[BlackArch] Linux Distribution with 600 Security Tools


BlackArch Linux is a lightweight expansion to Arch Linux for penetration testers and security researchers.

The repository contains 630 tools. You can install tools individually or in groups. BlackArch is compatible with existing Arch installs.

Tool List:

Name Version Description Homepage
0trace 1.5 A hop enumeration tool http://jon.oberheide.org/0trace/
3proxy 0.7 Tiny free proxy server http://3proxy.ru/
3proxy-win32 0.7 3proxy tiny free proxy server http://3proxy.ru/
42zip 20131222 Recursive Zip archive bomb. http://blog.fefe.de/?ts
acccheck 0.2.1 A password dictionary attack tool that targets windows authentication via the SMB protocol. http://labs.portcullis.co.uk/tools/acccheck/
ace 1.10 Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface http://ucsniff.sourceforge.net/ace.html
admid-pack 20131208 ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html
admsnmp 0.1 ADM SNMP audit scanner.
aesfix 1.0.1 A tool to find AES key in RAM http://citp.princeton.edu/memory/code/
aeskeyfind 1.0 A tool to find AES key in RAM http://citp.princeton.edu/memory/code/
afflib 3.7.1 An extensible open format for the storage of disk images and related forensic information http://www.afflib.org
against 20131208 A very fast ssh attacking script which includes a multithreaded port scanning module tcp connect for discovering possible targets and a multithreaded brute-forcing module which attacks parallel multiprocessing all discovered hosts or given ip-adresses from a list http://nullsecurity.net/tools/cracker.html
aimage 3.2.5 A program to create aff-images. http://www.afflib.org
airflood 0.1 A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. http://packetstormsecurity.com/files/51127/airflood-0.1.tar.gz.html
airgraph-ng 2364 Graphing tool for the aircrack suite http://www.aircrack-ng.org
airoscript 45.0a122ee Script to simplify the use of aircrack-ng tools http://midnightresearch.com/projects/wicrawl/
air 2.0.0 A GUI front-end to dd/dc3dd designed for easily creating forensic images. http://air-imager.sourceforge.net/
airpwn 1.4 A tool for generic packet injection on an 802.11 network. http://airpwn.sourceforge.net
allthevhosts 1.0 A vhost discovery tool that scrapes various web applications http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/
android-sdk r22.3 Google Android SDK http://developer.android.com/sdk/index.html
android-sdk-platform-tools r19 Platform-Tools for Google Android SDK adb and fastboot http://developer.android.com/sdk/index.html
android-udev-rules 1.0.4 Android udev rules https://github.com/bbqlinux/android-udev-rules
arachni 0.4.6 A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. https://www.arachni-scanner.com
arduino 1.0.5 Arduino SDK includes patched avrdude and librxtx http://arduino.cc/en/Main/Software
armitage 1132 A graphical cyber attack management tool for Metasploit http://www.fastandeasyhacking.com/
arpalert 2.0.12 Monitor ARP changes in ethernet networks http://www.arpalert.org/
arpoison 0.6 The UNIX arp cache update utility http://www.arpoison.net
arpon 2.7 A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle MITM attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing APR attacks. http://arpon.sourceforge.net/
artillery 0.7.3 A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system https://www.trustedsec.com/downloads/artillery/
asleap 2.2 Actively recover LEAP/PPTP passwords. http://www.willhackforsushi.com/Asleap.html
asp-audit 2BETA An ASP fingerprinting tool and vulnerability scanner. http://seclists.org/basics/2006/Sep/128
autopsy 2.24 A GUI for The Sleuth Kit. http://www.sleuthkit.org/autopsy
backdoor-factory 0.r33.879fcbd Patch win32/64 binaries with shellcode https://github.com/secretsquirrel/the-backdoor-factory
batctl 2013.4.0 B.A.T.M.A.N. advanced control and management tool http://www.open-mesh.net/
batman-adv 2013.4.0 batman kernel module, included upstream since .38 http://www.open-mesh.net/
bbqsql 1.2 SQL injection exploitation tool https://github.com/neohapsis/bbqsql
bed 0.5 Collection of scripts to test for buffer overflows, format string vulnerabilities. http://www.aldeid.com/wiki/Bed
beef 0.4.4.8.11.gadde527 BeEF, the Browser Exploitation Framework - it is a penetration testing tool that focuses on the web browser http://beefproject.com/
beleth 0.r32.568c547 A Multi-threaded Dictionary based SSH cracker https://github.com/chokepoint/Beleth
bfbtester 2.0.1 Performs checks of single and multiple argument command line overflows and environment variable overflows http://sourceforge.net/projects/bfbtester/
bing-ip2hosts 0.4 Enumerates all hostnames which Bing has indexed for a specific IP address. http://www.morningstarsecurity.com/research/bing-ip2hosts
binwalk 1.2.2 A tool for searching a given binary image for embedded files http://code.google.com/p/binwalk/
binwally 0.r3.ca092a7 Binary and Directory tree comparison tool using the Fuzzy Hashing concept ssdeep https://github.com/bmaia/binwally
bios_memimage 1.2 A tool to dump RAM contents to disk aka cold boot attack. http://citp.princeton.edu/memory/code/
blackhash 0.2 Creates a filter from system hashes http://16s.us/blackhash/
bletchley 0.0.1 A collection of practical application cryptanalysis tools. https://code.google.com/p/bletchley/
blindelephant 6 A web application fingerprinter. Attempts to discover the version of a known web application by comparing static files at known locations http://blindelephant.sourceforge.net/
blindsql 1.0 Set of bash scripts for blind SQL injection attacks http://www.enye-sec.org/programas.html
bluebugger 0.1 An implementation of the bluebug technique which was discovered by Martin Herfurt. http://packetstormsecurity.com/files/54024/bluebugger-0.1.tar.gz.html
bluelog 1.0.4 A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode http://www.digifail.com/software/bluelog.shtml
bluepot 0.1 A Bluetooth Honeypot written in Java, it runs on Linux https://code.google.com/p/bluepot/
blueprint 0.1_3 A perl tool to identify Bluetooth devices. http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger 1.0 A simple Bash script which uses Link Quality to locate Bluetooth device radios. http://www.hackfromacave.com/projects/blueranger.html
bluesnarfer 0.1 A bluetooth attacking tool http://www.alighieri.org/project.html
bob-the-butcher 0.7.1 A distributed password cracker package. http://btb.banquise.net/
braa 0.82 A mass snmp scanner http://s-tech.elsat.net.pl/braa/
braces 0.4 A Bluetooth Tracking Utility. http://braces.shmoo.com/
browser-fuzzer 3 Browser Fuzzer 3 http://www.krakowlabs.com/dev.html
brutessh 0.5 A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads. http://www.edge-security.com/edge-soft.php
brutus 2 One of the fastest, most flexible remote password crackers you can get your hands on. http://www.hoobie.net/brutus/
bsqlbf 2.6 Blind SQL Injection Brute Forcer. http://code.google.com/p/bsqlbf-v2/
bss 0.8 Bluetooth stack smasher / fuzzer http://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit 0.1.1 Bluetooth audit http://www.betaversion.net/btdsd/download/
bt_audit 0.1.1 Bluetooth audit http://www.betaversion.net/btdsd/download/
btcrack 1.1 The world's first Bluetooth Pass phrase PIN bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. http://www.nruns.com/_en/security_tools_btcrack.php
btscanner 2.1 Bluetooth device scanner. http://www.pentest.co.uk
bulk-extractor 1.3.1 Bulk Email and URL extraction tool http://afflib.org
bully 1.0.20 A wifi-protected-setup WPS brute force attack tool. http://code.google.com/p/bully/
bunny 0.93 A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. http://code.google.com/p/bunny-the-fuzzer/
burpsuite 1.5 An integrated platform for attacking web applications free edition. http://portswigger.net/burp/
canari 1.0 A transform framework for maltego http://www.canariproject.com
capstone 1.0 A lightweight multi-platform, multi-architecture disassembly framework. http://www.capstone-engine.org/index.html
carwhisperer 0.2 Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile 1.0.1 The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information http://www.paterva.com/web6/products/casefile.php
cdpsnarf 0.1.6 Cisco discovery protocol sniffer https://github.com/Zapotek/cdpsnarf
cewl 4.3 A custom word list generator http://www.digininja.org/projects/cewl.php
checkpwd 1.23 Oracle Password Checker Cracker http://www.red-database-security.com/software/checkpwd.html
checksec 1.5 The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used. http://www.trapkit.de/tools/checksec.html
chkrootkit 0.49 Checks for rootkits on a system http://www.chkrootkit.org/
chownat 0.08b Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other http://samy.pl/chownat/
ciphertest 4.5780d36 A better SSL cipher checker using gnutls https://github.com/OpenSecurityResearch/ciphertest
