 18.e8d342d Generate HDCP source and sink keys from the leaked master key. Hdmi-sniff 5.f7fbc0e HDMI DDC (I2C) inspection tool.

It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices. Heartbleed-honeypot 0.1 Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's heartleech 116.3ab1d60 Scans for systems vulnerable to the heartbleed bug, and then download them. Hemingway 8.9c70a13 A simple and easy to use spear phishing helper. Hercules-payload 220.958541e A special payload generator that can bypass all antivirus software. Hex2bin 2.5 Converts Motorola and Intel hex files to binary. Hexinject 1.6 A very versatile packet injector and sniffer that provides a command-line framework for raw network access. Hexorbase 6 A database application designed for administering and auditing multiple database servers simultaneously from a centralized location.

It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL). Hharp 1beta This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method. Hidattack 0.1 HID Attack (attacking HID host implementations) hlextend 3.95c872e Pure Python hash length extension module. Hodor 1.01be107 A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations.

Honeyd 1.6.7 A small daemon that creates virtual hosts on a network. Honeypy 498.fc70043 A low interaction Honeypot. Honggfuzz 1.2 A general-purpose fuzzer with simple, command-line interface. Honssh 194.ec13b58 A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.

Hookanalyser 3.4 A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. Hoover 4.9bda860 Wireless Probe Requests Sniffer. Hoper Trace URL's jumps across the rel links to obtain the last URL. Hoppy 1.8.1 A python script which tests http methods for configuration issues leaking information or just to see if they are enabled. Host-extract 8.0134ad7 Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.

Hostapd-wpe 2.2 IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition. Hostbox-ssh 0.1.1 A ssh password/account scanner.

Hotpatch 0.2 Hot patches executables on Linux using.so file injection. Hotspotter 0.4 Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. Howmanypeoplearearound 115.e074d40 Count the number of people around you by monitoring wifi signals. Hpfeeds 164.f18712d Honeynet Project generic authenticated datafeed protocol. Hping 3.0.0 A command-line oriented TCP/IP packet assembler/analyzer. Hqlmap 38.bb6ab46 A tool to exploit HQL Injections. Hsecscan 53.21cbd80 A security scanner for HTTP response headers.

Htcap 53.dcc0078 A web application analysis tool for detecting communications between javascript and the server. Htexploit 0.77 A Python script that exploits a weakness in the way that.htaccess files can be configured to protect a web directory with an authentication process htpwdscan 16.99697fc A python HTTP weak pass scanner.

Htrosbif 134.9dc3f86 Active HTTP server fingerprinting and recon tool. Htshells 79.399feaa Self contained web shells and other attacks via.htaccess files. Http-enum 0.4 A tool to enumerate the enabled HTTP methods supported on a webserver. Http-fuzz 0.1 A simple http fuzzer. Http-put 1.0 Simple http put perl script. Http-traceroute 0.5 This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.

Httpbog 1.0.0.0 A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses. Httpforge 11.02.01 A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.

Httping 2.5 A ping-like tool for http-requests httppwnly 47.528a664 'Repeater' style XSS post-exploitation tool for mass browser control. Httprecon 7.3 Tool for web server fingerprinting, also known as http fingerprinting.

Httprint 301 A web server fingerprinting tool. Httprint-win32 301 A web server fingerprinting tool (Windows binaries). Httpry 0.1.8 A specialized packet sniffer designed for displaying and logging HTTP traffic. Httpscreenshot 53.888faaf A tool for grabbing screenshots and HTML of large numbers of websites. Httpsniff 0.4 Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.

Httpsscanner 1.2 A tool to test the strength of a SSL web server. Httptunnel 3.3 Creates a bidirectional virtual data connection tunnelled in HTTP requests httrack 3.49.2 An easy-to-use offline browser utility hubbit-sniffer 74.460ecf8 Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api. Hulk 21.d47030b A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features. Hungry-interceptor 391.1aea7f3 Intercepts data, does something with it, stores it. Hwk 0.4 Collection of packet crafting and wireless network flooding tools hyde 11.ec09462 Just another tool in C to do DDoS (with spoofing). Hydra 8.6 Very fast network logon cracker which support many different services hyenae 0.36_1 flexible platform independent packet generator hyperfox 65.b43d9cf A security tool for proxying and recording HTTP and HTTPs traffic. Hyperion-crypter 1.2 A runtime encrypter for 32-bit portable executables.

Iaxflood 0.1 IAX flooder. Iaxscan 0.02 A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts. Ibrute 12.3a6a11e An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented. Icmpquery 1.0 Send and receive ICMP queries for address mask and current time. Icmptx 0.2 IP over ICMP tunnel. Idb 2.10.3 A tool to simplify some common tasks for iOS pentesting and research.

Idswakeup 1.0 A collection of tools that allows to test network intrusion detection systems. Ifchk 1.0.8 A network interface promiscuous mode detection tool. Ifuzz 1.0 A binary file fuzzer with several options. Iheartxor 0.01 A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255. Iis-shortname-scanner 5.4ad4937 An IIS shortname Scanner.

Iisbruteforcer 15 HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server. Ike-scan 1.9 A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers ikecrack 1.00 An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication ikeprobe 0.1 Determine vulnerabilities in the PSK implementation of the VPN server. Ikeprober 1.12 Tool crafting IKE initiator packets and allowing many options to be manually set.

Useful to find overflows, error conditions and identifiyng vendors ilty 1.0 An interception phone system for VoIP network. Imagegrep 7.0d59c2b Grep word in pdf or image based on OCR. Imagejs 53.57d01b8 Small tool to package javascript into a valid image file.

Imagemounter 352.27538e6 Command line utility and Python package to ease the (un)mounting of forensic disk images. Inception 445.176e8c9 A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA. Indxparse 167.868ae16 A Tool suite for inspecting NTFS artifacts. Inetsim 1.2.7 A software suite for simulating common internet services in a lab environment, e.g.

For analyzing the network behaviour of unknown malware samples. Infip 0.1 A python script that checks output from netstat against RBLs from Spamhaus. Infoga 7.aae2b60 Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers). Inguma 0.1.1 A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.

Inquisitor 28.12a9ec1 OSINT Gathering Tool for Companies and Organizations. Insanity 117.cf51ff3 Generate Payloads and Control Remote Machines.

Intercepter-ng 1.0 A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc. Interrogate 0.0.4 A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage. Intersect 2.5 Post-exploitation framework intrace 1.5 Traceroute-like application piggybacking on existing TCP connections inundator 0.5 An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack. Inurlbr 33.30a3abc Advanced search in the search engines - Inurl scanner, dorker, exploiter. Inviteflood 2.0 Flood a device with INVITE requests inzider 1.2 This is a tool that lists processes in your Windows system and the ports each one listen on. Iodine 0.7.0 Tunnel IPv4 data through a DNS server iosforensic 1.0 iOS forensic tool ip-https-tools 7.170691f Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol. Ip2clue 0.0.94 A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6).

Ipaudit 1.1 Monitors network activity on a network. Ipba2 032013 IOS Backup Analyzer ipdecap 83.b719681 Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header. Iphoneanalyzer 2.1.0 Allows you to forensically examine or recover date from in iOS device. Ipmipwn 6.74a08a8 IPMI cipher 0 attack tool. Ipmitool 1.8.18 Command-line interface to IPMI-enabled devices ipobfuscator 26.0a7f802 A simple tool to convert the IP to a DWORD IP. Ipscan 3.5.1 Angry IP scanner is a very fast IP address and port scanner. Iptodomain 18.f1afcd7 This tool extract domains from IP address based in the information saved in virustotal.

