BlackArch Linux - Penetration Testing Distribution

BlackArch Linux - PenTesting Distro

BlackArch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.

It contains over 1800 security and hacking tools.

BlackArch Linux Programs List

Here is the complete list of tools in the BlackArch Linux:
  • 0d1n: Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.
  • 0trace:  A hop enumeration tool.
  • 3proxy: Tiny free proxy server.
  • 3proxy-win32: Tiny free proxy server.
  • 42zip: Recursive Zip archive bomb.
  • a2sv: Auto Scanning to SSL Vulnerability.
  • abcd: ActionScript ByteCode Disassembler.
  • acccheck: A password dictionary attack tool that targets windows authentication via the SMB protocol.
  • ace: Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface
  • ad-ldap-enum: A LDAP based Active Directory user and group enumeration tool.
  • adfind: Simple admin panel finder for PHP, js, cgi, asp and aspx admin panels.
  • admid-pack: ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.
  • adminpagefinder: This python script looks for a lot of possible administrative interfaces on a given site.
  • admsnmp: ADM SNMP audit scanner.
  • aesfix: A tool to find AES key in RAM.
  • aeskeyfind:  A tool to find AES key in RAM
  • aespipe: Reads data from stdin and outputs encrypted or decrypted results to stdout.
  • aesshell: A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport.
  • afflib: An extensible open format for the storage of disk images and related forensic information.
  • afl: Security-oriented fuzzer using compile-time instrumentation and genetic algorithms.
  • afpfs-ng: A client for the Apple Filing Protocol (AFP)
  • agafi: A gadget finder and a ROP-Chainer tool for x86 platforms.
  • against: A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.
  • aggroargs: Bruteforce commandline buffer overflows, linux, aggressive arguments.
  • aiengine:  A packet inspection engine with capabilities of learning without any human intervention.
  • aimage: A program to create aff-images.
  • air:  A GUI front-end to dd/dc3dd designed for easily creating forensic images.
  • aircrack-ng: Key cracker for the 802.11 WEP and WPA-PSK protocols
  • airflood: A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.
  • airgeddon: Multi-use bash script for Linux systems to audit wireless networks.
  • airgraph-ng: Graphing tool for the aircrack suite.
  • airoscript: A script to simplify the use of aircrack-ng tools.
  • airpwn: A tool for generic packet injection on an 802.11 network.
  • ajpfuzzer: A command-line fuzzer for the Apache JServ Protocol (ajp13).
  • albatar: A SQLi exploitation framework in Python.
  • allthevhosts: A vhost discovery tool that scrapes various web applications.
  • altdns: Generates permutations, alterations and mutations of subdomains and then resolves them.
  • analyzepesig: Analyze digital signature of PE file.
  • androbugs: An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.
  • androguard:  Reverse engineering, Malware and goodware analysis of Android applications and more.
  • androick: A python tool to help in forensics analysis on android.
  • android-apktool: A tool for re-engineering Android apk files.
  • android-ndk: Android C/C++ developer kit.
  • android-sdk: Google Android SDK.
  • android-udev-rules: Android udev rules.
  • androidpincrack: Bruteforce the Android Passcode given the hash and salt.
  • androidsniffer: A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.
  • androwarn: Yet another static code analyzer for malicious Android applications.
  • angr: The next-generation binary analysis platform from UC Santa Barbara's Seclab.
  • angrop:  A rop gadget finder and chain builder.
  • anontwi: A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.
  • anti-xss: A XSS vulnerability scanner.
  • antiransom: A tool capable of detect and stop attacks of Ransomware using honeypots.
  • apache-users: This perl script will enumerate the usernames on a unix system that use the apache module UserDir.
  • apacket: Sniffer syn and backscatter packets.
  • aphopper: A program that automatically hops between access points of different wireless networks.
  • api-dnsdumpster: Unofficial Python API for http://dnsdumpster.com/.
  • apkid: Android Application Identifier for Packers, Protectors, Obfuscators and Oddities.
  • apkstat: Automated Information Retrieval From APKs For Initial Analysis.
  • apkstudio: An IDE for decompiling/editing & then recompiling of android application binaries.
  • apnbf: A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.
  • appmon:  A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.
  • apt2:  Automated penetration toolkit.
  • aquatone: A set of tools for performing reconnaissance on domain names.
  • arachni: A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.
  • aranea: A fast and clean dns spoofing tool.
  • arduino: Arduino prototyping platform SDK
  • argon2: A password-hashing function (reference C implementation)
  • argus: Network monitoring tool with flow control.
  • argus-clients: Network monitoring client for Argus.
  • armitage: A graphical cyber attack management tool for Metasploit.
  • armscgen: ARM Shellcode Generator (Mostly Thumb Mode).
  • arp-scan: A tool that uses ARP to discover and fingerprint IP hosts on the local network.
  • arpalert: Monitor ARP changes in ethernet networks.
  • arpoison: The UNIX arp cache update utility
  • arpon: A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.
  • arpstraw: Arp spoof detection tool.
  • arpwner: GUI-based python tool for arp poisoning and DNS poisoning attacks.
  • artillery: A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.
  • artlas: Apache Real Time Logs Analyzer System.
  • arybo: Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions.
  • asleap: Actively recover LEAP/PPTP passwords.
  • asp-audit: An ASP fingerprinting tool and vulnerability scanner.
  • atear: Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration.
  • atftp: Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349
  • athena-ssl-scanner: A SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.
  • atscan: Server, Site and Dork Scanner.
  • atstaketools: This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.
  • auto-xor-decryptor: Automatic XOR decryptor tool.
  • automato: Should help with automating some of the user-focused enumeration tasks during an internal penetration test.
  • autonessus: This script communicates with the Nessus API in an attempt to help with automating scans.
  • autopsy: A GUI for The Sleuth Kit.
  • autopwn: Specify targets and run sets of tools against them.
  • autosint: Tool to automate common osint tasks.
  • autovpn: Easily connect to a VPN in a country of your choice.
  • awsbucketdump: A tool to quickly enumerate AWS S3 buckets to look for loot.
  • azazel: A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.
  • backcookie: Small backdoor using cookie.
  • backdoor-factory: Patch win32/64 binaries with shellcode.
  • backdoorme: A powerful utility capable of backdooring Unix machines with a slew of backdoors.
  • backdoorppt: Transform your payload.exe into one fake word doc (.ppt).
  • backfuzz: A network protocol fuzzing toolkit.
  • backhack: Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.
  • backorifice: A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application.
  • balbuzard: A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).
  • bamf-framework: A modular framework designed to be a platform to launch attacks against botnets.
  • bandicoot: A toolbox to analyze mobile phone metadata.
  • barf: A multiplatform open source Binary Analysis and Reverse engineering Framework.
  • base64dump: Extract and decode base64 strings from files.
  • basedomainname: Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.
  • batctl:  B.A.T.M.A.N. advanced control and management tool
  • batman-adv: Batman kernel module, (included upstream since .38)
  • batman-alfred: Almighty Lightweight Fact Remote Exchange Daemon
  • bbqsql: SQL injection exploit tool.