cirt-fuzzer 1.0 A simple TCP/UDP protocol fuzzer. http://www.cirt.dk/
cisco-auditing-tool 1 Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. http://www.scrypt.net
cisco-global-exploiter 1.3 A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System IOS and Catalyst products. http://www.blackangels.it
cisco-ocs 0.2 Cisco Router Default Password Scanner http://www.question-defense.com/2013/01/11/ocs-version-0-2-release-ocs-cisco-router-default-password-scanner
cisco-router-config latest copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
ciscos 1.3 Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
cisco-torch 0.4b Cisco Torch mass scanning, fingerprinting, and exploitation tool. http://www.arhont.com
cmospwd 5.0 Decrypts password stored in CMOS used to access BIOS setup. http://www.cgsecurity.org/wiki/CmosPwd
cms-explorer 1.0 Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running http://code.google.com/p/cms-explorer
complemento 0.7.6 A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever http://complemento.sourceforge.net
conscan 0.5 Concrete5 blackbox vulnerability scanner https://github.com/TheXerocouk/conscan
cookie-cadger 1.06 An auditing tool for Wi-Fi or wired Ethernet connections https://cookiecadger.com/
cowpatty 4.6 Wireless WPA/WPA2 PSK handshake cracking utility http://www.wirelessdefence.org/Contents/Files/
creddump 0.3 A python tool to extract various credentials and secrets from Windows registry hives. https://code.google.com/p/creddump/
creepy 20121023 A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. http://github.com/ilektrojohn/creepy
crosstool-ng 1.19.0 Versatile cross-toolchain generator http://crosstool-ng.org/
crunch 3.4 A wordlist generator for all combinations/permutations of a given character set http://sourceforge.net/projects/crunch-wordlist/
cryptcat 1.2.1 A lightweight version of netcat with integrated transport encryption capabilities. http://sourceforge.net/projects/cryptcat
csrftester 1.0 The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ctunnel 0.6 Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. http://nardcore.org/ctunnel
cupp 3.0 Common User Password Profiler http://www.remote-exploit.org/?page_id
cutycapt 20131208 A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page. http://cutycapt.sourceforge.net/
cymothoa 1 A stealth backdooring tool, that inject backdoor's shellcode into an existing process. http://cymothoa.sourceforge.net/
darkd0rk3r 1.0 Python script that performs dork searching and searches for local file inclusion and SQL injection errors. http://packetstormsecurity.com/files/117403/Dark-D0rk3r-1.0.html
darkjumper 5.8 This tool will try to find every website that host at the same server at your target http://sourceforge.net/projects/darkjumper/
darkmysqli 1.6 Multi-Purpose MySQL Injection Tool https://github.com/BlackArch/darkmysqli
dashcam 0.1.1 C/Python dashcam built with Gstreamer for Raspberry Pi/BeagleBone Black https://github.com/zachhuff386/dashcam
davoset 1.1.5 A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites http://websecurity.com.ua/davoset/
davtest 1.0 Tests WebDAV enabled servers by uploading test executable files, and then optionally uploading files which allow for command execution or other actions directly on the target http://code.google.com/p/davtest/
dbd 1.50 A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. https://github.com/gitdurandal/dbd
dbpwaudit 0.8 A Java tool that allows you to perform online audits of password quality for several database engines http://www.cqure.net/wp/dbpwaudit/
dc3dd 7.1.614 A patched version of dd that includes a number of features useful for computer forensics http://sourceforge.net/projects/dc3dd
deblaze 0.3 A remote method enumeration tool for flex servers http://deblaze-tool.appspot.com/
depant 0.3a http://midnightresearch.com/projects/depant/
dex2jar 0.0.9.13 A tool for converting Android's .dex format to Java's .class format http://code.google.com/p/dex2jar
dff-scanner latest Tool for finding path of predictable resource locations. http://netsec.rs/70/tools.html
dhcdrop 0.5 Remove illegal dhcp servers with IP-pool underflow. Stable version http://www.netpatch.ru/dhcdrop.html
dhcpig 20131208 Enumerates hosts, subdomains, and emails from a given domain using google https://github.com/kamorin/DHCPig
dirb 2.04 A web content scanner, brute forceing for hidden files http://dirb.sourceforge.net/
dirbuster 1.0_RC1 An application designed to brute force directories and files names on web/application servers http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
dmitry 1.3a Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. http://www.mor-pah.net/
dnmap 0.6 The distributed nmap framwork http://sourceforge.net/projects/dnmap/
dns2tcp 0.5.2 A tool for relaying TCP connections over DNS http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa 0.5 DNSA is a dns security swiss army knife http://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf 0.2 search for available domain names in an IP range http://code.google.com/p/dnsbf
dnschef 0.2.1 A highly configurable DNS proxy for pentesters http://thesprawl.org/projects/dnschef/
dnsdrdos 0.1 Proof of concept code for distributed DNS reflection DoS http://nullsecurity.net/tools/dos.html
dnsenum 1.2.3 Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue
dnsgoblin 20131208 Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies http://nullsecurity.net/tools/scanner.html
dnsmap 0.30 Passive DNS network mapper http://dnsmap.googlecode.com
dnspredict 0.0.2 DNS prediction http://johnny.ihackstuff.com
dnsrecon 0.8.5 Python script for enumeration of hosts, subdomains and emails from a given domain using google. https://github.com/darkoperator/dnsrecon
dnsspider 0.4 A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation http://nullsecurity.net/tools/scanner.html
dnswalk 2.0.2 A DNS debugger http://sourceforge.net/projects/dnswalk/
dotdotpwn 3.0 The Transversal Directory Fuzzer http://dotdotpwn.blogspot.com
dpeparser 20131217 Default password enumeration project http://www.toolswatch.org/dpe/
dpscan 0.1 Drupal Vulnerabilty Scanner https://github.com/insaneisnotfree/Blue-Sky-Information-Security
dradis 2.5.2 An open source framework to enable effective information sharing. http://dradisframework.org/
driftnet 0.1.6 Listens to network traffic and picks out images from TCP streams it observes http://www.ex-parrot.com/~chris/driftnet/
dripper v1.r1.gc9bb0c9 A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS. http://www.blackhatlibrary.net/Dripper
dumpacl 20131221 Dumps NTs ACLs and audit settings. http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
eapmd5pass 1.4 An implementation of an offline dictionary attack against the EAP-MD5 protocol http://www.willhackforsushi.com/?page_id
easyfuzzer 3.2 A flexible fuzzer, not only for web, has a CSV output for efficient output analysis platform independant. http://www.mh-sec.de/downloads.html.en
edb 0.9.18 A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. http://www.codef00.com/projects.php#Debugger
eindeutig 20050628_1 Examine the contents of Outlook Express DBX email repository files forensic purposes http://www.jonesdykstra.com/
elettra-gui 1.0 Gui for the elettra crypto application. http://www.winstonsmith.info/julia/elettra/
elettra 1.0 Encryption utility by Julia Identity http://www.winstonsmith.info/julia/elettra/
enabler 1 attempts to find the enable password on a cisco system via brute force. http://packetstormsecurity.org/cisco/enabler.c
ent 1.0 Pseudorandom number sequence test. http://www.fourmilab.ch/random
enum4linux 0.8.8 A tool for enumerating information from Windows and Samba systems. http://labs.portcullis.co.uk/application/enum4linux/
enumiax 1.0 IAX enumerator http://sourceforge.net/projects/enumiax/
enyelkm 1.2 Rootkit for Linux x86 kernels v2.6. http://www.enye-sec.org/programas.html
erase-registrations latest IAX flooder http://www.hackingexposedvoip.com/
evilgrade 2.0.0 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates http://www.infobyte.com.ar/developments.html
evilmaid 1.01 TrueCrypt loader backdoor to sniff volume password http://theinvisiblethings.blogspot.com
exploit-db 1.6 The Exploit Database EDB – an ultimate archive of exploits and vulnerable software - A collection of hacks http://www.exploit-db.com
fakeap 0.3.2 Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. http://www.blackalchemy.to/project/fakeap/
fakedns 0.1 A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses. https://github.com/Crypt0s/FakeDns
fakemail 1.0 Fake mail server that captures e-mails as files for acceptance testing. http://sourceforge.net/projects/fakemail/
fang 1.2 A multi service threaded MD5 cracker https://github.com/evilsocket/fang
fern-wifi-cracker 133 WEP, WPA wifi cracker for wireless penetration testing http://code.google.com/p/fern-wifi-cracker/