Iptv 136.de37822 Search and brute force illegal iptv server. Iputils 20161105.1f2bb12 Network monitoring tools, including ping ipv6toolkit 2.0 SI6 Networks' IPv6 Toolkit ircsnapshot 94.cb02a85 Tool to gather information from IRC servers. Irpas 0.10 Internetwork Routing Protocol Attack Suite. Isf 45.c5ef551 Industrial Exploitation Framework is an exploitation framework based on Python. Isip 2.fad1f10 Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks.

Isme 0.12 Scans a VOIP environment, adapts to enterprise VOIP, and exploits the possibilities of being connected directly to an IP Phone VLAN. Isr-form 1.0 Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.

Issniff 294.79c6c2a Internet Session Sniffer. Ivre 1538.1e9ef40 Network recon framework. Jaadas 0.1 Joint Advanced Defect assEsment for android applications.

Jad 1.5.8e Java decompiler jadx 0.6.1 Command line and GUI tools to produce Java source code from Android Dex and APK files jaidam 12.e1cbcb5 Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan. Javasnoop 1.1 A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer jboss-autopwn 1.3bc2d29 A JBoss script for obtaining remote shell access.

Jbrofuzz 2.5 Web application protocol fuzzer that emerged from the needs of penetration testing. Jbrute 0.99 Open Source Security tool to audit hashed passwords. Jcrack 0.3.6 A utility to create dictionary files that will crack the default passwords of select wireless gateways jd-gui 1.4.0 A standalone graphical utility that displays Java source codes of.class files.

Jeangrey 16.79a924e A tool to perform differential fault analysis attacks (DFA). Jexboss 86.338b531 Jboss verify and Exploitation Tool. Jhead 3.00 EXIF JPEG info parser and thumbnail remover jnetmap 0.5.3 A network monitor of sorts john 1.8.0.jumbo1 John the Ripper password cracker johnny 20120424 GUI for John the Ripper. Jomplug 0.1 This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components. Jooforce 11.43c21ad A Joomla password brute force tester. Joomlascan 1.2 Joomla scanner scans for known vulnerable remote file inclusion paths and files. Joomlavs 239.8d68001 A black box, Ruby powered, Joomla vulnerability scanner.

Joomscan 2012.03.10 Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! Jpexs-decompiler 10.0.0 JPEXS Free Flash Decompiler. Jsql 0.81 A lightweight application used to find database information from a distant server.

Jsql-injection 0.81 A Java application for automatic SQL database injection. Junkie 1365.70a83d6 A modular packet sniffer and analyzer. Jwscan 7.874b3a5 Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe. Jwt-cracker 17.906d670 JWT brute force cracker written in C. Jynx2 2.0 An expansion of the original Jynx LD_PRELOAD rootkit kacak 1.0 Tools for penetration testers that can enumerate which users logged on windows system. Kadimus LFI Scan & Exploit Tool.

Kalibrate-rtl 11.aae11c8 Fork of for use with rtl-sdr devices. Katana 1.0.0.1 A framework that seekss to unite general auditing tools, which are general pentesting tools (Network,Web,Desktop and others). Katsnoop 0.1 Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form. Kautilya 0.5.5 Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices. Keimpx 166.a10a0c7 Tool to verify the usefulness of credentials across a network over SMB.

Kekeo 2.0.0.20170612 A little toolbox to play with Microsoft Kerberos in C. Kerbcrack 1.3d3 Kerberos sniffer and cracker for Windows. Khc 0.2 A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents. Kickthemout 158.a2e0432 Kick devices off your network by performing an ARP Spoof attack. Killerbee 99 Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. Kimi 23.1d7a5e6 Script to generate malicious debian packages (debain trojans).

Kippo 0.9 A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker. Kismet 2016_07_R1 802.11 layer2 wireless network detector, sniffer, and intrusion detection system kismet-earth 0.1 Various scripts to convert kismet logs to kml file to be used in Google Earth. Kismet2earth 1.0 A set of utilities that convert from Kismet logs to Google Earth.kml format kismon 0.8.1 GUI client for kismet (wireless scanner/sniffer/monitor). Kitty 321.f19e811 Fuzzing framework written in python. Klogger 1.0 A keystroke logger for the NT-series of Windows. Knock 265.319844d Subdomain scanner.

Knxmap 240.559f37d KNXnet/IP scanning and auditing tool for KNX home automation installations. Koadic 104.5099d57 A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. Kolkata 3.0 A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.

Kraken 32.368a837 A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack. L0l 322.1319ea7 The Exploit Development Kit. Laf 12.7a456b3 Login Area Finder: scans host/s for login panels. Lanmap2 1 Passive network mapping tool. Lans 147.a4f99fe A Multithreaded asynchronous packet parsing/injecting arp spoofer. Latd 1.31 A LAT terminal daemon for Linux and BSD. Laudanum 1.0 A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.

Lbd 20130719 Load Balancing detector lbmap 147.2d15ace Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012. Ld-shatner 4.5c215c4 ld-linux code injector. Ldap-brute 21.acc06e3 A semi fast tool to bruteforce values of LDAP injections over HTTP. Ldapenum 0.1 Enumerate domain controllers using LDAP. Leo 5.6 Literate programmer's editor, outliner, and project manager.

Leroy-jenkins 3.bdc3965 A python tool that will allow remote execution of commands on a Jenkins server and its nodes. Letmefuckit-scanner 3.f3be22b Scanner and Exploit Magento.

Leviathan 32.7b48188 A mass audit toolkit which has wide range service discovery, brute force, SQL injection detection and running custom exploit capabilities. Levye A brute force tool which is support sshkey, vnckey, rdp, openvpn. Lfi-autopwn 3.0 A Perl script to try to gain code execution on a remote server via LFI lfi-exploiter 1.1 This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability. Lfi-fuzzploit 1.1 A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications. Lfi-image-helper 0.8 A simple script to infect images with PHP Backdoors for local file inclusion attacks.

Lfi-scanner 4.0 This is a simple perl script that enumerates local file inclusion attempts when given a specific target. Lfi-sploiter 1.0 This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.

Lfifreak 21.0c6adef A unique automated LFi Exploiter with Bind/Reverse Shells. Lfimap 6.0edee6d This script is used to take the highest beneficts of the local file include vulnerability in a webserver. Lfisuite 77.5b2a215 Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner. Lfle 24.f28592c Recover event log entries from an image by heurisitically looking for record structures. Lft 3.79 A layer four traceroute implementing numerous other features. Lhf 40.51568ee A modular recon tool for pentesting. Libdisasm 0.23 A disassembler library.

Libpst 0.6.71 Outlook.pst file converter liffy 65.8011cdd A Local File Inclusion Exploitation tool. Lightbulb 65.ab49c32 Python framework for auditing web applications firewalls. Linenum 28.ed3e4e5 Scripted Local Linux Enumeration & Privilege Escalation Checks linset 9.8746b1f Evil Twin Attack Bash script - An automated WPA/WPA2 hacker. Linux-exploit-suggester 32.9db2f5a A Perl script that tries to suggest exploits based OS version number. Linux-exploit-suggester.sh 36.3178b97 Linux privilege escalation auditing tool. Lisa.py 42.dc4e241 An Exploit Dev Swiss Army Knife.