  • bbscan: A tiny Batch weB vulnerability Scanner.
  • bdfproxy: Patch Binaries via MITM: BackdoorFactory + mitmProxy
  • bdlogparser: This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection.
  • bed: Collection of scripts to test for buffer overflows, format string vulnerabilities.
  • beef: The Browser Exploitation Framework that focuses on the web browser
  • beeswarm: Honeypot deployment made easy http://www.beeswarm-ids.org/
  • beholder: A wireless intrusion detection tool that looks for anomalies in a wifi environment.
  • belati: The Traditional Swiss Army Knife for OSINT.
  • beleth: A Multi-threaded Dictionary based SSH cracker.
  • bettercap: A complete, modular, portable and easily extensible MITM framework.
  • bfbtester: Performs checks of single and multiple argument command line overflows and environment variable overflows
  • bgp-md5crack: RFC2385 password cracker
  • binaryninja-demo: A new kind of reversing platform (demo version).
  • binaryninja-python:  Binary Ninja prototype written in Python.
  • bind-tools: The ISC DNS tools
  • bindead: A static analysis tool for binaries
  • bindiff: A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code.
  • binex: Format String exploit building tool.
  • binflow: POSIX function tracing. Much better and faster than ftrace.
  • bing-ip2hosts: Enumerates all hostnames which Bing has indexed for a specific IP address.
  • bing-lfi-rfi: This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.
  • bingoo: A Linux bash based Bing and Google Dorking Tool.
  • binnavi: A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
  • binproxy: A proxy for arbitrary TCP connections.
  • binwalk: A tool for searching a given binary image for embedded files
  • binwally: Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).
  • bios_memimage: A tool to dump RAM contents to disk (aka cold boot attack).
  • birp: A tool that will assist in the security assessment of mainframe applications served over TN3270.
  • bitdump: A tool to extract database data from a blind SQL injection vulnerability.
  • bittwist: A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.
  • bkhive: Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.
  • blackarch-menus: BlackArch specific XDG-compliant menu
  • blackarch-mirrorlist: BlackArch Project mirrorlist for use by pacman
  • blackbox-scanner: Dork scanner & bruteforcing & hash cracker tool with blackbox penetration testing framework.
  • blackhash: Creates a filter from system hashes
  • blacknurse: A low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls.
  • bletchley: A collection of practical application cryptanalysis tools.
  • blind-sql-bitshifting: A blind SQL injection module that uses bitshfting to calculate characters.
  • blindelephant: A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations
  • blindsql: Set of bash scripts for blind SQL injection attacks.
  • blindy: Simple script to automate brutforcing blind sql injection vulnerabilities.
  • bloodhound: Six Degrees of Domain Admin
  • bluebox-ng: A GPL VoIP/UC vulnerability scanner.
  • bluebugger: An implementation of the bluebug technique which was discovered by Martin Herfurt.
  • bluediving: A Bluetooth penetration testing suite.
  • bluelog: A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.
  • bluepot: A Bluetooth Honeypot written in Java, it runs on Linux
  • blueprint: A perl tool to identify Bluetooth devices.
  • blueranger: A simple Bash script which uses Link Quality to locate Bluetooth device radios.
  • bluescan: A Bluetooth Device Scanner.
  • bluesnarfer: A bluetooth attacking tool
  • bluphish: Bluetooth device and service discovery tool that can be used for security assessment and penetration testing.
  • bluto: Recon, Subdomain Bruting, Zone Transfers.
  • bmap-tools: Tool for copying largely sparse files using information from a block map file.
  • bob-the-butcher: A distributed password cracker package.
  • bof-detector: A simple detector of BOF vulnerabilities by source-code-level check.
  • bokken: GUI for radare2 and pyew.
  • bonesi: The DDoS Botnet Simulator.
  • boopsuite: A Suite of Tools written in Python for wireless auditing and security testing.
  • bowcaster: A framework intended to aid those developing exploits.
  • box-js: A tool for studying JavaScript malware.
  • braa: A mass snmp scanner
  • braces: A Bluetooth Tracking Utility.
  • bro: A powerful network analysis framework that is much different from the typical IDS you may know.
  • browselist: Retrieves the browse list ; the output list contains computer names, and the roles they play in the network.
  • browser-fuzzer:  Browser Fuzzer 3
  • brut3k1t: Brute-force attack that supports multiple protocols and services.
  • brute12: A tool designed for auditing the cryptography container security in PKCS12 format.
  • bruteforce-wallet: Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file.
  • brutespray: Brute-Forcing from Nmap output - Automatically attempts default creds on found services.
  • brutessh: A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.
  • brutex: Automatically brute force all services running on a target.
  • brutexss: Cross-Site Scripting Bruteforcer.
  • brutus: One of the fastest, most flexible remote password crackers you can get your hands on.
  • bsdiff: bsdiff and bspatch are tools for building and applying patches to binary files.
  • bsqlbf: Blind SQL Injection Brute Forcer.
  • bsqlinjector: Blind SQL injection exploitation tool written in ruby.
  • bss: Bluetooth stack smasher / fuzzer
  • bt_audit: Bluetooth audit
  • btcrack: The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.
  • btproxy-mitm: Man in the Middle analysis tool for Bluetooth.
  • btscanner: Bluetooth device scanner.
  • bulk-extractor: Bulk Email and URL extraction tool.
  • bully: A wifi-protected-setup (WPS) brute force attack tool.
  • bunny: A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.
  • burpsuite: An integrated platform for attacking web applications (free edition).
  • buttinsky: Provide an open source framework for automated botnet monitoring.
  • bvi: A display-oriented editor for binary files operate like "vi" editor.
  • bytecode-viewer: A Java 8/Android APK Reverse Engineering Suite.
  • cachedump: A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH).
  • cadaver: Command-line WebDAV client for Unix
  • camscan: A tool which will analyze the CAM table of Cisco switches to look for anamolies.
  • canari: A transform framework for maltego
  • cangibrina: Dashboard Finder.
  • cansina: A python-based Web Content Discovery Tool.
  • cantoolz: Framework for black-box CAN network analysis https://asintsov.blogspot.de/.
  • capstone: A lightweight multi-platform, multi-architecture disassembly framework
  • captipper: Malicious HTTP traffic explorer tool.
  • carwhisperer: Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.
  • casefile: The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information
  • catnthecanary: An application to query the canary.pw data set for leaked data.
  • catphish:  For phishing and corporate espionage.
  • cdpsnarf: Cisco discovery protocol sniffer.
  • cecster: A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.
  • centry: Cold boot & DMA protection
  • cewl: A custom word list generator
  • cflow: A C program flow analyzer.
  • cfr: Another Java decompiler.
  • chameleonmini: Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data.
  • changeme: A default credential scanner.
  • chankro: Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir).
  • chaosmap: An information gathering tool and dns / whois / web server scanner
  • chaosreader: A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.
  • chapcrack: A tool for parsing and decrypting MS-CHAPv2 network handshakes.
  • check-weak-dh-ssh: Debian OpenSSL weak client Diffie-Hellman Exchange checker.