fierce 0.9.9 A DNS scanner http://ha.ckers.org/fierce/
fiked 0.0.5 Fake IDE daemon http://www.roe.ch/FakeIKEd
fimap 1.00 A little tool for local and remote file inclusion auditing and exploitation http://code.google.com/p/fimap/
findmyhash 1.1.2 Crack different types of hashes using free online services http://code.google.com/p/findmyhash/
firewalk 5.0 An active reconnaissance network security tool http://packetfactory.openwall.net/projects/firewalk/
firmware-mod-kit 099 Modify firmware images without recompiling! http://code.google.com/p/firmware-mod-kit
flare 0.6 Flare processes an SWF and extracts all scripts from it. http://www.nowrap.de/flare.html
flasm 1.62 Disassembler tool for SWF bytecode http://www.nowrap.de/flasm.html
flawfinder 1.27 Searches through source code for potential security flaws http://www.dwheeler.com/flawfinder
foremost 1.5.7 A console program to recover files based on their headers, footers, and internal data structures http://foremost.sourceforge.net/
fpdns 0.9.3 Program that remotely determines DNS server versions http://code.google.com/p/fpdns/
fport 2.0 Identify unknown open ports and their associated applications. http://www.foundstone.com/us/resources/proddesc/fport.htm
ftester 1.0 A tool designed for testing firewall filtering policies and Intrusion Detection System IDS capabilities. http://www.inversepath.com/ftester.html
ftp-fuzz 20131208 The master of all master fuzzing scripts specifically targeted towards FTP server sofware http://nullsecurity.net/tools/fuzzer.html
ftpmap 0.4 scans remote FTP servers to identify what software and what versions http://wcoserver.googlecode.com/files/
fusil 1.4 Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment limit memory, environment variables, redirect stdout, etc., start network client or server, and create mangled files http://bitbucket.org/haypo/fusil/wiki/Home
fuzzball2 0.7 A little fuzzer for TCP and IP options. It sends a bunch of more or http://nologin.org/
fuzzdb 1.09 Attack and Discovery Pattern Database for Application Fuzz Testing https://code.google.com/p/fuzzdb/
fuzzdiff latest A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes. http://vsecurity.com/resources/tool
g72x++ 1 Decoder for the g72x++ codec. http://www.ps-auxw.de/
galleta 20040505_1 Examine the contents of the IE's cookie files for forensic purposes http://www.jonesdykstra.com/
genlist 20131216 Generates lists of IP addresses.
geoedge latest This little tools is designed to get geolocalization information of a host, it get the information from two sources maxmind and geoiptool.
geoipgen 0.4 GeoIPgen is a country to IP addresses generator. http://code.google.com/p/geoipgen/
getsids 0.0.1 Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’. http://www.cqure.net/wp/getsids/
ghettotooth latest Ghettodriving for bluetooth http://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghost-phisher 1.62 GUI suite for phishing and penetration attacks http://code.google.com/p/ghost-phisher
giskismet 20110805 A program to visually represent the Kismet data in a flexible manner. http://www.giskismet.org
golismero 2.0 Opensource web security testing framework https://github.com/golismero/golismero
goodork 2.2 A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line. http://goo-dork.blogspot.com/
goofile 1.5 Command line filetype search https://code.google.com/p/goofile/
goog-mail latest Enumerate domain emails from google. http://www.darkc0de.com/others/goog-mail.py
gooscan 1.0.9 A tool that automates queries against Google search appliances, but with a twist. http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid
gqrx 2.2.0 SDR receiver for Funcube Dongle, RTL-SDR, USRP and OsmoSDR devices http://www.oz9aec.net/index.php/gnu-radio/gqrx-sdr
grabber 0.1 A web application scanner. Basically it detects some kind of vulnerabilities in your website. http://rgaucher.info/beta/grabber/
grepforrfi 0.1 Simple script for parsing web logs for RFIs and Webshells v1.2 http://www.irongeek.com/downloads/grepforrfi.txt
grokevt 0.4.1 A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files. http://code.google.com/p/grokevt/
gsa 4.0.2 OpenVAS web frontend http://www.openvas.org/
gsd 1.2.2 OpenVAS GUI frontend http://www.openvas.org/
guymager 0.7.1 A forensic imager for media acquisition http://guymager.sourceforge.net/
gwtenum 20131217 Enumeration of GWT-RCP method calls. http://www.gdssecurity.com/l/t/d.php?k
hackersh 0.2.0 A shell for with Pythonect-like syntax, including wrappers for commonly used security tools http://www.hackersh.org/
halberd 0.2.3 Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing. http://halberd.superadditive.com/
halcyon 0.1 A repository crawler that runs checksums for static files found within a given git repository. http://www.blackhatlibrary.net/Halcyon
hamster 2.0.0 Tool for HTTP session sidejacking. http://hamster.erratasec.com/
handle 20140105 An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,.. http://www.tarasco.org/security/handle/index.html
hashcat 0.47 A multithreaded cross platform hash cracker. http://hashcat.net/hashcat/
hashcat-utils 0.9 Utilites for Hashcat http://hashcat.net/wiki/doku.php?id
hash-identifier 1.1 Identifies the different types of hashes used to encrypt data, especially passwords http://code.google.com/p/hash-identifier
hashtag 0.41 A python script written to parse and identify password hashes. https://github.com/SmeegeSec/HashTag
hcraft 1.0.0 HTTP Vuln Request Crafter http://sourceforge.net/projects/hcraft/
hexinject 1.5 A very versatile packet injector and sniffer that provides a command-line framework for raw network access http://hexinject.sourceforge.net
hexorbase 6 A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL. https://code.google.com/p/hexorbase/
hidattack 0.1 HID Attack attacking HID host implementations http://mulliner.org/bluetooth/hidattack.php
honeyd 1.6.7 A small daemon that creates virtual hosts on a network. https://github.com/DataSoft/Honeyd/
hotpatch 0.2 Hot patches executables on Linux using .so file injection http://www.selectiveintellect.com/hotpatch.html
hotspotter 0.4 Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. http://www.remote-exploit.org/?page_id
htexploit 0.77 A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process http://www.mkit.com.ar/labs/htexploit/
htshells 6b5d0df Self contained web shells and other attacks via .htaccess files. https://github.com/wireghoul/htshells
http-enum 0.3 A tool to enumerate the enabled HTTP methods supported on a webserver. https://www.thexero.co.uk/tools/http-enum/
http-fuzz 20131215 A simple http fuzzer. none
httping 2.3.3 A 'ping'-like tool for http-requests. http://www.vanheusden.com/httping/
http-put 1.0 Simple http put perl script
httprint 301 A web server fingerprinting tool. http://www.net-square.com/httprint.html
httprint-win32 301 A web server fingerprinting tool Windows binaries. http://net-square.com/httprint
hwk 0.4 Collection of packet crafting and wireless network flooding tools http://www.nullsecurity.net/
hydra 7.6 A very fast network logon cracker which support many different services. http://www.thc.org/thc-hydra/
hyenae 0.36_1 flexible platform independent packet generator http://sourceforge.net/projects/hyenae/
hyperion 1.0 A runtime encrypter for 32-bit portable executables. http://nullsecurity.net/tools/binary.html
iaxflood 20131208 IAX flooder. http://www.hackingexposedvoip.com/
icmpquery 1.0 Send and receive ICMP queries for address mask and current time. http://www.angio.net/security/
icmptx 0.01 IP over ICMP http://thomer.com/icmptx/
iheartxor 0.01 iheartxor is a tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255. http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html
ikecrack 1.00 An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication http://sourceforge.net/projects/ikecrack/
ikeprobe latest Determine vulnerabilities in the PSK implementation of the VPN server. http://www.ernw.de/download/ikeprobe.zip
ikeprober 1.12 Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors http://ikecrack.sourceforge.net/
ike-scan 1.9 A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers http://www.nta-monitor.com/tools/ike-scan/
inetsim 1.2.4 A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples http://www.inetsim.org
inguma 0.1.1 A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler. http://inguma.sourceforge.net
intersect 2.5 Post-exploitation framework https://github.com/ohdae/Intersect-2.5
intrace 1.5 Traceroute-like application piggybacking on existing TCP connections http://intrace.googlecode.com
inundator 0.5 An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack. http://inundator.sourceforge.net/
iodine 0.6.0_rc1 Lets you tunnel IPv4 data through a DNS server. http://code.kryo.se/iodine