List-urls 0.1 Extracts links from webpage littleblackbox 0.1.3 Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices. Lldb 5.0.1 Next generation, high-performance debugger loadlibrary 35.45296de Porting Windows Dynamic Link Libraries to Linux. Locasploit 117.fa48151 Local enumeration and exploitation framework. Lodowep 1.2.1 Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. Logkeys 0.1.1a Simple keylogger supporting also USB keyboards.

Loic 2.9.9.99 An open source network stress tool for Windows. Loot 51.656fb85 Sensitive information extraction tool. Lorcon 2.0.0.20091101 Generic library for injecting 802.11 frames lorg 96.3960fa7 Apache Logfile Security Analyzer.

Lotophagi 0.1 a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases. Lsrtunnel 0.2 Spoofs connections using source routed packets. Lte-cell-scanner 57.5fa3df8 LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure). Luksipc 0.01 A tool to convert unencrypted block devices to encrypted LUKS devices in-place. Lunar 556.1cd7b65 A UNIX security auditing tool based on several security frameworks. Luyten 0.5.3 An Open Source Java Decompiler Gui for Procyon.

Lynis 2.5.7 Security and system auditing tool to harden Unix/Linux systems mac-robber 1.02 A digital investigation tool that collects data from allocated files in a mounted file system. Macchanger 1.7.0 A small utility to change your NIC's MAC address machinae 70.0f4dc7c A tool for collecting intelligence from public sites/feeds about various security-related pieces of data. Maclookup 0.4 Lookup MAC addresses in the IEEE MA-L/OUI public listing. Magescan 1.12.7 Scan a Magento site for information. Magicrescue 1.1.9 Find and recover deleted files on block devices magictree 1.3 A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation mail-crawl 0.1 Tool to harvest emails from website. Make-pdf 0.1.7 This tool will embed javascript inside a PDF document. Maketh 0.2.0 A packet generator that supports forging ARP, IP, TCP, UDP, ICMP and the ethernet header as well.

Malboxes 312.e239eb0 Builds malware analysis Windows VMs so that you don't have to. Malcom 708.02e55b9 Analyze a system's network communication using graphical representations of network traffic. Malheur 0.5.4 A tool for the automatic analyze of malware behavior. Maligno 2.5 An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. Malmon 0.3 Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity.

It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor. Maltego 4.0.11.9358 An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc. Maltrail 1441.25fdc8a Malicious traffic detection system.

Maltrieve 342.b9e7560 Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.

Malware-check-tool 1.2 Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature. Malwareanalyser 3.3 A freeware tool to perform static and dynamic analysis on malware. Malwaredetect 0.1 Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware malwasm 0.2 Offline debugger for malware's reverse engineering. Malybuzz 1.0 A Python tool focused in discovering programming faults in network software.

Mana 68.56bcfcd A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22. Mando.me 9.8b34f1a Web Command Injection Tool. Mara-framework 103.dc90e06 A Mobile Application Reverse engineering and Analysis Framework. Marc4dasm 6.f11860f This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro). Maryam 72.25e0aec Tool to scan Web application and networks and easily and complete the information gathering process.

Maskprocessor 0.73 A High-Performance word generator with a per-position configurable charset. Massbleed 16.cf7c5d6 SSL Vulnerability Scanner. Masscan 1.0.4 TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes masscan-automation 24.2df3467 Masscan integrated with Shodan API. Massexpconsole 144.e7bb0ca A collection of tools and exploits with a cli ui for mass exploitation. Mat 0.6.1 Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library. Matahari 0.1.30 A reverse HTTP shell to execute commands on remote machines behind firewalls. Matroschka 52.0345a5e Python steganography tool to hide images or text in images.

Mausezahn 0.40 A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet. Mbenum 1.5.0 Queries the master browser for whatever information it has registered. Mboxgrep 0.7.9 A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats. Mdcrack 1.2 MD4/MD5/NTLM1 hash cracker mdk3 v6 WLAN penetration tool mdns-recon 10.81ecf94 An mDNS recon tool written in Python. Mdns-scan 0.5 Scan mDNS/DNS-SD published services on the local network. Medusa 2.2 Speedy, massively parallel and modular login brute-forcer for network melkor 1.0 An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).

Memdump 1.01 Dumps system memory to stdout, skipping over holes in memory maps. Memfetch 0.05b Dumps any userspace process memory without affecting its execution. Memimager 1.0 Performs a memory dump using NtSystemDebugControl. Metacoretex 0.8.0 MetaCoretex is an entirely JAVA vulnerability scanning framework for databases. Metagoofil 1.4b An information gathering tool designed for extracting metadata of public documents.

Metame 2.82cfd20 A simple metamorphic code engine for arbitrary executables. Metasploit 4.16.24 Advanced open-source platform for developing, testing, and using exploit code meterssh 18.9a5ed19 A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.

Metoscan 05 Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests. Mfcuk 0.3.8 MIFARE Classic Universal toolKit mfoc 0.10.7 Mifare Classic Offline Cracker mfsniffer 0.1 A python script for capturing unencrypted TSO login credentials. Mibble 2.10.1 An open-source SNMP MIB parser (or SMI parser) written in Java.

It can be used to read SNMP MIB files as well as simple ASN.1 files. Middler 1.0 A Man in the Middle tool to demonstrate protocol middling attacks. Mikrotik-npk 11.d54e97c Python tools for manipulating Mikrotik NPK format.

Mimikatz 2.1.1.20171203 A little tool to play with Windows security. Mimipenguin 104.0a127fa A tool to dump the login password from the current linux user. Mingsweeper 1.00 A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification. Minimodem 335.9a1e876 A command-line program which decodes (or generates) audio modem tones at any specified baud rate, using various framing protocols.

Minimysqlator 0.5 A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities. Miranda-upnp 1.3 A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices miredo 1.2.6 Teredo client and server. Missidentify 1.0 A program to find Win32 applications. Missionplanner 1.2.55 A GroundControl Station for Ardupilot.

Mitmap 87.ffb814e A python program to create a fake AP and sniff data. Mitmap-old 0.1 Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. Mitmer 22.b01c7fe A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.

Mitmf 451.da0c735 A Framework for Man-In-The-Middle attacks written in Python. Mitmproxy 2.0.2 SSL-capable man-in-the-middle HTTP proxy mkbrutus 1.0.2 Password bruteforcer for MikroTik devices or boxes running RouterOS. Mobiusft 0.5.21 An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Mobsf 4 An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing. Modscan 0.1 A new tool designed to map a SCADA MODBUS TCP based network.

Moloch 0.11.3 An open source large scale IPv4 full PCAP capturing, indexing and database system. Mongoaudit 216.28d1e03 A powerful MongoDB auditing and pentesting tool. Monocle 1.0 A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.

Morpheus 44.8499b1c Automated Ettercap TCP/IP Hijacking Tool. Morxbook 1.0 A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS.

Morxbrute 1.01 A customizable HTTP dictionary-based password cracking tool written in Perl morxbtcrack 1.0 Single Bitcoin private key cracking tool released. Morxcoinpwn 1.0 Mass Bitcoin private keys brute forcing/Take over tool released. Morxcrack 1.2 A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords. Morxkeyfmt 1.0 Read a private key from stdin and output formatted data values. Morxtraversal 1.0 Path Traversal checking tool. Morxtunnel 1.0 Network Tunneling using TUN/TAP interfaces over TCP tool.