  • checkiban: Checks the validity of an International Bank Account Number (IBAN).
  • checkpwd: Oracle Password Checker (Cracker).
  • checksec: Tool designed to test which standard Linux OS and PaX security features are being used
  • cheetah-suite: Complete penetration testing suite (port scanning, brute force attacks, services discovery, common vulnerabilities searching, reporting etc.)
  • chiasm-shell: Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone.
  • chipsec: Platform Security Assessment Framework.
  • chiron: An all-in-one IPv6 Penetration Testing Framework.
  • chisel: A fast TCP tunnel over HTTP.
  • chkrootkit: Checks for rootkits on a system
  • chntpw: Offline NT Password Editor - reset passwords in a Windows NT SAM user database file
  • chopshop: Protocol Analysis/Decoder Framework.
  • choronzon: An evolutionary knowledge-based fuzzer.
  • chownat: Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other
  • chrome-decode: Chrome web browser decoder tool that demonstrates recovering passwords.
  • chromefreak: A Cross-Platform Forensic Framework for Google Chrome
  • chromensics: A Google chrome forensics tool.
  • chw00t: Unices chroot breaking tool.
  • cidr2range: Script for listing the IP addresses contained in a CIDR netblock
  • cintruder: An automatic pentesting tool to bypass captchas.
  • cipherscan: A very simple way to find out which SSL ciphersuites are supported by a target.
  • ciphertest: A better SSL cipher checker using gnutls.
  • ciphr: A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data.
  • cirt-fuzzer: A simple TCP/UDP protocol fuzzer.
  • cisco-auditing-tool: Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.
  • cisco-global-exploiter: A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.
  • cisco-ocs:  Cisco Router Default Password Scanner.
  • cisco-router-config: copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
  • cisco-scanner: Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.
  • cisco-snmp-enumeration: Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.
  • cisco-snmp-slap: IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.
  • cisco-torch: Cisco Torch mass scanning, fingerprinting, and exploitation tool.
  • cisco5crack: Crypt and decrypt the cisco enable 5 passwords.
  • cisco7crack: Crypt and decrypt the cisco enable 7 passwords.
  • ciscos: Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
  • cjexploiter: Drag and Drop ClickJacking exploit development assistance tool.
  • clamscanlogparser: This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.
  • climber: Check UNIX/Linux systems for privilege escalation.
  • cloakify: Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection.
  • cloudfail: Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network.
  • cloudflare-enum: Cloudflare DNS Enumeration Tool for Pentesters.
  • cloudget: Python script to bypass cloudflare from command line. Built upon cfscrape module.
  • clusterd:  Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.
  • cminer: A tool for enumerating the code caves in PE files.
  • cmospwd: Decrypts password stored in CMOS used to access BIOS setup.
  • cms-explorer: Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running
  • cms-few: Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.
  • cmsfuzz: Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke.
  • cmsmap: A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.
  • cnamulator: A phone CNAM lookup utility using the OpenCNAM API.
  • cntlm: An NTLM, NTLM2SR, and NTLMv2 authenticating HTTP proxy.
  • codetective: A tool to determine the crypto/encoding algorithm used according to traces of its representation.
  • commix: Automated All-in-One OS Command Injection and Exploitation Tool.
  • complemento:  A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever
  • configpush: This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices.
  • conpot: ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org"
  • conscan: A blackbox vulnerability scanner for the Concre5 CMS.
  • cookie-cadger: An auditing tool for Wi-Fi or wired Ethernet connections.
  • corkscrew: A tool for tunneling SSH through HTTP proxies
  • corstest: A simple CORS misconfigurations checker.
  • cpfinder: This is a simple script that looks for administrative web interfaces.
  • cppcheck: A tool for static C/C++ code analysis
  • cpptest: A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.
  • crackhor:  A Password cracking utility.
  • crackle: Crack and decrypt BLE encryption
  • crackmapexec: A swiss army knife for pentesting Windows/Active Directory environments.
  • crackq: Hashcrack.org GPU-accelerated password cracker.
  • crackserver: An XMLRPC server for password cracking.
  • crawlic: Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server).
  • creak: Poison, reset, spoof, redirect MITM script.
  • create_ap: A shell script to create a NATed/Bridged Software Access Point
  • creddump: A python tool to extract various credentials and secrets from Windows registry hives.
  • credmap: The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse.
  • creds: Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.
  • creepy: A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.
  • cribdrag: An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys.
  • crlf-injector: A python script for testing CRLF injecting issues.
  • crosstool-ng: Versatile (cross-)toolchain generator.
  • crowbar: A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.
  • crozono: A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices.
  • crunch: A wordlist generator for all combinations/permutations of a given character set.
  • crypthook: TCP/UDP symmetric encryption tunnel wrapper.
  • cryptohazemultiforcer:  High performance multihash brute forcer with CUDA support.
  • cryptonark: SSL security checker.
  • csrftester: The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.
  • ctunnel: Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.
  • cuckoo: A malware analysis system.
  • cudahashcat: Worlds fastest WPA cracker with dictionary mutation engine.
  • cupp: Common User Password Profiler
  • cutycapt: A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.
  • cvechecker: The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.
  • cybercrowl: A Python Web path scanner tool.
  • cyberscan: A Network Pentesting Tool
  • cymothoa: A stealth backdooring tool, that inject backdoor's shellcode into an existing process.
  • d-tect:  Pentesting the Modern Web.
  • dagon: Advanced Hash Manipulation.
  • damm: Differential Analysis of Malware in Memory.
  • daredevil: A tool to perform (higher-order) correlation power analysis attacks (CPA).
  • dark-dork-searcher: Dark-Dork Searcher.
  • darkbing: A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.
  • darkd0rk3r: Python script that performs dork searching and searches for local file inclusion and SQL injection errors.
  • darkjumper: This tool will try to find every website that host at the same server at your target.
  • darkmysqli: Multi-Purpose MySQL Injection Tool
  • darkstat: Network statistics gatherer (packet sniffer)
  • dartspylru: Simple dictionary with LRU behaviour.
  • datasploit: Performs automated OSINT and more.
  • davoset: A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.
  • davscan: Fingerprints servers, finds exploits, scans WebDAV.
  • davtest: Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target
  • dawnscanner: A static analysis security scanner for ruby written web applications.
  • dbd: A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.
  • dbpwaudit: A Java tool that allows you to perform online audits of password quality for several database engines.
  • dc3dd: A patched version of dd that includes a number of features useful for computer forensics.
  • dcfldd: DCFL (DoD Computer Forensics Lab) dd replacement with hashing
  • ddrescue: GNU data recovery tool
  • debinject: Inject malicious code into *.debs.
  • deblaze: A remote method enumeration tool for flex servers
  • deen: Generic data encoding/decoding application built with PyQt5.
  • delldrac: DellDRAC and Dell Chassis Discovery and Brute Forcer.
  • delorean: NTP Main-in-the-Middle tool.
  • depant: Check network for services with default passwords.
  • depdep: A merciless sentinel which will seek sensitive files containing critical info leaking through your network.
  • det: (extensible) Data Exfiltration Toolkit.