ipaudit 1.0BETA2 IPAudit monitors network activity on a network. http://ipaudit.sourceforge.net
ipba2 032013 IOS Backup Analyzer http://www.ipbackupanalyzer.com/
ipscan 3.2.1 Angry IP scanner is a very fast IP address and port scanner. http://www.angryziber.com
irpas 0.10 Internetwork Routing Protocol Attack Suite. http://phenoelit-us.org/irpas
isr-form 1.0 Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data. http://www.infobyte.com.ar/
javasnoop 1.1 A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer https://code.google.com/p/javasnoop/
jboss-autopwn 0.r1.3bc2d29 A JBoss script for obtaining remote shell access https://github.com/SpiderLabs/jboss-autopwn
jbrofuzz 2.1 Web application protocol fuzzer that emerged from the needs of penetration testing. http://sourceforge.net/projects/jbrofuzz/
jbrute 97 Open Source Security tool to audit hashed passwords. http://sourceforge.net/projects/jbrute/
jd-gui 0.3.5 A standalone graphical utility that displays Java source codes of .class files http://java.decompiler.free.fr/?q
jigsaw 1.3 A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing. https://github.com/pentestgeek/jigsaw
jnetmap 0.5.3 A network monitor of sorts http://www.rakudave.ch/jnetmap/?file
johnny 20120424 GUI for John the Ripper http://openwall.info/wiki/john/johnny
john 1.7.9 John The Ripper - A fast password cracker jumbo-$_jumbover included http://www.openwall.com/$pkgname/
joomscan 2012.03.10 Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. http://joomscan.sourceforge.net/
js-beautify 1.4.2 This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com. https://github.com/einars/js-beautify
jsql 0.5 A lightweight application used to find database information from a distant server. https://code.google.com/p/jsql-injection/
jynx2 2.0 An expansion of the original Jynx LD_PRELOAD rootkit http://www.blackhatlibrary.net/Jynx2
kautilya 0.4.4 Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices http://code.google.com/p/kautilya
keimpx 0.2 Tool to verify the usefulness of credentials across a network over SMB http://code.google.com/p/keimpx/
killerbee 73 Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. https://code.google.com/p/killerbee/
kippo 0.8 A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker. http://code.google.com/p/kippo/
kismet-earth 20131215 Various scripts to convert kismet logs to kml file to be used in Google Earth. http://
klogger 1.0 A keystroke logger for the NT-series of Windows. http://ntsecurity.nu/toolbox/klogger/
kolkata 3.0 A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion. http://www.blackhatlibrary.net/Kolkata
lanmap2 20131231 Passive network mapping tool http://github.com/rflynn/lanmap2
lans 1.0 A Multithreaded asynchronous packet parsing/injecting arp spoofer. https://github.com/DanMcInerney/LANs.py
laudanum 0.8 A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments. http://laudanum.inguardians.com/#
lbd 20130719 Load Balancing detector http://ge.mine.nu/code/lbd
ldapenum 20131209 Enumerate domain controllers using LDAP. https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/
leo 4.11 Literate programmer's editor, outliner, and project manager http://webpages.charter.net/edreamleo/front.html
leroy-jenkins 0.r1.c5f57d6 A python tool that will allow remote execution of commands on a Jenkins server and its nodes. https://github.com/captainhooligan/Leroy-Jenkins
lfi-autopwn 3.0 A Perl script to try to gain code execution on a remote server via LFI http://www.blackhatlibrary.net/Lfi_autopwn.pl
lft 3.35 A layer four traceroute implementing numerous other features http://pwhois.org/lft/
libewf 20130416 A library for support of the Expert Witness Compression Format EWF https://code.google.com/p/libewf/
linux-exploit-suggester 0.r29.b8c82ed A Perl script that tries to suggest exploits based OS version number https://github.com/PenturaLabs/Linux_Exploit_Suggester
list-urls 0.1 Extracts links from webpage http://www.whoppix.net
lodowep 1.2.1 Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. http://www.cqure.net/wp/lodowep/
loki 0.2.7 Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocols http://c0decafe.de/loki.html
lsrtunnel 0.2 lsrtunnel spoofs connections using source routed packets. http://www.synacklabs.net/projects/lsrtunnel/
lynis 1.3.9 An auditing tool for Unix specialists http://www.rootkit.nl/projects/lynis.html
magicrescue 1.1.9 Find and recover deleted files on block devices http://freshmeat.net/projects/magicrescue/
magictree 1.3 A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation http://www.gremwell.com
make-pdf 0.1.1 This tool will embed javascript inside a PDF document http://blog.didierstevens.com/programs/pdf-tools/
maltego 3.3.0 An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc. http://www.paterva.com/web5
malwaredetect 0.1 Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware http://www.virustotal.com
maskprocessor 0.69 A High-Performance word generator with a per-position configurable charset http://hashcat.net/wiki/doku.php?id
masscan 1.0 TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes https://github.com/robertdavidgraham/masscan
matahari 0.1.30 A reverse HTTP shell to execute commands on remote machines behind firewalls. http://matahari.sourceforge.net
mausezahn 0.40 A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet. http://www.perihel.at/sec/mz/
mbenum 1.5.0 Queries the master browser for whatever information it has registered. http://www.cqure.net/wp/mbenum/
mboxgrep 0.7.9 Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats. http://mboxgrep.sourceforge.net
md5deep 4.3 Advanced checksum hashing tool http://md5deep.sourceforge.net
mdbtools 0.7.1 Utilities for viewing data and exporting schema from Microsoft Access Database files http://sourceforge.net/projects/mdbtools/
mdcrack 1.2 MD4/MD5/NTLM1 hash cracker http://c3rb3r.openwall.net/mdcrack/
mdk3 6 WLAN penetration tool http://homepages.tu-darmstadt.de/~p_larbig/wlan/
medusa 2.1.1 A speedy, massively parallel, modular, login brute-forcer for network http://www.foofus.net/jmk/medusa/medusa.html
memdump 1.01 Dumps system memory to stdout, skipping over holes in memory maps. http://www.porcupine.org/forensics/tct.html
memfetch 0.05b dumps any userspace process memory without affecting its execution http://lcamtuf.coredump.cx/
meshdeck 2.04 An addon to The Deck which allows multiple devices running The Deck to communicate via 802.15.4 Xbee and/or \ https://github.com/adminempire/meshdeck/
metacoretex 0.8.0 MetaCoretex is an entirely JAVA vulnerability scanning framework for databases. http://metacoretex.sourceforge.net/
metagoofil 1.4b An information gathering tool designed for extracting metadata of public documents http://www.edge-security.com/metagoofil.php
metasploit 22396.21b146f An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits http://www.metasploit.com
metoscan 05 Tool for scanning the HTTP methods supported by a webserver. It works http://www.open-labs.org/
mfcuk 0.3.8 MIFARE Classic Universal toolKit http://code.google.com/p/mfcuk/
mfoc 0.10.6 Mifare Classic Offline Cracker http://code.google.com/p/mfoc/
mibble 2.9.3 Mibble is an open-source SNMP MIB parser or SMI parser written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files. http://www.mibble.org
middler 1.0 A Man in the Middle tool to demonstrate protocol middling attacks. http://code.google.com/p/middler/
minimysqlator 0.5 Mini MySqlat0r is a multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities. http://www.scrt.ch/pages_en/minimysqlator.html
miranda-upnp 1.3 A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices http://code.google.com/p/miranda-upnp/
missidentify 1.0 A program to find Win32 applications http://missidentify.sourceforge.net/
mitmap 20131208 Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. http://www.darkoperator.com/tools-and-scripts/
mitmproxy 0.8 SSL-capable man-in-the-middle HTTP proxy http://mitmproxy.org/
morxbrute 1.01 A customizable HTTP dictionary-based password cracking tool written in Perl http://www.morxploit.com/morxbrute/
mssqlscan 0.8.4 A small multi-threaded tool that scans for Microsoft SQL Servers. http://www.cqure.net/wp/mssqlscan/
ms-sys 2.2.0 A tool to write Win9x-.. master boot records mbr under linux - RTM! http://ms-sys.sourceforge.net/
multiinjector 0.3 Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation. http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html
multimac 1.0.3 Multiple MACs on an adapter http://sourceforge.net/projects/multimac/
nbnspoof 1.0 NBNSpoof - NetBIOS Name Service Spoofer http://www.mcgrewsecurity.com/tools/nbnspoof/
nbtenum 3.3 A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts. http://reedarvin.thearvins.com/
nbtool 20131218 Some tools for NetBIOS and DNS investigation, attacks, and communication. http://wiki.skullsecurity.org/Nbtool