Mosca 109.e9bc968 Static analysis tool to find bugs like a grep unix command. Mosquito 39.fe54831 XSS exploitation tool - access victims through HTTP proxy.

Mots 5.34017ca Man on the Side Attack - experimental packet injection and detection. Motsa-dns-spoofing 2.6ac6980 ManOnTheSideAttack-DNS Spoofing. Mousejack 5.58b69c1 Wireless mouse/keyboard attack with replay/transmit poc. Mp3nema 0.4 A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as 'out of band' data. Mptcp 1.9.0 A tool for manipulation of raw packets that allows a large number of options. Mptcp-abuse 6.b0eeb27 A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.

Mrsip 17.45fd85f SIP-Based Audit and Attack Tool. Mrtparse 464.9851c48 A module to read and analyze the MRT format data. Ms-sys 2.5.3 A tool to write Win9x. Master boot records (mbr) under linux - RTM!

Msf-mpc 23.eb2279a Msfvenom payload creator. Mssqlscan 0.8.4 A small multi-threaded tool that scans for Microsoft SQL Servers. Msvpwn 65.328921b Bypass Windows' authentication via binary patching. Mtr 0.92 Combines the functionality of traceroute and ping into one tool (CLI version) multiinjector 0.4 Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation. Multimac 1.0.3 Multiple MACs on an adapter multimon-ng 20171208 An sdr decoder, supports pocsag, ufsk, clipfsk, afsk, hapn, fsk, dtmf, zvei. Multiscanner 403.7dc6ffe Modular file scanning/analysis framework.

Multitun Tunnel arbitrary traffic through an innocuous WebSocket. Mutator 51.164132d This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation ->C0rp0r4t10n_2012 mwebfp 16.a800b98 Mass Web Fingerprinter. Mybff 94.6547c51 A Brute Force Framework. Mylg 656.616fd53 Network Diagnostic Tool. Mysql2sqlite 14.e5b2c31 Converts a mysqldump file into a Sqlite 3 compatible file.

Nacker 23.b67bb39 A tool to circumvent 802.1x Network Access Control on a wired LAN. Naft 0.0.9 Network Appliance Forensic Toolkit. Nasnum 5.df5df19 Script to enumerate network attached storages. Nbname 1.0 Decodes and displays all NetBIOS name packets it receives on UDP port 137 and more! Nbnspoof 1.0 NBNSpoof - NetBIOS Name Service Spoofer nbtenum 3.3 A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts. Nbtool 2.bf90c76 Some tools for NetBIOS and DNS investigation, attacks, and communication. Nbtscan 1.5.1 NBTscan is a program for scanning IP networks for NetBIOS name information.

Ncpfs 2.2.6 Allows you to mount volumes of NetWare servers under Linux. Ncrack 0.5 A high-speed network authentication cracking tool necromant 3.acbc448 Python Script that search unused Virtual Hosts in Web Servers.

Needle 572.da0d87f The iOS Security Testing Framework. Neglected 8.68d02b3 Facebook CDN Photo Resolver. Neighbor-cache-fingerprinter 83.f1e596f An ARP based Operating System version scanner. Nemesis 1.4 command-line network packet crafting and injection utility net-creds 58.30b16c0 Sniffs sensitive data from interface or pcap.

Netattack 24.230b856 Python script to scan and attack wireless networks. Netbios-share-scanner 1.0 This tool could be used to check windows workstations and servers if they have accessible shared resources. Netbus 1.6 NetBus remote adminsitration tool netcommander 1.3 An easy-to-use arp spoofing tool. Netcon 0.1 A network connection establishment and management script. Netdiscover 0.3 An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving.

It can be also used on hub/switched networks. Netkit-bsd-finger 0.17 BSD-finger ported to Linux.

Netmap 0.1.3 Can be used to make a graphical representation of the surounding network. Netmask 2.4.3 Helps determine network masks netreconn 1.78 A collection of network scan/recon tools that are relatively small compared to their larger cousins. Netscan 1.0 Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection). Netscan2 43.c225f25 Active / passive network scanner. Netsed 1.2 Small and handful utility design to alter the contents of packets forwarded thru network in real time.

Netsniff-ng 0.6.3 A high performance Linux network sniffer for packet inspection. Netstumbler 0.4.0 Well-known wireless AP scanner and sniffer. Network-app-stress-tester 19.df75391 Network Application Stress Testing Yammer.

Networkmap 58.f5faf17 Post-exploitation network mapper. Netzob 1.0.2 An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols. Nfcutils 0.3.2 Provides a simple 'lsnfc' command that list tags which are in your NFC device field nfdump 1.6.13 A set of tools to collect and process netflow data. Nfex 2.5 A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.

Nfspy 1.0 A Python library for automating the falsification of NFS credentials when mounting an NFS share. Nfsshell 19980519 Userland NFS command tool. Ngrep 1.47 A grep-like utility that allows you to search for network packets on an interface. Nield 0.6.1 A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control. Nikto 2.1.6 A web server scanner which performs comprehensive tests against web servers for multiple items nili 36.97f75f4 Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing. Nimbostratus 54.c7c206f Tools for fingerprintinging and exploiting Amazon cloud infrastructures.

Nipe 154.1ad1f72 A script to make Tor Network your default gateway. Nipper 0.11.7 Network Infrastructure Parser nishang 0.7.6 Using PowerShell for Penetration Testing. Nkiller2 2.0 A TCP exhaustion/stressing tool. Nmap 7.60 Utility for network discovery and security auditing nmbscan 1.2.6 Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols. Nohidy 66.f95a67b The system admins best friend, multi platform auditing tool. Nomorexor 0.1 Tool to help guess a files 256 byte XOR key by using frequency analysis noriben 120.8eaae2b Portable, Simple, Malware Analysis Sandbox.

Nosqlattack 91.4c55415 Python tool to automate exploit MongoDB server IP on Internet anddisclose the database data by MongoDB default configuration weaknesses and injection attacks. Nosqlmap 238.ae0b461 Automated Mongo database and NoSQL web application exploitation tool notspikefile 0.1 A Linux based file format fuzzing tool novahot 1.0.1 A webshell framework for penetration testers. Nsdtool 0.1 A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.

Nsec3walker 20101223 Enumerates domain names using DNSSEC nsia 1.0.6 A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues. Nsoq 1.9.5 A Network Security Tool for packet manipulation that allows a large number of options. Ntds-decode 0.1 This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.

Ntdsxtract 34.7fa1c8c Active Directory forensic framework. Ntp-fingerprint 0.1 An active fingerprinting utility specifically designed to identify the OS the NTP server is running on. Ntp-ip-enum 0.1 Script to pull addresses from a NTP server using the monlist command. Can also output Maltego resultset. Ntpdos 21.988eea7 Create a DDOS attack using NTP servers. Nullinux 71.2d1a430 Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions. O-saft 2141.51344ef A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.

Oat 1.3.1 A toolkit that could be used to audit security within Oracle database servers. Obexstress 0.1 Script for testing remote OBEX service for some potential vulnerabilities.