  • detect-it-easy: A program for determining types of files.
  • detect-sniffer: Tool that detects sniffers in the network.
  • detectem: Detect software and its version on websites.
  • device-pharmer: Opens 1K+ IPs or Shodan search results and attempts to login.
  • dex2jar: A tool for converting Android's .dex format to Java's .class format.
  • dexpatcher: Modify Android DEX/APK files at source-level using Java.
  • dff: A Forensics Framework coming with command line and graphical interfaces.
  • dff-scanner: Tool for finding path of predictable resource locations.
  • dhcdrop: Remove illegal dhcp servers with IP-pool underflow.
  • dhcpf: Passive DHCP fingerprinting implementation.
  • dhcpig: Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library.
  • dhcpoptinj: DHCP option injector.
  • dinouml: A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC
  • dirb: A web content scanner, brute forceing for hidden files.
  • dirbuster: An application designed to brute force directories and files names on web/application servers
  • dirbuster-ng: C CLI implementation of the Java dirbuster tool.
  • directorytraversalscan: Detect directory traversal vulnerabilities in HTTP servers and web applications.
  • dirscanner: This is a python script that scans webservers looking for administrative directories, php shells, and more.
  • dirsearch: HTTP(S) directory/file brute forcer.
  • disitool:  Tool to work with Windows executables digital signatures.
  • dislocker: A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in.
  • dissector: This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.
  • dizzy: A Python based fuzzing framework with many features.
  • dmitry: Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.
  • dnmap: The distributed nmap framework
  • dns-parallel-prober: PoC for an adaptive parallelised DNS prober.
  • dns-reverse-proxy: A reverse DNS proxy written in Go.
  • dns-spoof: Yet another DNS spoof utility.
  • dns2geoip: A simple python script that brute forces DNS and subsequently geolocates the found subdomains.
  • dns2tcp: A tool for relaying TCP connections over DNS.
  • dnsa: DNSA is a dns security swiss army knife
  • dnsbf: Search for available domain names in an IP range.
  • dnsbrute: Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.
  • dnschef: A highly configurable DNS proxy for pentesters.
  • dnsdiag: DNS Diagnostics and Performance Measurement Tools.
  • dnsdrdos: Proof of concept code for distributed DNS reflection DoS.
  • dnsenum: Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
  • dnsfilexfer: File transfer via DNS.
  • dnsgoblin: Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.
  • dnsmap: Passive DNS network mapper
  • dnspredict: DNS prediction.
  • dnsrecon: Python script for enumeration of hosts, subdomains and emails from a given domain using google.
  • dnssearch: A subdomain enumeration tool.
  • dnsspider: A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.
  • dnsteal: DNS Exfiltration tool for stealthily sending files over DNS requests.
  • dnstracer: Determines where a given DNS server gets its information from, and follows the chain of DNS servers
  • dnstwist: Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
  • dnswalk: A DNS debugger.
  • domain-analyzer: Finds all the security information for a given domain name.
  • domain-stats: A web API to deliver domain information from whois and alexa.
  • domi-owned: A tool used for compromising IBM/Lotus Domino servers.
  • doona: A fork of the Bruteforce Exploit Detector Tool (BED).
  • doork: Passive Vulnerability Auditor.
  • doozer: A Password cracking utility.
  • dotdotpwn: The Transversal Directory Fuzzer
  • dpeparser: Default password enumeration project
  • dpscan: Drupal Vulnerabilty Scanner.
  • dr-checker: A Soundy Vulnerability Detection Tool for Linux Kernel Drivers.
  • dr0p1t-framework: A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks.
  • dracnmap: Tool to exploit the network and gathering information with nmap help.
  • dradis: An open source framework to enable effective information sharing.
  • dradis-ce: An open source framework to enable effective information sharing.
  • dragon-backdoor: A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c.
  • driftnet: Listens to network traffic and picks out images from TCP streams it observes.
  • drinkme: A shellcode testing harness.
  • dripcap: Caffeinated Packet Analyzer.
  • dripper: A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.
  • droopescan: A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
  • drozer: A security testing framework for Android - Precompiled binary from official repository.
  • drupal-module-enum: Enumerate on drupal modules.
  • drupalscan: Simple non-intrusive Drupal scanner.
  • dscanner: Swiss-army knife for D source code.
  • dsd: Digital Speech Decoder
  • dsfs: A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
  • dsjs: A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.
  • dsniff: Collection of tools for network auditing and penetration testing
  • dsss: A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
  • dsxs: A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
  • dudley: Block-based vulnerability fuzzing framework.
  • dumb0: A simple tool to dump users in popular forums and CMS.
  • dump1090: A simple Mode S decoder for RTLSDR devices.
  • dumpacl: Dumps NTs ACLs and audit settings.
  • dumpusers: Dumps account names and information even though RestrictAnonymous has been set to 1.
  • dumpzilla: A forensic tool for firefox.
  • dutas: Analysis PE file or Shellcode.
  • dvcs-ripper: Rip web accessible (distributed) version control systems: SVN/GIT/...
  • eapeak: Analysis Suite For EAP Enabled Wireless Networks.
  • eaphammer: Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
  • eapmd5pass: An implementation of an offline dictionary attack against the EAP-MD5 protocol
  • easy-creds: A bash script that leverages ettercap and other tools to obtain credentials.
  • easyda: Easy Windows Domain Access Script.
  • easyfuzzer: A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).
  • eazy: This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.
  • ecfs: Extended core file snapshot format.
  • edb: A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.
  • eigrp-tools: This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol.
  • eindeutig: Examine the contents of Outlook Express DBX email repository files (forensic purposes)
  • elettra: Encryption utility by Julia Identity
  • elettra-gui: Gui for the elettra crypto application.
  • elfkickers: Collection of ELF utilities (includes sstrip)
  • elfparser: Cross Platform ELF analysis.
  • elidecode: A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code.
  • elite-proxy-finder: Finds public elite anonymity proxies and concurrently tests them.
  • emldump: Analyze MIME files.
  • empire: A PowerShell and Python post-exploitation agent.
  • enabler: Attempts to find the enable password on a cisco system via brute force.
  • encodeshellcode: This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.
  • ent: Pseudorandom number sequence test.
  • enteletaor: Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.
  • enum-shares: Tool that enumerates shared folders across the network and under a custom user account.
  • enum4linux: A tool for enumerating information from Windows and Samba systems.
  • enumiax: An IAX enumerator.
  • enyelkm: Rootkit for Linux x86 kernels v2.6.
  • epicwebhoneypot: Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.
  • erase-registrations: An IAX flooder.
  • eraser: Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns.
  • eresi: The ERESI Reverse Engineering Software Interface.
  • eternal-scanner: An internet scanner for exploit CVE-0144 (Eternal Blue).
  • etherape: A graphical network monitor for various OSI layers and protocols
  • etherchange: Can change the Ethernet address of the network adapters in Windows.
  • etherflood: Floods a switched network with Ethernet frames with random hardware addresses.
  • ettercap: A network sniffer/interceptor/logger for ethernet LANs - console
  • evilginx: Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service.