netactview 0.5.1 A graphical network connections viewer for Linux similar in functionality with Netstat http://netactview.sourceforge.net/index.html
netcommander 1.3 An easy-to-use arp spoofing tool https://github.com/evilsocket/netcommander
netdiscover 0.3 An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks. http://nixgeneration.com/~jaime/netdiscover/
netglub 1.0 The really open source information gathering tool http://www.netglub.org
netmap 0.1.3 Netmap can be used to make a graphical representation of the surounding network. http://netmap.sourceforge.net
netmask 2.3.12 Helps determine network masks http://packages.qa.debian.org/n/netmask.html
netsed 1.2 Small and handful utility design to alter the contents of packets forwarded thru network in real time. http://silicone.homelinux.org/projects/netsed/
netsniff-ng 0.5.7 A high performance Linux network sniffer for packet inspection. http://netsniff-ng.org/
nfcutils 0.3.2 Provides a simple 'lsnfc' command that list tags which are in your NFC device field http://code.google.com/p/nfc-tools
nfex 2.5 A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. https://code.google.com/p/nfex/
nfspy 1.0 A Python library for automating the falsification of NFS credentials when mounting an NFS share https://github.com/bonsaiviking/NfSpy
nfsshell 19980519 Userland NFS command tool. http://www.paramecium.org/~leendert/
nikto 2.1.5 A web server scanner which performs comprehensive tests against web servers for multiple items http://www.cirt.net/nikto2
nipper 0.11.7 Network Infrastructure Parser https://www.titania-security.com/
nishang 0.3.0 Using PowerShell for Penetration Testing https://code.google.com/p/nishang/
nkiller2 2.0 A TCP exhaustion/stressing tool. http://sock-raw.org/projects.html
nmbscan 1.2.6 Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols. http://nmbscan.gbarbier.org/
nomorexor 0.1 Tool to help guess a files 256 byte XOR key by using frequency analysis https://github.com/hiddenillusion/NoMoreXOR
notspikefile 20131215 A Linux based file format fuzzing tool http://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html
nsec3walker 20101223 Enumerates domain names using DNSSEC http://dnscurve.org/nsec3walker.html
oat 1.3.1 A toolkit that could be used to audit security within Oracle database servers. http://www.cqure.net/wp/test/
obexstress 0.1 Script for testing remote OBEX service for some potential vulnerabilities http://bluetooth-pentest.narod.ru/
oh-my-zsh-git 2183.a38af27 A community-driven framework for managing your zsh configuration. https://github.com/robbyrussell/oh-my-zsh
ohrwurm 0.1 A small and simple RTP fuzzer http://mazzoo.de/
ollydbg 201g A 32-bit assembler-level analysing debugger http://www.ollydbg.de
onesixtyone 0.7 An SNMP scanner that sends multiple SNMP requests to multiple IP addresses http://labs.portcullis.co.uk/application/onesixtyone/
openvas-administrator 1.3.2 OpenVAS scanner administration tool http://www.openvas.org/
openvas-client 3.0.3 A lightweight client. Although it is deprecated by upstream, it is still preferred by some. Please do not mark this as out-dated. http://www.openvas.org/
openvas-cli 1.2.0 The OpenVAS Command-Line Interface http://www.openvas.org/
openvas-manager 4.0.4 The OpenVAS Manager is a layer between the OpenVAS Scanner and various client applications http://www.openvas.org/
openvas-scanner 3.4.0 The OpenVAS scanning Daemon http://www.openvas.org/
orakelcrackert 1.00 This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm. http://freeworld.thc.org/thc-orakelcrackert11g/
origami 1.0.0_beta1b A ruby framework designed to parse, analyze, and forge PDF documents. http://security-labs.org/origami/
oscanner 1.0.6 An Oracle assessment framework developed in Java. http://www.cqure.net/wp/oscanner/
owabf 1.3 Outlook Web Access bruteforcer tool. http://netsec.rs/70/tools.html
owtf 0.40 The Offensive Web Testing Framework https://www.owasp.org/index.php/OWASP_OWTF
p0f 3.06b Purely passive TCP/IP traffic fingerprinting tool http://lcamtuf.coredump.cx/p0f3/
packerid 1.4 Script which uses a PEiD database to identify which packer if any is being used by a binary. http://handlers.sans.org/jclausing/packerid.py
packet-o-matic 351 A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. http://www.packet-o-matic.org/
packit 1.0 A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. http://packit.sourceforge.net/
pack 0.0.4 Password Analysis and Cracking Kit http://thesprawl.org/projects/pack/
padbuster 0.3.3 Automated script for performing Padding Oracle attacks http://www.gdssecurity.com/l/t.php
paketto 1.10 Advanced TCP/IP Toolkit. http://www.doxpara.com/paketto
panoptic 0.r167.9e81e72 A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability https://github.com/lightos/Panoptic
paros 3.2.13 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. http://www.parosproxy.org
pasco 20040505_1 Examines the contents of Internet Explorer's cache files for forensic purposes http://www.jonesdykstra.com/
passcracking 20131214 A little python script for sending hashes to passcracking.com and milw0rm http://github.com/jensp/passcracking
passivedns 1.1.3 A network sniffer that logs all DNS server replies for use in a passive DNS setup. https://github.com/gamelinux/passivedns
pastenum 0.4.1 Search Pastebins for content, fork from nullthreat corelan pastenum2 http://github.com/shadowbq/pastenum
patator 0.4 A multi-purpose bruteforcer http://code.google.com/p/patator/
pathod 0.9.2 Crafted malice for tormenting HTTP clients and servers http://pathod.net/
paxtest 0.9.11 PaX regression test suite. http://pax.grsecurity.net/
pblind 1.0 Little utility to help exploiting blind sql injection vulnerabilities. http://www.edge-security.com/pblind.php
pcapsipdump 0.1.4 pcapsipdump is a tool for dumping SIP sessions +RTP traffic, if available to disk in a fashion similar to 'tcpdump -w' format is exactly the same, but one file per sip session even if there is thousands of concurrect SIP sessions. http://pcapsipdump.sourceforge.net/
pdfcrack 0.11 Password recovery tool for PDF-files. http://pdfcrack.sourceforge.net/
pdfid 0.1.2 scan a file to look for certain PDF keywords http://blog.didierstevens.com/programs/pdf-tools/
pdf-parser 0.4.2 Parses a PDF document to identify the fundamental elements used in the analyzed file http://blog.didierstevens.com/programs/pdf-tools/
pdgmail 1.0 A password dictionary attack tool that targets windows authentication via the SMB protocol http://www.jeffbryner.com/code/pdgmail
peach 3.0.202 A SmartFuzzer that is capable of performing both generation and mutation based fuzzing http://peachfuzzer.com/
peepdf 0.2 A Python tool to explore PDF files in order to find out if the file can be harmful or not http://code.google.com/p/peepdf/
pentbox 1.5 A security suite that packs security and stability testing oriented tools for networks and systems http://www.pentbox.net
perl-tftp 1.0b3 TFTP - TFTP Client class for perl http://search.cpan.org/~gsm/TFTP/TFTP.pm
pev 0.60 Command line based tool for PE32/PE32+ file analysis http://pev.sourceforge.net/
phoss 0.1.13 Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins. http://www.phenoelit.org/fr/tools.html
php-mt-seed 3.2 PHP mt_rand seed cracker http://www.openwall.com/php_mt_seed/
phrasendrescher 1.2.2 A modular and multi processing pass phrase cracking tool http://www.leidecker.info/projects/phrasendrescher/
pipal 1.1 A password analyser http://www.digininja.org/projects/pipal.php
pirana 0.3.1 Exploitation framework that tests the security of a email content filter. http://www.guay-leroux.com/projects.html
plecost 2 Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems. http://code.google.com/p/plecost/
pnscan 1.11 A parallel network scanner that can be used to survey TCP network services. http://www.lysator.liu.se/~pen/pnscan/
powerfuzzer 1_beta Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer. It can detect XSS, Injections SQL, LDAP, commands, code, XPATH and others. http://www.powerfuzzer.com
powersploit 2.2 A PowerShell Post-Exploitation Framework https://github.com/mattifestation/PowerSploit
propecia 2 A fast class scanner that scans for a specified open port with banner grabbing http://www.redlevel.org
pscan 1.3 A limited problem scanner for C source files http://deployingradius.com/pscan/
pstoreview 1.0 Lists the contents of the Protected Storage. http://www.ntsecurity.nu/toolbox/pstoreview/
ptunnel 0.72 A tool for reliably tunneling TCP connections over ICMP echo request and reply packets http://www.cs.uit.no/~daniels/PingTunnel/#download
pwdump 7.1 Extracts the binary SAM and SYSTEM file from the filesystem and then http://www.tarasco.org/security/pwdump_7/index.html
pwnat 0.3 A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other http://samy.pl/pwnat/
pyinstaller 2.1 A program that converts packages Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. http://www.pyinstaller.org/