Obfsproxy 0.2.13 A pluggable transport proxy written in Python objdump2shellcode 28.c2d6120 A tool I have found incredibly useful whenever creating custom shellcode. Oclhashcat 2.01 Worlds fastest WPA cracker with dictionary mutation engine. Ocs 0.2 Compact mass scanner for Cisco routers with default telnet/enable passwords. Ofp-sniffer 179.48effe7 An OpenFlow sniffer to help network troubleshooting in production networks.

Ohrwurm 0.1 A small and simple RTP fuzzer. Oledump 0.0.29 Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams. Oletools 0.51 Tools to analyze Microsoft OLE2 files.

Ollydbg 201g A 32-bit assembler-level analysing debugger omen 15.78ce868 Ordered Markov ENumerator - Password Guesser. Omnihash 70.870e9ae Hash files, strings, input streams and network resources in various common algorithms simultaneously. Onesixtyone 0.7 An SNMP scanner that sends multiple SNMP requests to multiple IP addresses onioff 57.d54bf41 An onion url inspector for inspecting deep web links. Onionscan 130.da42865 Scan Onion Services for Security Issues. Onionshare 1077.5c390f1 Securely and anonymously share a file of any size. Opendoor 381.f1e8df2 OWASP WEB Directory Scanner.

Openstego 0.7.1 A tool implemented in Java for generic steganography, with support for password-based encryption of the data. Opensvp 65.df54ed8 A security tool implementing 'attacks' to be able to the resistance of firewall to protocol level attack. Openvas-cli 1.4.5 The OpenVAS Command-Line Interface openvas-libraries 9.0.1 The OpenVAS libraries openvas-manager 7.0.2 A layer between the OpenVAS Scanner and various client applications openvas-scanner 5.1.1 The OpenVAS scanning Daemon operative 104.51c1bb9 Framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules (Viadeo search,Linkedin search, Reverse email whois, Reverse ip whois, SQL file forensics.). Ophcrack 3.7.0 Windows password cracker based on rainbow tables orakelcrackert 1.00 This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm. Origami 2.1.0 Aims at providing a scripting tool to generate and analyze malicious PDF files. Oscanner 1.0.6 An Oracle assessment framework developed in Java.

Osint-spy 12.1fe81d9 Performs OSINT scan on email/domain/ip_address/organization. Osinterator 3.8447f58 Open Source Toolkit for Open Source Intelligence Gathering. Osrframework 676.734ccd5 A project focused on providing API and tools to perform more accurate online researches.

Ostinato 0.8 An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be 'Wireshark in Reverse' and thus become complementary to Wireshark. Osueta 71.3c04bfe A simple Python script to exploit the OpenSSH User Enumeration Timing Attack. Otori 0.3 A python-based toolbox intended to allow useful exploitation of XML external entity ('XXE') vulnerabilities. Outguess 0.2 A universal steganographic tool. Outlook-webapp-brute 1.61d7177 Microsoft Outlook WebAPP Brute.

Owabf 1.3 Outlook Web Access bruteforcer tool. Owasp-bywaf 26.e730d1b A web application penetration testing framework (WAPTF). Owasp-zsc 311.0d6dcaa Shellcode/Obfuscate Code Generator. Owtf 1017.0bbeea1 The Offensive (Web) Testing Framework. P0f 3.09b Purely passive TCP/IP traffic fingerprinting tool pacaur 4.7.10 An AUR helper that minimizes user interaction. Pack 0.0.4 Password Analysis and Cracking Kit packer-io 1.1.3 tool for creating identical machine images for multiple platforms from a single source configuration packerid 1.4 Script which uses a PEiD database to identify which packer (if any) is being used by a binary.

Packet-o-matic 351 A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. Packeth 1.8.1 A Linux GUI packet generator tool for ethernet. Packetq 206.8fba027 A tool that provides a basic SQL-frontend to PCAP-files. Packetsender 293.377c5eb An open source utility to allow sending and receiving TCP and UDP packets. Packit 1.0 A network auditing tool.

Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. Pacumen 1.92a0884 Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks). Padbuster 10.320a020 Automated script for performing Padding Oracle attacks.

Pafish 163.184b3fc A demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do. Paketto 1.10 Advanced TCP/IP Toolkit. Panhunt 47.500f304 Searches for credit card numbers (PANs) in directories. Panoptic 185.df35a6c A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. Pappy-proxy 76.d3decc8 An intercepting proxy for web application testing. Parameth 49.42e712b This tool can be used to brute discover GET and POST parameters.

Paranoic 1.7 A simple vulnerability scanner written in Perl. Paros 3.2.13 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. Parsero 81.e5b585a A robots.txt audit tool.

Pasco 20040505_1 Examines the contents of Internet Explorer's cache files for forensic purposes passcracking 20131214 A little python script for sending hashes to passcracking.com and milw0rm passe-partout 0.1 Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns. Passhunt 5.332f374 Search drives for documents containing passwords. Passivedns 1.1.4 A network sniffer that logs all DNS server replies for use in a passive DNS setup. Pasv-agrsv 56.70822a2 Passive recon / OSINT automation script. Patator 148.4d7ebf4 A multi-purpose bruteforcer.

Patchkit 34.adfe743 Powerful binary patching from Python. Pathzuzu 64.4f4533c Checks for PATH substitution vulnerabilities and logs the commands executed by the vulnerable executables.

Payloadmask 16.ff38964 Web Payload list editor to use techniques to try bypass web application firewall. Pblind 1.0 Little utility to help exploiting blind sql injection vulnerabilities. Pcapfex 1.0 Packet CAPture Forensic Evidence eXtractor. Pcapfix 1.1.0 Tries to repair your broken pcap and pcapng files. Pcapsipdump 0.2 A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions). Pcapteller 1.1 A tool designed for traffic manipulation and replay.

Pcredz 35.306167d A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface. Pdf-parser 0.6.8 Parses a PDF document to identify the fundamental elements used in the analyzed file. Pdfbook-analyzer 2 Utility for facebook memory forensics. Pdfcrack 0.16 Password recovery tool for PDF-files pdfid 0.2.2 Scan a file to look for certain PDF keywords. Pdfresurrect 0.12 A tool aimed at analyzing PDF documents. Pdgmail 1.0 A password dictionary attack tool that targets windows authentication via the SMB protocol. Peach 3.0.202 A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.

Peach-fuzz 55.404e8ee Simple vulnerability scanning framework. Peda 1.1 Python Exploit Development Assistance for GDB peepdf 0.3 A Python tool to explore PDF files in order to find out if the file can be harmful or not peepingtom 56.bc6f4d8 A tool to take screenshots of websites. Much like eyewitness.

Peframe 94.f3a4391 Tool to perform static analysis on (portable executable) malware. Pemcrack 11.a0fecd7 Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. Pemcracker 9.a741c93 Tool to crack encrypted PEM files. Penbox 81.3b77c69 A Penetration Testing Framework - The Tool With All The Tools. Pentbox 1.8 A security suite that packs security and stability testing oriented tools for networks and systems. Pentestly 1798.93d1b39 Python and Powershell internal penetration testing framework.

Pentmenu 189.9c1100d A bash script for recon and DOS attacks. Periscope 3.2 A PE file inspection tool. Pev 0.70 Command line based tool for PE32/PE32+ file analysis. Pextractor 0.18b A forensics tool that can extract all files from an executable file created by a joiner or similar. Pfff 0.29 Tools and APIs for code analysis, visualization and transformation pftriage 66.3488eb6 Python tool and library to help analyze files during malware triage and analysis.