  • evilgrade: Modular framework that takes advantage of poor upgrade implementations by injecting fake updates
  • evilize: Tool to create MD5 colliding binaries.
  • evilmaid: TrueCrypt loader backdoor to sniff volume password
  • evtkit: Fix acquired .evt - Windows Event Log files (Forensics)
  • exabgp: The BGP swiss army knife of networking.
  • exescan: A tool to detect anomalies in PE (Portable Executable) files.
  • exitmap: A fast and modular scanner for Tor exit relays.
  • exiv2: Exif, Iptc and XMP metadata manipulation library and tools
  • expimp-lookup:  Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.
  • exploit-db: The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks
  • exploitpack: Exploit Pack - Project.
  • exrex: Irregular methods on regular expressions.
  • extracthosts: Extracts hosts (IP/Hostnames) from files.
  • extundelete: Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal
  • eyepwn: Exploit for Eye-Fi Helper directory traversal vulnerability
  • eyewitness: Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
  • f-scrack: A single file bruteforcer supports multi-protocol.
  • facebot: A facebook profile and reconnaissance system.
  • facebrok: Social Engineering Tool Oriented to facebook.
  • facebrute: This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).
  • fakeap:  Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.
  • fakedns: A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.
  • fakemail: Fake mail server that captures e-mails as files for acceptance testing.
  • fakenet-ng: Next Generation Dynamic Network Analysis Tool.
  • fakenetbios: A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.
  • fang: A multi service threaded MD5 cracker.
  • faraday: A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.
  • fbht: A Facebook Hacking Tool
  • fbid: Show info about the author by facebook photo url.
  • fcrackzip: Zip file password cracker
  • featherduster: An automated, modular cryptanalysis tool.
  • fern-wifi-cracker: WEP, WPA wifi cracker for wireless penetration testing
  • fernflower: An analytical decompiler for Java.
  • fernmelder: Asynchronous mass DNS scanner.
  • fgscanner: An advanced, opensource URL scanner.
  • fhttp: This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.
  • fierce: A DNS scanner
  • fiked: Fake IDE daemon
  • filebuster: An extremely fast and flexible web fuzzer.
  • filefuzz: A binary file fuzzer for Windows with several options.
  • fileintel: A modular Python application to pull intelligence about malicious files.
  • filibuster: A Egress filter mapping application with additional functionality.
  • fimap: A little tool for local and remote file inclusion auditing and exploitation
  • find-dns: A tool that scans networks looking for DNS servers.
  • findmyhash: Crack different types of hashes using free online services
  • findmyiphone: Locates all devices associated with an iCloud account
  • findsploit: Find exploits in local and online databases instantly.
  • firecat: A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network.
  • firewalk: An active reconnaissance network security tool
  • firmwalker: Script for searching the extracted firmware file system for goodies.
  • firmware-mod-kit: Modify firmware images without recompiling.
  • firstexecution: A Collection of different ways to execute code outside of the expected entry points.
  • fl0p: A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.
  • flamerobin: A tool to handle Firebird database management.
  • flare: Flare processes an SWF and extracts all scripts from it.
  • flare-floss: Obfuscated String Solver - Automatically extract obfuscated strings from malware.
  • flashlight: Automated Information Gathering Tool for Penetration Testers.
  • flashscanner: Flash XSS Scanner.
  • flasm: Disassembler tool for SWF bytecode
  • flawfinder: Searches through source code for potential security flaws.
  • flowinspect: A network traffic inspection tool.
  • flunym0us: A Vulnerability Scanner for Wordpress and Moodle.
  • forager: Multithreaded threat Intelligence gathering utilizing.
  • foremost: A console program to recover files based on their headers, footers, and internal data structures
  • foresight: A tool for predicting the output of random number generators.
  • forkingportscanner: Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp.
  • formatstringexploiter: Helper script for working with format string bugs.
  • fpdns: Program that remotely determines DNS server versions.
  • fping: A utility to ping multiple hosts at once
  • fport: Identify unknown open ports and their associated applications.
  • fprotlogparser: This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection.
  • fraud-bridge: ICMP and DNS tunneling via IPv4 and IPv6.
  • freeipmi: Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL).
  • freeradius: The premier open source RADIUS server
  • frida: Inject JavaScript to explore native apps on Windows, Mac, Linux, iOS and Android.
  • fridump: A universal memory dumper using Frida.
  • frisbeelite: A GUI-based USB device fuzzer.
  • fs-exploit: Format string exploit generation.
  • fs-nyarl: A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.
  • fsnoop: A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").
  • fssb: A low-level filesystem sandbox for Linux using syscall intercepts.
  • fstealer: Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines.
  • ftester: A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.
  • ftp-fuzz: The master of all master fuzzing scripts specifically targeted towards FTP server sofware.
  • ftp-scanner: Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.
  • ftp-spider: FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.
  • ftpmap: Scans remote FTP servers to identify what software and what versions they are running.
  • ftpscout: Scans ftps for anonymous access.
  • fuddly: Fuzzing and Data Manipulation Framework (for GNU/Linux).
  • fusil: A Python library used to write fuzzing programs.
  • fuxploider: Tool that automates the process of detecting and exploiting file upload forms flaws.
  • fuzzap: A python script for obfuscating wireless networks.
  • fuzzball2: A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.
  • fuzzdb: Attack and Discovery Pattern Dictionary for Application Fault Injection Testing
  • fuzzdiff: A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.
  • fuzztalk: An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.
  • g72x++: Decoder for the g72x++ codec.
  • galleta: Examine the contents of the IE's cookie files for forensic purposes
  • gatecrasher: Network auditing and analysis tool developed in Python.
  • gcat: A fully featured backdoor that uses Gmail as a C&C server.
  • gdb: The GNU Debugger
  • gdbgui: Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust.
  • gef: Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers.
  • genlist: Generates lists of IP addresses.
  • geoedge: This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).
  • geoip: Non-DNS IP-to-country resolver C library & utils
  • geoipgen: GeoIPgen is a country to IP addresses generator.
  • gerix-wifi-cracker: A graphical user interface for aircrack-ng and pyrit.
  • getsids: Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.
  • getsploit: Command line utility for searching and downloading exploits.
  • gggooglescan: A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.
  • ghettotooth: Ghettodriving for bluetooth
  • ghost-phisher: GUI suite for phishing and penetration attacks
  • ghost-py: Webkit based webclient (relies on PyQT).
  • giskismet: A program to visually represent the Kismet data in a flexible manner.
  • gitem: A Github organization reconnaissance tool.
  • githack:  A `.git` folder disclosure exploit.
  • gitminer: Tool for advanced mining for content on Github.
  • gitrob: Scan Github For Sensitive Files.
  • gittools: A repository with 3 tools for pwn'ing websites with .git repositories available'.
  • glue: A framework for running a series of tools.
  • gnuradio: General purpose DSP and SDR toolkit. With drivers for usrp and fcd.
  • gnutls2: A library which provides a secure layer over a reliable transport layer (Version 2)
  • gobd: A Golang covert backdoor.
  • goldeneye: A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.