pyminifakedns 0.1 Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record http://code.activestate.com/recipes/491264/
pyrit 0.4.0 WPA/WPA2-PSK attacking with gpu and cluster http://code.google.com/p/pyrit
pytacle alpha2 Automates the task of sniffing GSM frames http://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz
python2-yara 1.7.2 A malware identification and classification tool https://github.com/plusvic/yara
python-utidylib 0.2 Python bindings for Tidy HTML parser/cleaner. http://utidylib.berlios.de
radamsa 0.3 General purpose data fuzzer. https://code.google.com/p/ouspg/wiki/Radamsa
radare2 0.9.6 Open-source tools to disasm, debug, analyze and manipulate binary files http://radare.org
rainbowcrack 1.2 Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches http://project-rainbowcrack.com/
rarcrack 0.2 This program uses bruteforce algorithm to find correct password rar, 7z, zip http://rarcrack.sourceforge.net/
ratproxy 1.58 A passive web application security assessment tool http://code.google.com/p/ratproxy/
rawr 12.3570732 Rapid Assessment of Web Resources. A web enumerator. https://bitbucket.org/al14s/rawr/wiki/Home
rcracki-mt 0.7.0 A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com http://rcracki.sourceforge.net/
rdesktop-brute 1.5.0 It connects to windows terminal servers - Bruteforce patch included. http://www.rdesktop.org/
reaver 1.4 Implements a brute force attack against wifi protected setup WPS registrar PINs in order to recover WPA/WPA2 passphrases http://code.google.com/p/reaver-wps
rebind 0.3.4 DNS Rebinding Tool http://code.google.com/p/rebind/
recon-ng 556.05e25d0 A full-featured Web Reconnaissance framework written in Python. https://bitbucket.org/LaNMaSteR53/recon-ng
recoverjpeg 2.2.2 Recover jpegs from damaged devices http://www.rfc1149.net/devel/recoverjpeg
recstudio 4.0_20130717 Cross platform interactive decompiler http://www.backerstreet.com/rec/rec.htm
redfang 2.5 Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name. http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html
redirectpoison 1.1 A tool to poison a targeted issuer of SIP INVITE requests with 301 i.e. Moved Permanently redirection responses. http://www.hackingexposedvoip.com/
reglookup 1.0.1 Command line utility for reading and querying Windows NT registries http://projects.sentinelchicken.org/reglookup
relay-scanner 1.7 SMTP relay scanner http://www.cirt.dk
responder 1.9 A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. https://github.com/SpiderLabs/Responder
rfcat 130515 RF ChipCon-based Attack Toolset http://code.google.com/p/rfcat
rfdump 1.6 A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible http://www.rfdump.org
rfidiot 0026925 An open source python library for exploring RFID devices. http://rfidiot.org
rfidtool 0.01 A opensource tool to read / write rfid tags http://www.bindshell.net/tools/rfidtool.html
rifiuti2 0.5.1 A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. https://code.google.com/p/rifiuti2/
ripdc 0.2 A script which maps domains related to an given ip address or domainname. http://nullsecurity.net/tools/scanner
rootbrute 20131208 Local root bruteforcer. http://www.packetstormsecurity.org/
ropeadope 1.1 A linux log cleaner. http://www.highhacksociety.com/
ropeme 1.0 ROPME is a set of python scripts to generate ROP gadgets and payload. http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/
ropgadget 4.0.2 Lets you search your gadgets on your binaries ELF format to facilitate your ROP exploitation. https://github.com/JonathanSalwan/ROPgadget
rrs 1.70 A reverse connecting remote shell. Instead of listening for incoming connections it will connect out to a listener rrs in listen mode. With tty support and more. http://www.cycom.se/dl/rrs
rsakeyfind 1.0 A tool to find RSA key in RAM. http://citp.princeton.edu/memory/code/
rsmangler 1.4 rsmangler takes a wordlist and mangle it http://www.randomstorm.com/rsmangler-security-tool.php
rtpbreak 1.3a Detects, reconstructs and analyzes any RTP session http://xenion.antifork.org/rtpbreak/
rtp-flood 1.0 RTP flooder http://www.hackingexposedvoip.com/
rubilyn 0.0.1 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host. http://nullsecurity.net/tools/backdoor.html
ruby-ronin 1.5.0 A Ruby platform for exploit development and security research. http://ronin-ruby.github.io/
ruby-ronin-support 0.5.1 A support library for Ronin. http://ronin-ruby.github.io/
rww-attack 0.9.2 The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out. http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html
safecopy 1.7 A disk data recovery tool to extract data from damaged media http://safecopy.sourceforge.net/
sakis3g 0.2.0e An all-in-one script for connecting with 3G http://www.sakis3g.org/
samdump2 3.0.0 Dump password hashes from a Windows NT/2k/XP installation http://sourceforge.net/projects/ophcrack/files/samdump2/
samydeluxe 20131219 Automatic samdump creation script. http://github.com/jensp/samydeluxe
sbd 1.36 Netcat-clone, portable, offers strong encryption - features AES-128-CBC + HMAC-SHA1 encryption, program execution -e, choosing source port, continuous reconnection with delay + more http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue
scalpel 2.0 A frugal, high performance file carver http://www.digitalforensicssolutions.com/Scalpel/
scanmem 0.13 A utility used to locate the address of a variable in an executing process. http://code.google.com/p/scanmem/
scanssh 2.1 Fast SSH server and open proxy scanner. http://www.monkey.org/~provos/scanssh/
scapy 2.2.0 A powerful interactive packet manipulation program written in Python http://www.secdev.org/projects/scapy/
schnappi-dhcp 0.1 schnappi can fuck network with no DHCP http://www.emanuelegentili.eu/
scrounge-ntfs 0.9 Data recovery program for NTFS file systems http://memberwebs.com/stef/software/scrounge/
sctpscan 1.0 A network scanner for discovery and security http://www.p1sec.com/
secure-delete 3.1 Secure file, disk, swap, memory erasure utilities http://www.thc.org/
sergio-proxy 0.2.1 A multi-threaded transparent HTTP proxy for manipulating web traffic https://github.com/darkoperator/dnsrecon
sessionlist 1.0 Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth. http://www.0xrage.com/
set 5.3.4 Social-engineer toolkit. Aimed at penetration testing around Social-Engineering https://www.trustedsec.com/downloads/social-engineer-toolkit
sfuzz 0.7.0 Simple Fuzzer is a simple fuzzer http://aconole.brad-x.com/programs/sfuzz.html
shellcodecs 0.1 A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process. http://www.blackhatlibrary.net/Shellcodecs
shellnoob 2.0.0.0.1 A toolkit that eases the writing and debugging of shellcode https://github.com/reyammer/shellnoob
sidguesser 1.0.5 Guesses sids/instances against an Oracle database according to a predefined dictionary file. http://www.cqure.net/wp/tools/database/sidguesser/
simple-ducky 1.1.1 A payload generator https://code.google.com/p/simple-ducky-payload-generator
sinfp 1.21 A full operating system stack fingerprinting suite. http://www.networecon.com/tools/sinfp/
siparmyknife 11232011 A small command line tool for developers and administrators of Session Initiation Protocol SIP applications. http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt
sipcrack 0.2 A SIP protocol login cracker. http://www.remote-exploit.org/codes_sipcrack.html
sipp 3.3 A free Open Source test tool / traffic generator for the SIP protocol. http://sipp.sourceforge.net/
sipsak 0.9.6 A small command line tool for developers and administrators of Session Initiation Protocol SIP applications. http://sipsak.org
sipscan 20131221 A sip scanner. http://www.hackingvoip.com/sec_tools.html
sipvicious 0.2.8 Tools for auditing SIP devices http://blog.sipvicious.org
skipfish 2.10b A fully automated, active web application security reconnaissance tool http://code.google.com/p/skipfish/
skyjack 6.079851f Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control https://github.com/samyk/skyjack
slowhttptest 1.5 A highly configurable tool that simulates application layer denial of service attacks http://code.google.com/p/slowhttptest
smali 1.4.1 An assembler/disassembler for Android's dex format http://code.google.com/p/smali/
smbbf 0.9.1 SMB password bruteforcer. http://packetstormsecurity.com/files/25381/smbbf-0.9.1.tar.gz.html
smbrelay 3 SMB / HTTP to SMB replay attack toolkit. http://www.tarasco.org/security/smbrelay/
smtp-fuzz latest Simple smtp fuzzer none
smtpmap 0.8.234_BETA Tool to identify the running smtp software on a given host. http://www.projectiwear.org/~plasmahh/software.html
smtpscan 0.5 An SMTP scanner http://packetstormsecurity.com/files/31102/smtpscan-$pkgver.tar.gz.html
smtp-user-enum 1.2 Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum
smtp-vrfy latest An SMTP Protocol Hacker.