Pgdbf 105.f48a91c Convert XBase / FoxPro databases to PostgreSQL phemail 27.7ae21f2 A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test. Phishery An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector.

Phishingkithunter 15.55f54c2 Find phishing kits which use your brand/organization's files and image'. Phoss 0.1.13 Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins. Php-findsock-shell 2.b8a984f A Findsock Shell implementation in PHP + C. Php-mt-seed 3.2 PHP mt_rand() seed cracker php-rfi-payload-decoder 30.bd42caa Decode and analyze RFI payloads developed in PHP. Php-vulnerability-hunter 1.4.0.20 An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.

Phpsploit 754.7e08453 Stealth post-exploitation framework. Phpstress 5.f987a7e A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.

Phrasendrescher 1.2.2 A modular and multi processing pass phrase cracking tool pintool This tool can be useful for solving some reversing challenges in CTFs events. Pip3line 92.5e27195 The Swiss army knife of byte manipulation. Pipal 1.1 A password analyser. Pipeline 18.d90fc65 Designed to aid in targeted brute force password cracking attacks.

Pirana 0.3.1 Exploitation framework that tests the security of a email content filter. Pixd 7.873db72 Colourful visualization tool for binary files. Pixiewps 1.4.1 Offline bruteforce of the WPS pin exploiting the low or non-existing entropy of some APs pkcrack 1.2.2 A PkZip encryption cracker.

Pkt2flow 1.3 A simple utility to classify packets into flows. Plasma 897.8ec3bb7 An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax. Plcscan 0.1 This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.

Plecost 98.1a4a11b Wordpress finger printer Tool. Plown 13.ccf998c A security scanner for Plone CMS. Plumber 12.842aa48 A python implementation of a grep friendly ftrace wrapper. Plutil 1.6 Converts.plist files between binary and UTF (editable) text formats. Pmacct 2057.fc3b73d9 Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry]. Pmap 1.10 Passively discover, scan, and fingerprint link-local peers by the background noise they generate (i.e. Their broadcast and multicast traffic).

Pmcma 1.00 Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption). Pmdump 1.2 A tool that lets you dump the memory contents of a process to a file without stopping the process. Pngcheck 2.3.0 Verifies the integrity of PNG, JNG and MNG files by checking the CRCs and decompressing the image data. Pnscan 1.11 A parallel network scanner that can be used to survey TCP network services. Pocsuite 2.0.6 An open-sourced remote vulnerability testing framework developed by the Knownsec Security Team. Poison 1.5.41 A fast, asynchronous syn and udp scanner. Pompem 138.da342a1 A python exploit tool finder.

Poracle 65.a5cfad7 A tool for demonstrating padding oracle attacks. Portia 38.36b974a Automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portmanteau 1.0 An experimental unix driver IOCTL security tool that is useful for fuzzing and discovering device driver attack surface. Portspoof 122.ebac0d0 This program's primary goal is to enhance OS security through a set of new techniques. Posttester 0.1 A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin. Powerfuzzer 1_beta Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl.

Cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.

Powerops 30.b238caf PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell 'easier'. Powersploit 476.c7985c9 A PowerShell Post-Exploitation Framework. Powerstager 12.b0201c8 A payload stager using PowerShell. Ppee 1.10 A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details.

Ppscan 0.3 Yet another port scanner with HTTP and FTP tunneling support. Pr0cks 20.c98188b python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target. Prads 1128.407cf7c Is a 'Passive Real-time Asset Detection System'. Praeda 48.1dc2220 An automated data/information harvesting tool designed to gather critical information from various embedded devices. Pret 76.7b839bd Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Princeprocessor 130.f0c101d Standalone password candidate generator using the PRINCE algorithm. Proctal 455.c3f48c5 Provides a command line interface and a C library to manipulate the address space of a running program on Linux.

Procyon 0.5.30 A suite of Java metaprogramming tools focused on code generation and analysis. Profuzz 9.aa6dded Simple PROFINET fuzzer based on Scapy.

Prometheus 176.a316d66 A Firewall analyzer written in ruby promiscdetect 1.0 Checks if your network adapter(s) is running in promiscuous mode, which may be a sign that you have a sniffer running on your computer. Propecia 2 A fast class scanner that scans for a specified open port with banner grabbing protos-sip 2 SIP test suite. Prowler 276.232292f Tool for AWS security assessment, auditing and hardening. Proxenet 712.67fc6b5 THE REAL hacker friendly proxy for web application pentests. Proxmark 1972.5e4932e8 A powerful general purpose RFID tool, the size of a deck of cards, designed to snoop, listen and emulate everything from Low Frequency (125kHz) to High Frequency (13.56MHz) tags.

Proxychains-ng 4.12 A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies proxycheck 0.1 This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver. Proxyp 2013 Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. Proxyscan 0.3 A security penetration testing tool to scan for hosts and ports through a Web proxy server. Proxytunnel 1.9.0.253 a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy ps1encode A tool to generate and encode a PowerShell based Metasploit payloads. Pscan 1.3 A limited problem scanner for C source files pshitt 23.dae7931 A lightweight fake SSH server designed to collect authentication data sent by intruders. Pstoreview 1.0 Lists the contents of the Protected Storage.

Ptf 909.8587f65 The Penetration Testers Framework is a way for modular support for up-to-date tools. Pth-toolkit 7.3641cdc Modified version of the passing-the-hash tool collection made to work straight out of the box. Ptunnel 0.72 A tool for reliably tunneling TCP connections over ICMP echo request and reply packets pulledpork 344.8f2a1d3 Snort rule management pulsar 33.cf8cc1b Protocol Learning and Stateful Fuzzing. Punter 42.39270a2 Hunt domain names using DNSDumpster, WHOIS, Reverse WHOIS, Shodan, Crimeflare. Pwd-hash 2.0 A password hashing tool that use the crypt function to generate the hash of a string given on standard input. Pwdlogy 14.8b92bcf A target specific wordlist generating tool for social engineers and security researchers.

Pwdlyser 130.2f4489e Python-based CLI Password Analyser (Reporting Tool. Pwdump 7.1 Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.

Pwnat 11.10d6e10 A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. Pwndbg 2017.09.26 Makes debugging with GDB suck less pwntools 3.10.0 CTF framework and exploit development library. Pybozocrack A silly & effective MD5 cracker in Python.

Pydictor 73.298ae3b A useful hacker dictionary builder for a brute-force attack. Pyersinia Network attack tool like yersinia but written in Python.

Pyew 104.4754f38 A python tool to analyse malware. Pyexfil 69.b8f9311 A couple of beta stage tools for data exfiltration. Pyfiscan 2020.a389e8f Free web-application vulnerability and version scanner.

Pyinstaller 3.3 A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Pyjfuzz 140.c8e5fff Python JSON Fuzzer.

Pykek 12.651b9ba Kerberos Exploitation Kit. Pyminifakedns 0.1 Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record. Pyrasite 2.0 Code injection and introspection of running Python processes. Pyrit 0.5.0 The famous WPA precomputed cracker pyssltest 9.d7703f0 A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws. Pytacle alpha2 Automates the task of sniffing GSM frames pytbull 2.0 A python based flexible IDS/IPS testing framework shipped with more than 300 tests. Pythem 415.28da285 python2 penetration testing framework. Python-capstone 3.0.4 A lightweight multi-platform, multi-architecture disassembly framework python-jsbeautifier 1.7.5 JavaScript unobfuscator and beautifier python-python-cymruwhois 30.022e16d Python client for the whois.cymru.com service python-utidylib 0.2 Python bindings for Tidy HTML parser/cleaner.