  • golismero: Opensource web security testing framework.
  • goodork: A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.
  • goofile: Command line filetype search
  • goog-mail: Enumerate domain emails from google.
  • google-explorer: Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define.
  • googlesub:  A python script to find domains by using google dorks.
  • goohak: Automatically Launch Google Hacking Queries Against A Target Domain.
  • gooscan: A tool that automates queries against Google search appliances, but with a twist.
  • gophish: Open-Source Phishing Framework.
  • gplist: Lists information about the applied Group Policies.
  • gps-sdr-sim: Software-Defined GPS Signal Simulator.
  • gqrx: Interactive SDR receiver waterfall for many devices.
  • grabbb: Clean, functional, and fast banner scanner.
  • grabber: A web application scanner. Basically it detects some kind of vulnerabilities in your website.
  • grabitall: Performs traffic redirection by sending spoofed ARP replies.
  • greenbone-security-assistant: Greenbone Security Assistant (gsa) - OpenVAS web frontend
  • grepforrfi: Simple script for parsing web logs for RFIs and Webshells v1.2
  • grokevt: A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.
  • grr: High-throughput fuzzer and emulator of DECREE binaries.
  • gsd: Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option.
  • gtalk-decode: Google Talk decoder tool that demonstrates recovering passwords from accounts.
  • gtp-scan: A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.
  • guymager: A forensic imager for media acquisition.
  • gwcheck: A simple program that checks if a host in an ethernet network is a gateway to Internet.
  • gwtenum: Enumeration of GWT-RCP method calls.
  • hackersh: A shell for with Pythonect-like syntax, including wrappers for commonly used security tools.
  • hackredis: A simple tool to scan and exploit redis servers.
  • hackrf: Driver for HackRF, allowing general purpose software defined radio (SDR).
  • haka: A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files.
  • hakku: Simple framework that has been made for penetration testing tools.
  • halberd: Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.
  • halcyon: A repository crawler that runs checksums for static files found within a given git repository.
  • hamster: Tool for HTTP session sidejacking.
  • handle: An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..
  • harness: Interactive remote PowerShell Payload.
  • hasere: Discover the vhosts using google and bing.
  • hash-buster: A python script which scraps online hash crackers to find cleartext of a hash.
  • hash-extender: A hash length extension attack tool.
  • hashcat: Multithreaded advanced password recovery utility
  • hashcat-utils: Set of small utilities that are useful in advanced password cracking
  • hashdeep:  Advanced checksum hashing tool.
  • hasher: A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.
  • hashfind: A tool to search files for matching password hash types and other interesting data.
  • hashid: Software to identify the different types of hashes used to encrypt data.
  • hashpump: A tool to exploit the hash length extension attack in various hashing algorithms.
  • hashtag: A python script written to parse and identify password hashes.
  • hatcloud: Bypass CloudFlare with Ruby.
  • haystack: A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.
  • hbad: This tool allows you to test clients on the heartbleed bug.
  • hcraft: HTTP Vuln Request Crafter
  • hcxtools: Small set of tools to capture and convert packets from wlan devices for the use with hashcat.
  • hdcp-genkey: Generate HDCP source and sink keys from the leaked master key.
  • hdmi-sniff: HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.
  • heartbleed-honeypot: Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's
  • heartleech: Scans for systems vulnerable to the heartbleed bug, and then download them.
  • hemingway: A simple and easy to use spear phishing helper.
  • hercules-payload: A special payload generator that can bypass all antivirus software.
  • hex2bin: Converts Motorola and Intel hex files to binary.
  • hexinject: A very versatile packet injector and sniffer that provides a command-line framework for raw network access.
  • hexorbase: A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).
  • hharp: This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.
  • hidattack: HID Attack (attacking HID host implementations)
  • hodor: A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations.
  • honeyd: A small daemon that creates virtual hosts on a network.
  • honeypy: A low interaction Honeypot.
  • honggfuzz: A general-purpose fuzzer with simple, command-line interface.
  • honssh: A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.
  • hookanalyser: A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.
  • hoover: Wireless Probe Requests Sniffer.
  • hoper: Trace URL's jumps across the rel links to obtain the last URL.
  • hoppy: A python script which tests http methods for configuration issues leaking information or just to see if they are enabled.
  • host-extract: Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.
  • hostapd-wpe:  IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition
  • hostbox-ssh: A ssh password/account scanner.
  • hotpatch: Hot patches executables on Linux using .so file injection.
  • hotspotter: Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.
  • hpfeeds: Honeynet Project generic authenticated datafeed protocol.
  • hping: A command-line oriented TCP/IP packet assembler/analyzer.
  • hqlmap: A tool to exploit HQL Injections.
  • hsecscan: A security scanner for HTTP response headers.
  • htcap: A web application analysis tool for detecting communications between javascript and the server.
  • htexploit: A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process
  • htpwdscan: A python HTTP weak pass scanner.
  • htrosbif: Active HTTP server fingerprinting and recon tool.
  • htshells: Self contained web shells and other attacks via .htaccess files.
  • http-enum: A tool to enumerate the enabled HTTP methods supported on a webserver.
  • http-fuzz: A simple http fuzzer.
  • http-put: Simple http put perl script.
  • http-traceroute: This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.
  • httpbog: A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses.
  • httpforge: A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.
  • httping: A ping-like tool for http-requests
  • httppwnly: "Repeater" style XSS post-exploitation tool for mass browser control.
  • httprecon: Tool for web server fingerprinting, also known as http fingerprinting.
  • httprint: A web server fingerprinting tool.
  • httprint-win32: A web server fingerprinting tool (Windows binaries).
  • httpry: A specialized packet sniffer designed for displaying and logging HTTP traffic.
  • httpscreenshot: A tool for grabbing screenshots and HTML of large numbers of websites.
  • httpsniff: Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.
  • httpsscanner: A tool to test the strength of a SSL web server.
  • httptunnel: Creates a bidirectional virtual data connection tunnelled in HTTP requests
  • httrack: An easy-to-use offline browser utility
  • hubbit-sniffer: Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api.
  • hulk: A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.
  • hungry-interceptor: Intercepts data, does something with it, stores it.
  • hwk: Collection of packet crafting and wireless network flooding tools
  • hyde: Just another tool in C to do DDoS (with spoofing).
  • hydra: Very fast network logon cracker which support many different services
  • hyenae: flexible platform independent packet generator
  • hyperfox: A security tool for proxying and recording HTTP and HTTPs traffic.
  • hyperion-crypter: A runtime encrypter for 32-bit portable executables.
  • iaxflood: IAX flooder.
  • iaxscan: A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.
  • ibrute: An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.
  • icmpquery: Send and receive ICMP queries for address mask and current time.
  • icmptx: IP over ICMP tunnel.
  • idb: A tool to simplify some common tasks for iOS pentesting and research.
  • idswakeup: A collection of tools that allows to test network intrusion detection systems.
  • ifchk: A network interface promiscuous mode detection tool.
  • ifuzz: A binary file fuzzer with several options.
  • iheartxor: A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.
  • iis-shortname-scanner: An IIS shortname Scanner.