sniffjoke 0.4.1 Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft http://www.delirandom.net/sniffjoke/
snmpcheck 1.8 A free open source utility to get information via SNMP protocols. http://www.nothink.org/perl/snmpcheck/
snmpenum 1.7 snmp enumerator http://www.filip.waeytens.easynet.be/
snmpscan 0.1 A free, multi-processes SNMP scanner http://www.nothink.org/perl/snmpscan/index.php
snscan 1.05 A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network. http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx
spade 114 A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment. http://www.hoobie.net/brutus/
spectools 2010_04_R1 Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version. http://www.kismetwireless.net/spectools/
spiderfoot 2.1.0 The Open Source Footprinting Tool http://spiderfoot.net
spiderpig-pdffuzzer 0.1 A javascript pdf fuzzer https://code.google.com/p/spiderpig-pdffuzzer/
spike 2.9 IMMUNITYsec's fuzzer creation kit in C http://www.immunitysec.com/resources-freesoftware.shtml
spike-proxy 148 A Proxy for detecting vulnerabilities in web applications http://www.immunitysec.com/resources-freesoftware.shtml
sploitctl 0.9 Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm. https://github.com/BlackArch/sploitctl
sploitego 1.0 Maltego Penetration Testing Transforms https://github.com/allfro/sploitego
spooftooph 0.5 Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight http://www.hackfromacave.com/projects/spooftooph.html
sqid 0.3 A SQL injection digger. http://sqid.rubyforge.org/
sqlbrute 1.0 Brute forces data out of databases using blind SQL injection. http://www.justinclarke.com/archives/2006/03/sqlbrute.html
sqlmap 1.0dev An automatic SQL injection tool developed in Python http://sqlmap.sourceforge.net
sqlninja 0.2.5 A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end http://sqlninja.sourceforge.net/
sqlpat 1.0.1 This tool should be used to audit the strength of Microsoft SQL Server passwords offline. http://www.cqure.net/wp/sqlpat/
sqlping 3 SQL Server scanning tool that also checks for weak passwords using wordlists. http://www.sqlsecurity.com/downloads
sqlsus 0.7.2 An open source MySQL injection and takeover tool, written in perl http://sqlsus.sourceforge.net/
sshatter 1.2 Password bruteforcer for SSH http://www.nth-dimension.org.uk/downloads.php?id
ssh-privkey-crack 0.3 A SSH private key cracker https://code.google.com/p/lusas/
sshtrix 0.0.2 A very fast multithreaded SSH login cracker http://nullsecurity.net/tools/cracker.html
sslcat latest SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection. http://www.bindshell.net/tools/sslcat
sslcaudit 1.1 Utility to perform security audits of SSL/TLS clients https://github.com/grwl/sslcaudit
ssldump 0.9b3 an SSLv3/TLS network protocol analyzer http://www.rtfm.com/ssldump/
sslnuke 0.r5.c5faeaa Transparent proxy that decrypts SSL traffic and prints out IRC messages. https://github.com/jtripper/sslnuke
sslscan 1.8.2 A fast tools to scan SSL services, such as HTTPS. http://sourceforge.net/projects/sslscan/
sslsniff 0.8 A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly http://www.thoughtcrime.org/software/sslsniff/
sslstrip 0.9 Transparently hijack http traffic on a network, watch for https links and redirects, then map those links http://www.thoughtcrime.org/software/sslstrip
sslyze 0.6 Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations https://github.com/iSECPartners/sslyze
statsprocessor 0.082 A high-performance word-generator based on per-position Markov-attack http://hashcat.net/wiki/doku.php?id
stompy 0.0.4 an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable. http://lcamtuf.coredump.cx/
subdomainer 1.2 A tool designed for obtaining subdomain names from public sources. http://www.edge-security.com/subdomainer.php
subterfuge 1.0 Automated Man-in-the-Middle Attack Framework http://kinozoa.com
sucrack 1.2.3 A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su http://labs.portcullis.co.uk/application/sucrack
sulley 1.0.b139d7c A pure-python fully automated and unattended fuzzing framework https://github.com/OpenRCE/sulley/
superscan 4 Powerful TCP port scanner, pinger, resolver. http://www.foundstone.com/us/resources/proddesc/superscan.htm
swfintruder 0.9.1 First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash. http://code.google.com/p/swfintruder/
synscan 5.02 fast asynchronous half-open TCP portscanner http://www.digit-labs.org/files/tools/synscan/
sysinternals-suite 20131208 Sysinternals tools suite http://sysinternals.com
t50 5.4.1 Experimental Multi-protocol Packet Injector Tool http://t50.sourceforge.net/
taof 0.3.2 Taof is a GUI cross-platform Python generic network protocol fuzzer. http://taof.sf.net
tbear 1.5 Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner a bit similar to kismet, a Bluetooth DoS tool, and a Bluetooth hidden device locator. http://freshmeat.net/projects/t-bear
tcpcontrol-fuzzer 20131216 2^6 TCP control bit fuzzer no ECN or CWR. https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer
tcpextract 1.1 Extracts files from captured TCP sessions. Support live streams and pcap files. https://pypi.python.org/pypi/tcpextract/1.1
tcpick 0.2.1 TCP stream sniffer and connection tracker http://tcpick.sourceforge.net/
tcpjunk 2.9.03 A general tcp protocols testing and hacking utility http://code.google.com/p/tcpjunk
tcptraceroute 1.5beta7 A traceroute implementation using TCP packets. http://michael.toren.net/code/tcptraceroute/
tcpxtract 1.0.1 tcpxtract is a tool for extracting files from network traffic http://tcpxtract.sourceforge.net
teardown latest Command line tool to send a BYE request to tear down a call. http://www.hackingexposedvoip.com/
termineter 0.1.0 Smart meter testing framework https://code.google.com/p/termineter/
tftp-bruteforce 0.1 TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl. http://www.hackingexposedcisco.com/
tftp-fuzz 20131208 Master TFTP fuzzing script as part of the ftools series of fuzzers http://nullsecurity.net/tools/fuzzer.html
thc-ipv6 2.3 A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library. http://thc.org/thc-ipv6/
thc-pptp-bruter 0.1.4 pptp-bruter is a brute force program that works against pptp vpn endpoints tcp port 1723. http://www.thc.org
thc-ssl-dos 1.4 A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned! http://www.thc.org/thc-ssl-dos/
theharvester 2.2a Python tool for gathering e-mail accounts and subdomain names from different public sources search engines, pgp key servers http://www.edge-security.com/theHarvester.php
tiger 3.2.3 A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit. http://www.nongnu.org/tiger/
tlssled 1.3 A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS HTTPS web server implementation. http://blog.taddong.com/2011/05/tlssled-v10.html
tnscmd 1.3 a lame tool to prod the oracle tnslsnr process 1521/tcp http://www.jammed.com/~jwa/hacks/security/tnscmd/
tor-autocircuit 0.2 Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters. http://www.thesprawl.org/projects/tor-autocircuit/
tpcat latest TPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures taken on each side of the firewall as an example and report any packets that were seen on the source capture but didn’t make it to the dest. http://sourceforge.net/projects/tpcat/
trixd00r 0.0.1 An advanced and invisible userland backdoor based on TCP/IP for UNIX systems http://nullsecurity.net/tools/backdoor.html
truecrack 35 Password cracking for truecryptc volumes. http://code.google.com/p/truecrack/
tsh 0.6 An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication. http://packetstormsecurity.com/search/?q
tuxcut 5.0 Netcut-like program for Linux written in PyQt http://bitbucket.org/a_atalla/tuxcut/
twofi 1.0 Twitter Words of Interest http://www.digininja.org/projects/twofi.php
u3-pwn 2.0 A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install http://www.nullsecurity.net/tools/backdoor.html
uatester 1.06 User Agent String Tester http://code.google.com/p/ua-tester/
ubertooth 2012.10.R1 A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only http://sourceforge.net/projects/ubertooth/