Python2-capstone 3.0.4 A lightweight multi-platform, multi-architecture disassembly framework python2-jsbeautifier 1.7.5 JavaScript unobfuscator and beautifier python2-yara 3.7.0 Tool aimed at helping malware researchers to identify and classify malware samples qark 136.1dd2fea Tool to look for several security related Android application vulnerabilities. Quickrecon 0.3.2 A python script for simple information gathering.

It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing. Quicksand-lite 27.d3cd912 Command line tool for scanning streams within office documents plus xor db attack. Radare2 2.1.0 Open-source tools to disasm, debug, analyze and manipulate binary files radare2-keystone 4 Keystone assembler plugins for radare2. Radiography 2 A forensic tool which grabs as much information as possible from a Windows system. Rainbowcrack 1.6 Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.

Ranger-scanner 149.3aae5dd A tool to support security professionals to access and interact with remote Microsoft Windows based systems. Rarcrack 0.2 This program uses bruteforce algorithm to find correct password (rar, 7z, zip). Rasenum 1.0 A small program which lists the information for all of the entries in any phonebook file (.pbk). Ratproxy 1.58 A passive web application security assessment tool raven 10.091b20c A Linkedin information gathering tool used to gather information. Rawr Rapid Assessment of Web Resources.

A web enumerator. Rbndr 9.a189ffd Simple DNS Rebinding Service. Rcracki-mt 0.7.0 A tool to perform rainbow table attacks on password hashes.

It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com rdesktop-brute 1.5.0 It connects to windows terminal servers - Bruteforce patch included. Reaver 1.6.3 Brute force attack against Wifi Protected Setup rebind 0.3.4 DNS Rebinding Tool recon-ng 4.9.2 A full-featured Web Reconnaissance framework written in Python. Reconnoitre 283.cc66fe7 A security tool for multithreaded information gathering and service enumeration.

Reconscan 37.d321842 Network reconnaissance and vulnerability assessment tools. Recoverjpeg 2.6.1 Recover jpegs from damaged devices. Recstudio 4.0_20130717 Cross platform interactive decompiler recuperabit 35.135344a A tool for forensic file system reconstruction. Red-hawk 22.56406d7 All in one tool for Information Gathering, Vulnerability Scanning and Crawling. Redfang 2.5 Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().

Redirectpoison 1.1 A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses. Redpoint 123.23ef36b Digital Bond's ICS Enumeration Tools. Redsocks 2 Transparent redirector of any TCP connection to proxy. Regeorg 29.f4db171 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ.

Pivot and pwn. Reglookup 1.0.1 Command line utility for reading and querying Windows NT registries relay-scanner 1.7 An SMTP relay scanner. Replayproxy 1.1 Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file. Responder 201.0bdc183 A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. Reverseip 12.ca8eb44 Ruby based reverse IP-lookup tool.

Revipd 5.2aaacfb A simple reverse IP domain scanner. Revsh 215.174e309 A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities. Rex 430.d60b52c Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge. Rext 63.5f0f626 Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Rfcat 161011 RF ChipCon-based Attack Toolset. Rfdump 1.6 A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible rfidiot 78.f4b5582 An open source python library for exploring RFID devices. Rfidtool 0.01 A opensource tool to read / write rfid tags ridenum 67.a6ed473 A null session RID cycle attack for brute forcing domain controllers. Rifiuti2 0.6.1 A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. Rinetd 0.62 internet redirection server ripdc 0.2 A script which maps domains related to an given ip address or domainname. Riwifshell 38.40075d5 Web backdoor - infector - explorer.

Rkhunter 1.4.4 Checks machines for the presence of rootkits and other unwanted tools. Rlogin-scanner 0.2 Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris. Rootbrute 0.1 Local root account bruteforcer. Ropeadope 1.1 A linux log cleaner. Ropeme 1.0 ROPME is a set of python scripts to generate ROP gadgets and payload.

Ropgadget 5.4 Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation. Ropper 1.10.10 Show information about binary files and find gadgets to build rop chains for different architectures roputils 195.ae7ed20 A Return-oriented Programming toolkit.

Routerhunter 21.4da257c Tool used to find vulnerable routers and devices on the Internet and perform tests. Routersploit 652.52679c7 The Router Exploitation Framework. Rp 138.3a54a7c A full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. Rpak 1.0 A collection of tools that can be useful for doing attacks on routing protocols.

Rpcsniffer 7.9fab095 Sniffs WINDOWS RPC messages in a given RPC server process. Rpctools 1.0 Contains three separate tools for obtaining information from a system that is running RPC services rpdscan 2.a71b0f3 Remmina Password Decoder and scanner. Rpivot 2.c280a92 Socks4 reverse proxy for penetration testing. Rr 4.3.0 A Record and Replay Framework. Rrs 1.70 A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.

Rsactftool 67.2059f09 RSA tool for ctf - retreive private key from weak public key and/or uncipher data. Rsakeyfind 1.0 A tool to find RSA key in RAM. Rsatool 14.7dab6bc Tool that can be used to calculate RSA and RSA-CRT parameters. Rsmangler 1.4 rsmangler takes a wordlist and mangle it rspet 263.de4356e A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario. Rtfm 82.95aa66e A database of common, interesting or useful commands, in one handy referable form. Rtlamr 197.03369d1 An rtl-sdr receiver for smart meters operating in the 900MHz ISM band. Rtlizer Simple spectrum analyzer.

Rtlsdr-scanner 1001.8621d8b A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. Rtp-flood 1.0 RTP flooder rtpbreak 1.3a Detects, reconstructs and analyzes any RTP session rubilyn 0.0.1 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.

Ruby-msgpack 1.0.2 MessagePack, a binary-based efficient data interchange format. Ruler 257.a07f8f0 A tool to abuse Exchange services. Rww-attack 0.9.2 The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out. S3-fuzzer 4.0a2a6f0 A concurrent, command-line AWS S3 Fuzzer. Safecopy 1.7 A disk data recovery tool to extract data from damaged media. Sagan 1.0.0 A snort-like log analysis engine.

Sakis3g 0.2.0e An all-in-one script for connecting with 3G. Sambascan 0.5.0 Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.

Samdump2 3.0.0 Dump password hashes from a Windows NT/2k/XP installation samplicator 170.37e0e90 Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing. Samydeluxe 2.2ed1bac Automatic samdump creation script. Sandsifter 1.dff6324 The x86 processor fuzzer. Sandy 6.531ab16 An open-source Samsung phone encryption assessment framework saruman 1.1a8e77d ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection). Sasm 3.2.0 A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages. Sawef 28.e65dc9f Send Attack Web Forms. Sb0x 19.04f40fe A simple and Lightweight framework for Penetration testing.

Sbd 1.36 Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more sc-make 10.a859987 Tool for automating shellcode creation. Scalpel 2.0 A frugal, high performance file carver scamper 20141211e A tool that actively probes the Internet in order to analyze topology and performance. Scanless 43.29039d3 Utility for using websites that can perform port scans on your behalf. Scanmem 0.17 Memory scanner designed to isolate the address of an arbitrary variable in an executing process scannerl 15.e52c46b The modular distributed fingerprinting engine. Scansploit 9.a0890af Exploit using barcodes, QRcodes, earn13, datamatrix. Scanssh 2.1 Fast SSH server and open proxy scanner.