  • iisbruteforcer: HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server.
  • ike-scan: A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers
  • ikecrack: An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication
  • ikeprobe: Determine vulnerabilities in the PSK implementation of the VPN server.
  • ikeprober: Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifying vendors
  • ilty: An interception phone system for VoIP network.
  • imagegrep: Grep word in pdf or image based on OCR.
  • imagejs: Small tool to package javascript into a valid image file.
  • imagemounter: Command line utility and Python package to ease the (un)mounting of forensic disk images.
  • inception: A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA.
  • indxparse: A Tool suite for inspecting NTFS artifacts.
  • inetsim: A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples.
  • infip: A python script that checks output from netstat against RBLs from Spamhaus.
  • infoga: Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers).
  • inguma: A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.
  • inquisitor: OSINT Gathering Tool for Companies and Organizations.
  • insanity: Generate Payloads and Control Remote Machines.
  • intercepter-ng: A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.
  • interrogate: A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.
  • intersect: Post-exploitation framework
  • intrace: Traceroute-like application piggybacking on existing TCP connections
  • inundator: An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.
  • inurlbr: Advanced search in the search engines - Inurl scanner, dorker, exploiter.
  • inviteflood: Flood a device with INVITE requests
  • inzider: This is a tool that lists processes in your Windows system and the ports each one listen on.
  • iodine: Tunnel IPv4 data through a DNS server
  • iosforensic: iOS forensic tool 
  • ip-https-tools: Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.
  • ip2clue: A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6).
  • ipaudit: Monitors network activity on a network.
  • ipba2: IOS Backup Analyzer
  • ipdecap: Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.
  • iphoneanalyzer: Allows you to forensically examine or recover date from in iOS device.
  • ipmipwn: IPMI cipher 0 attack tool.
  • ipmitool: Command-line interface to IPMI-enabled devices
  • ipobfuscator: A simple tool to convert the IP to a DWORD IP.
  • ipscan: Angry IP scanner is a very fast IP address and port scanner.
  • iptodomain: This tool extract domains from IP address based in the information saved in virustotal.
  • iptv: Search and brute force illegal iptv server.
  • iputils: Network monitoring tools, including ping
  • ipv6toolkit: SI6 Networks' IPv6 Toolkit
  • ircsnapshot: Tool to gather information from IRC servers.
  • irpas: Internetwork Routing Protocol Attack Suite.
  • isip: Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks.
  • isme: Scans a VOIP environment, adapts to enterprise VOIP, and exploits the possibilities of being connected directly to an IP Phone VLAN.
  • isr-form: Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.
  • issniff: Internet Session Sniffer.
  • ivre: Network recon framework.
  • jaadas: Joint Advanced Defect assEsment for android applications.
  • jad: Java decompiler
  • jadx: Command line and GUI tools to produce Java source code from Android Dex and APK files
  • jaidam: Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan.
  • javasnoop: A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer
  • jboss-autopwn: A JBoss script for obtaining remote shell access.
  • jbrofuzz: Web application protocol fuzzer that emerged from the needs of penetration testing.
  • jbrute: Open Source Security tool to audit hashed passwords.
  • jcrack: A utility to create dictionary files that will crack the default passwords of select wireless gateways
  • jd-gui: A standalone graphical utility that displays Java source codes of .class files.
  • jeangrey: A tool to perform differential fault analysis attacks (DFA).
  • jexboss: Jboss verify and Exploitation Tool.
  • jhead: EXIF JPEG info parser and thumbnail remover
  • jnetmap: A network monitor of sorts
  • john: John the Ripper password cracker
  • johnny: GUI for John the Ripper.
  • jomplug: This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components.
  • jooforce: A Joomla password brute force tester.
  • joomlascan: Joomla scanner scans for known vulnerable remote file inclusion paths and files.
  • joomlavs: A black box, Ruby powered, Joomla vulnerability scanner.
  • joomscan: Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.
  • jpexs-decompiler: JPEXS Free Flash Decompiler.
  • jsql: A lightweight application used to find database information from a distant server.
  • jsql-injection: A Java application for automatic SQL database injection.
  • junkie: A modular packet sniffer and analyzer.
  • jwscan: Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe.
  • jwt-cracker: JWT brute force cracker written in C.
  • jynx2: An expansion of the original Jynx LD_PRELOAD rootkit
  • kacak: Tools for penetration testers that can enumerate which users logged on windows system.
  • kadimus: LFI Scan & Exploit Tool.
  • kalibrate-rtl: Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices.
  • katana: A framework that seekss to unite general auditing tools, which are general pentesting tools (Network,Web,Desktop and others).
  • katsnoop: Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form.
  • kautilya: Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices.
  • keimpx: Tool to verify the usefulness of credentials across a network over SMB.
  • kekeo: A little toolbox to play with Microsoft Kerberos in C.
  • kerbcrack: Kerberos sniffer and cracker for Windows.
  • khc: A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents.
  • kickthemout: Kick devices off your network by performing an ARP Spoof attack.
  • killerbee: Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.
  • kimi: Script to generate malicious debian packages (debain trojans).
  • kippo: A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.
  • kismet: 802.11 layer2 wireless network detector, sniffer, and intrusion detection system
  • kismet-earth: Various scripts to convert kismet logs to kml file to be used in Google Earth.
  • kismet2earth: A set of utilities that convert from Kismet logs to Google Earth .kml format
  • kismon: GUI client for kismet (wireless scanner/sniffer/monitor).
  • kitty: Fuzzing framework written in python.
  • klogger: A keystroke logger for the NT-series of Windows.
  • knock: Subdomain scanner.
  • knxmap: KNXnet/IP scanning and auditing tool for KNX home automation installations.
  • koadic: A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.
  • kolkata: A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.
  • kraken: A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack.
  • l0l: The Exploit Development Kit.
  • laf: Login Area Finder: scans host/s for login panels.
  • lanmap2: Passive network mapping tool.
  • lans: A Multithreaded asynchronous packet parsing/injecting arp spoofer.
  • latd: A LAT terminal daemon for Linux and BSD.
  • laudanum: A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.
  • lbd: Load Balancing detector
  • lbmap: Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012.
  • ld-shatner: ld-linux code injector.
  • ldap-brute: A semi fast tool to bruteforce values of LDAP injections over HTTP.
  • ldapenum: Enumerate domain controllers using LDAP.
  • leo: Literate programmer's editor, outliner, and project manager.
  • leroy-jenkins: A python tool that will allow remote execution of commands on a Jenkins server and its nodes.
  • letmefuckit-scanner: Scanner and Exploit Magento.
  • levye: A brute force tool which is support sshkey, vnckey, rdp, openvpn.
  • lfi-autopwn: A Perl script to try to gain code execution on a remote server via LFI
  • lfi-exploiter: This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability.
  • lfi-fuzzploit: A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.
  • lfi-image-helper: A simple script to infect images with PHP Backdoors for local file inclusion attacks.
  • lfi-scanner: This is a simple perl script that enumerates local file inclusion attempts when given a specific target.
  • lfi-sploiter: This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.