udis86 1.7.2 A minimalistic disassembler library http://udis86.sourceforge.net/
udptunnel 19 Tunnels TCP over UDP packets. http://code.google.com/p/udptunnel/
ufo-wardriving 4 Allows you to test the security of wireless networks by detecting their passwords based on the router model http://www.ufo-wardriving.com/
unicornscan 0.4.7 A new information gathering and correlation engine. http://www.unicornscan.org/
uniofuzz 20131208 The universal fuzzing tool for browsers, web services, files, programs and network services/ports http://nullsecurity.net/tools/fuzzer.html
uniscan 6.2 A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. http://sourceforge.net/projects/uniscan/
unix-privesc-check 1.4 Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps e.g. databases http://pentestmonkey.net/tools/audit/unix-privesc-check
unsecure 1.2 Bruteforces network login masks. http://www.sniperx.net/
upnpscan 0.4 Scans the LAN or a given address range for UPnP capable devices. http://www.cqure.net/wp/upnpscan/
urlcrazy 0.5 Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. http://www.morningstarsecurity.com/research/urlcrazy
username-anarchy 0.2 Tools for generating usernames when penetration testing http://www.morningstarsecurity.com/research/username-anarchy
vega 1.0 An open source platform to test the security of web applications https://github.com/subgraph/Vega/wiki
veil 2.2.0.r116 A tool designed to generate metasploit payloads that bypass common anti-virus solutions. https://github.com/veil-evasion/Veil
vfeed 0.1 Open Source Cross Linked and Aggregated Local Vulnerability Database main repository http://www.toolswatch.org/vfeed
videosnarf 0.63 A new security assessment tool for pcap analysis http://ucsniff.sourceforge.net/videosnarf.html
vinetto 0.07beta A forensics tool to examine Thumbs.db files http://vinetto.sourceforge.net
viproy-voipkit 20131102 VIPROY - VoIP Pen-Test Kit for Metasploit Framework http://viproy.com/
vivisect 20130901 Vivisect is a Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto http://visi.kenshoto.com/
vnak 20131222 Aim is to be the one tool a user needs to attack multiple VoIP protocols. https://www.isecpartners.com/vnak.html
vnc-bypauth 0.0.1 Multi-threaded bypass authentication scanner for VNC servers < http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/
vncrack 1.21 What it looks like: crack VNC. http://phenoelit-us.org/vncrack
voiper 0.07 A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor. http://voiper.sourceforge.net/
voiphopper 2.04 A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN. http://voiphopper.sourceforge.net/
voipong 2.0 A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files. http://www.enderunix.org/voipong/
volatility 2.3 A memory forensics toolkit https://www.volatilesystems.com/default/volatility
vulscan 2.0 A collection of NSE scripts to turn Nmap into a vuln scanner http://www.computec.ch/projekte/vulscan/?
w3af 1.5 Web Application Attack and Audit Framework http://w3af.sourceforge.net/
waffit 30 A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a website http://code.google.com/p/waffit/
wapiti 2.3.0 A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... http://wapiti.sourceforge.net/
webacoo 0.2.3 Web Backdoor Cookie Script-Kit https://bechtsoudis.com/webacoo/
webenum 0.1 Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers. http://code.google.com/p/webenum/
webhandler 0.8.5 A handler for PHP system functions & also an alternative 'netcat' handler. https://github.com/lnxg33k/webhandler
webrute 3.3 Web server directory brute forcer. https://github.com/BlackArch/webrute
webscarab 20120422.001828 Framework for analysing applications that communicate using the HTTP and HTTPS protocols http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
webshag 1.10 A multi-threaded, multi-platform web server audit tool. http://www.scrt.ch/en/attack/downloads/webshag
webshells 0.r6.690ebd9 Web Backdoors https://github.com/BlackArch/webshells
webslayer 5 A tool designed for brute forcing Web Applications https://code.google.com/p/webslayer/
websploit 2.0.4 An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks http://code.google.com/p/websploit/
weevely 1.1 Stealth tiny web shell http://epinna.github.io/Weevely/
wepbuster 1.0_beta_0.7 script for automating aircrack-ng http://code.google.com/p/wepbuster/
wfuzz 2.0 Utility to bruteforce web applications to find their not linked resources http://code.google.com/p/wfuzz
whatweb 0.4.7 Next generation web scanner that identifies what websites are running. http://www.morningstarsecurity.com/research/whatweb
wiffy 0.2 An Automated wifi hacking script https://code.google.com/p/g0tmi1k/
wifi-honey 1.0 A management tool for wifi honeypots http://www.digininja.org/projects/wifi_honey.php
wifi-monitor 0.r18.4068742 Prints the IPs on your local network that're sending the most packets https://github.com/DanMcInerney/wifi-monitor
wifitap 2b16088 WiFi injection tool through tun/tap device https://github.com/GDSSecurity/wifitap
wifite 2 A tool to attack multiple WEP and WPA encrypted networks at the same time http://code.google.com/p/wifite/
winexe 1.00 Remotely execute commands on Windows NT/2000/XP/2003 systems. http://sourceforge.net/projects/winexe/
winfo 2.0 Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares also hidden, sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP. http://www.ntsecurity.nu/toolbox/winfo/
wlan2eth 1.3 re-writes 802.11 captures into standard Ethernet frames. http://www.willhackforsushi.com/?page_id
wmat latest Automatic tool for testing webmail accounts http://netsec.rs/70/tools.html
wnmap 0.1 A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside. http://nullsecurity.net/tools/automation.html
wol-e 2.0 A suite of tools for the Wake on LAN feature of network attached computers http://code.google.com/p/wol-e/
wpscan 1146.f1ec85a A vulnerability scanner which checks the security of WordPress installations using a black box approach http://wpscan.org
wsfuzzer 1.9.5 A Python tool written to automate SOAP pentesting of web services https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project
wyd 0.2 Gets keywords from personal files. IT security/forensic tool. http://www.remote-exploit.org/?page_id
xorbruteforcer 0.0 Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. http://eternal-todo.com/category/bruteforce
xorsearch 1.9.2 Program to search for a given string in an XOR, ROL or ROT encoded binary file. http://blog.didierstevens.com/programs/xorsearch/
xortool 0.93 A tool to analyze multi-byte xor cipher. https://github.com/hellman/xortool/
xprobe2 0.3 An active OS fingerprinting tool http://sourceforge.net/apps/mediawiki/xprobe/index.php?title
x-scan 3.3 A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable. http://www.xfocus.org/
xspy 1.0c A utility for monitoring keypresses on remote X servers http://www.freshports.org/security/xspy/
xsser 1.6 A penetration testing tool for detecting and exploiting XSS vulnerabilites. http://xsser.sourceforge.net/
xsss 0.40b xsss is a brute force cross site scripting scanner http://www.sven.de/xsss/
yara 1.7 A malware identification and classification tool http://code.google.com/p/yara-project/
yersinia 0.7.1 A network tool designed to take advantage of some weakness in different network protocols http://www.yersinia.net/
zaproxy 2.1.0 An integrated penetration testing tool for finding vulnerabilities in web applications http://code.google.com/p/zaproxy/
zarp 0.1.5 A network attack tool centered around the exploitation of local networks. https://defense.ballastsecurity.net/wiki/index.php/Zarp
zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware http://zerowine.sf.net/
zmap 1.1.1 Fast network scanner designed for Internet-wide network surveys https://zmap.io/
zulu 0.1 Zulu is a light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. http://sourceforge.net/projects/zulu-wireless/
zzuf 0.12 Transparent application input fuzzer. http://sam.zoy.org/zzuf/


[BlackArch] Linux Distribution with 600 Security Tools [BlackArch] Linux Distribution with 600 Security Tools Reviewed by Zion3R on 9:10 PM Rating: 5