Scapy 2.3.3 A powerful interactive packet manipulation program written in Python scapy3k 0.23 Powerful interactive packet manipulation program written in Python 3 schnappi-dhcp 0. Wayfaring Strangers Ladies From The Canyon RARE there. 1 Can fuck network with no DHCP. Scout2 11 Security auditing tool for AWS environments. Scrape-dns 58.3df392f Searches for interesting cached DNS entries.

Scrapy 1.4.0 A fast high-level scraping and web crawling framework. Scratchabit 483.72da2e8 Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API. Scrounge-ntfs 0.9 Data recovery program for NTFS file systems sctpscan 34.4d44706 A network scanner for discovery and security. Sdn-toolkit 1.21 Discover, Identify, and Manipulate SDN-Based Networks sdnpwn 33.375c8fb An SDN penetration testing toolkit. Sea 103.9aca1c8 A tool to help to create exploits of binary programs. Search1337 13.c69937e 1337Day Online Exploit Scanner.

Seat 0.3 Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities. Secscan 1.5 Web Apps Scanner and Much more utilities. Secure-delete 3.1 Secure file, disk, swap, memory erasure utilities. Sees 67.cd741aa Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain. Sensepost-xrdp 16.46d6c19 A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions.

Sergio-proxy 0.2.1 A multi-threaded transparent HTTP proxy for manipulating web traffic serialbrute 3.111c217 Java serialization brute force attack tool. Sessionlist 1.0 Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth. Set 7.7.4 Social-engineer toolkit.

Aimed at penetration testing around Social-Engineering. Setowner 1.1 Allows you to set file ownership to any account, as long as you have the 'Restore files and directories' user right.

Sfuzz 0.7.0 A simple fuzzer. Sha1collisiondetection 96.19d97bf Library and command line tool to detect SHA collision in a file shard 1.5 A command line tool to detect shared passwords. Shareenum 46.3bfa81d Tool to enumerate shares from Windows hosts. Shellcheck 0.4.7 Shell script analysis tool shellcode-factory 91.edfa715 Tool to create and test shellcodes from custom assembly sources.

Shellcodecs 0.1 A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process. Shellinabox 428.98e6eeb Implements a web server that can export arbitrary command line tools to a web based terminal emulator.

Shelling 95.de16f5a An offensive approach to the anatomy of improperly written OS command injection sanitisers. Shellme 5.d5206f0 Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script. Shellnoob 2.1 A toolkit that eases the writing and debugging of shellcode shellsploit-framework 273.a16d22f New Generation Exploit Development Kit. Sherlocked 1.f190c2b Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging. Shitflood 14.e74fc42 A Socks5 clone flooder for the Internet Relay Chat (IRC) protocol.

Shocker 60.239286f A tool to find and exploit servers vulnerable to Shellshock. Shodan 1.7.7 Python library for Shodan (shodanhat 13.e5e7e68 Search for hosts info with shodan.

Shootback 56.73cdc12 A reverse TCP tunnel let you access target behind NAT or firewall. Shortfuzzy 0.1 A web fuzzing script written in perl. Sickle 26.02cb95e A shellcode development tool, created to speed up the various steps needed to create functioning shellcode. Sidguesser 1.0.5 Guesses sids/instances against an Oracle database according to a predefined dictionary file. Siege 4.0.4 An http regression testing and benchmarking utility sigploit 409.82dd6b7 Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP. Sigspotter 1.0 A tool that search in your HD to find wich publishers has been signed binaries in your PC. Silenteye 16.7f4124e A cross-platform application design for an easy use of steganography.

Silk 3.16.0 A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks. Simple-ducky 1.1.1 A payload generator. Simple-lan-scan 1.0 A simple python script that leverages scapy for discovering live hosts on a network. Simpleemailspoofer 52.6c317c9 A simple Python CLI to spoof emails.

Simplify 1.2.0 Generic Android Deobfuscator. Simplyemail 559.a1712c7 Email recon made fast and easy, with a framework to build on sinfp 1.22 A full operating system stack fingerprinting suite.

Siparmyknife 11232011 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. Sipbrute 11.5be2fdd A utility to perform dictionary attacks against the VoIP SIP Register hash. Sipcrack 0.2 A SIP protocol login cracker. Sipffer 29.efc3ff1 SIP protocol command line sniffer. Sipi 10.10f087f Simple IP Information Tools for Reputation Data Analysis.

Sipp 3.3 A free Open Source test tool / traffic generator for the SIP protocol. Sipsak 0.9.6 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. Sipscan 0.1 A sip scanner. Sipshock 7.6ab5591 A scanner for SIP proxies vulnerable to Shellshock. Sipvicious 0.2.8 Tools for auditing SIP devices sitediff 3.1383935 Fingerprint a web app using local files as the fingerprint sources. Skipfish 2.10b A fully automated, active web application security reconnaissance tool skul 14.e2c33ef A PoC to bruteforce the Cryptsetup implementation of Linux Unified Key Setup (LUKS). Skyjack Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.

Skype-dump 0.1 This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype. Skypefreak 33.9347a65 A Cross Platform Forensic Framework for Skype. Sleuthkit 4.4.2 File system and media management forensic analysis tools sloth-fuzzer 39.9f7f59a A smart file fuzzer. Slowloris 0.7 A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver. Slowloris-py 21.0000a07 Low bandwidth DoS tool. Smali 2.2.2 Assembler/disassembler for Android's dex format smali-cfgs 6.4450418 Smali Control Flow Graph's.

Smalisca 58.1aa7a16 Static Code Analysis for Smali files. Smap 24.3ed1ac7 Shellcode mapper - Handy tool for shellcode analysis. Smartphone-pentest-framework 104.fc45347 Repository for the Smartphone Pentest Framework (SPF). Smbbf 0.9.1 SMB password bruteforcer. Smbcrunch 6.07da4ca 3 tools that work together to simplify reconaissance of Windows File Shares. Smbexec 1 A rapid psexec style attack with samba tools.

Smbmap 57.cdb4851 A handy SMB enumeration tool. Smbrelay 3 SMB / HTTP to SMB replay attack toolkit. Smbspider 10.7db9323 A lightweight python utility for searching SMB/CIFS/Samba file shares.

Smikims-arpspoof 14.7fd3021 Performs an ARP spoofing attack using the Linux kernel's raw sockets. Smod 53.7eb8423 A modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol. Smplshllctrlr 9.2baf390 PHP Command Injection exploitation tool. Smtp-fuzz 1.0 Simple smtp fuzzer. Smtp-test 3.acbe743 Automated testing of SMTP servers for penetration testing.

Smtp-user-enum 1.2 Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Smtp-vrfy 1.0 An SMTP Protocol Hacker.

Smtpmap 0.8.234_BETA Tool to identify the running smtp software on a given host. Smtpscan 0.5 An SMTP scanner smtptx 1.0 A very simple tool used for sending simple email and do some basic email testing from a pentester perspective. Sn00p 0.8 A modular tool written in bourne shell and designed to chain and automate security tools and tests.

Sn1per 208.6a41434 Automated Pentest Recon Scanner. Snapception 8.c156f9e Intercept and decrypt all snapchats received over your network.