  • lfifreak: A unique automated LFi Exploiter with Bind/Reverse Shells.
  • lfimap: This script is used to take the highest beneficts of the local file include vulnerability in a webserver.
  • lfisuite: Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner.
  • lfle: Recover event log entries from an image by heurisitically looking for record structures.
  • lft: A layer four traceroute implementing numerous other features.
  • lhf: A modular recon tool for pentesting.
  • libdisasm: A disassembler library.
  • libpst: Outlook .pst file converter
  • liffy: A Local File Inclusion Exploitation tool.
  • lightbulb: Python framework for auditing web applications firewalls.
  • linenum: Scripted Local Linux Enumeration & Privilege Escalation Checks
  • linset: Evil Twin Attack Bash script - An automated WPA/WPA2 hacker.
  • linux-exploit-suggester: A Perl script that tries to suggest exploits based OS version number.
  • linux-exploit-suggester.sh: Linux privilege escalation auditing tool.
  • lisa.py: An Exploit Dev Swiss Army Knife.
  • list-urls: Extracts links from webpage
  • littleblackbox: Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices.
  • lldb: Next generation, high-performance debugger
  • loadlibrary: Porting Windows Dynamic Link Libraries to Linux.
  • locasploit: Local enumeration and exploitation framework.
  • lodowep: Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.
  • logkeys: Simple keylogger supporting also USB keyboards.
  • loot: Sensitive information extraction tool.
  • lorcon: Generic library for injecting 802.11 frames
  • lorg: Apache Logfile Security Analyzer.
  • lotophagi: a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases.
  • lsrtunnel: Spoofs connections using source routed packets.
  • lte-cell-scanner: LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure).
  • luksipc: A tool to convert unencrypted block devices to encrypted LUKS devices in-place.
  • lunar: A UNIX security auditing tool based on several security frameworks.
  • luyten: An Open Source Java Decompiler Gui for Procyon.
  • lynis: Security and system auditing tool to harden Unix/Linux systems
  • mac-robber: A digital investigation tool that collects data from allocated files in a mounted file system.
  • macchanger: A small utility to change your NIC's MAC address
  • machinae: A tool for collecting intelligence from public sites/feeds about various security-related pieces of data.
  • maclookup: Lookup MAC addresses in the IEEE MA-L/OUI public listing.
  • magescan: Scan a Magento site for information.
  • magicrescue: Find and recover deleted files on block devices
  • magictree: A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation
  • mail-crawl: Tool to harvest emails from website.
  • make-pdf: This tool will embed javascript inside a PDF document.
  • maketh:  A packet generator that supports forging ARP, IP, TCP, UDP, ICMP and the ethernet header as well.
  • malboxes: Builds malware analysis Windows VMs so that you don't have to.
  • malcom: Analyze a system's network communication using graphical representations of network traffic.
  • malheur: A tool for the automatic analyze of malware behavior.
  • maligno: An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.
  • malmon: Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor.
  • maltego: An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.
  • maltrail: Malicious traffic detection system.
  • maltrieve: Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.
  • malware-check-tool: Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.
  • malwareanalyser: A freeware tool to perform static and dynamic analysis on malware.
  • malwaredetect: Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware
  • malwasm: Offline debugger for malware's reverse engineering.
  • malybuzz: A Python tool focused in discovering programming faults in network software.
  • mana: A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22.
  • mando.me: Web Command Injection Tool.
  • mara-framework: A Mobile Application Reverse engineering and Analysis Framework.
  • marc4dasm: This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro).
  • maskprocessor: A High-Performance word generator with a per-position configurable charset.
  • massbleed: SSL Vulnerability Scanner.
  • masscan: TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes
  • masscan-automation: Masscan integrated with Shodan API.
  • massexpconsole: A collection of tools and exploits with a cli ui for mass exploitation.
  • mat: Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library.
  • matahari: A reverse HTTP shell to execute commands on remote machines behind firewalls.
  • matroschka: Python steganography tool to hide images or text in images.
  • mausezahn: A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.
  • mbenum: Queries the master browser for whatever information it has registered.
  • mboxgrep: A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.
  • mdcrack: MD4/MD5/NTLM1 hash cracker
  • mdk3: WLAN penetration tool
  • mdns-recon: An mDNS recon tool written in Python.
  • mdns-scan: Scan mDNS/DNS-SD published services on the local network.
  • medusa: Speedy, massively parallel and modular login brute-forcer for network
  • melkor:  An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).
  • memdump: Dumps system memory to stdout, skipping over holes in memory maps.
  • memfetch: Dumps any userspace process memory without affecting its execution.
  • memimager: Performs a memory dump using NtSystemDebugControl.
  • metacoretex: MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.
  • metagoofil: An information gathering tool designed for extracting metadata of public documents.
  • metame: A simple metamorphic code engine for arbitrary executables.
  • metasploit: Advanced open-source platform for developing, testing, and using exploit code
  • meterssh: A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.
  • metoscan: Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests.
  • mfcuk: MIFARE Classic Universal toolKit
  • mfoc: Mifare Classic Offline Cracker
  • mfsniffer: A python script for capturing unencrypted TSO login credentials.
  • mibble: An open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.
  • middler: A Man in the Middle tool to demonstrate protocol middling attacks.
  • mikrotik-npk: Python tools for manipulating Mikrotik NPK format.
  • mimikatz: A little tool to play with Windows security.
  • mimipenguin: A tool to dump the login password from the current linux user.
  • mingsweeper: A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification.
  • minimodem: A command-line program which decodes (or generates) audio modem tones at any specified baud rate, using various framing protocols.
  • minimysqlator: A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.
  • miranda-upnp: A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices
  • miredo: Teredo client and server.
  • missidentify:  A program to find Win32 applications.
  • missionplanner: A GroundControl Station for Ardupilot.
  • mitmap: A python program to create a fake AP and sniff data.
  • mitmap-old: Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.
  • mitmer: A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.
  • mitmf: A Framework for Man-In-The-Middle attacks written in Python.
  • mitmproxy: SSL-capable man-in-the-middle HTTP proxy
  • mkbrutus: Password bruteforcer for MikroTik devices or boxes running RouterOS.
  • mobiusft: An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.
  • mobsf: An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  • modscan: A new tool designed to map a SCADA MODBUS TCP based network.
  • moloch: An open source large scale IPv4 full PCAP capturing, indexing and database system.
  • mongoaudit: A powerful MongoDB auditing and pentesting tool.
  • monocle: A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.
  • morpheus: Automated Ettercap TCP/IP Hijacking Tool.
  • morxbook:  A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS.
  • morxbrute: A customizable HTTP dictionary-based password cracking tool written in Perl
  • morxbtcrack: Single Bitcoin private key cracking tool released.
  • morxcoinpwn: Mass Bitcoin private keys brute forcing/Take over tool released.
  • morxcrack: A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.
  • morxkeyfmt: Read a private key from stdin and output formatted data values.
  • morxtraversal: Path Traversal checking tool.
  • morxtunnel: Network Tunneling using TUN/TAP interfaces over TCP tool.
  • mosca: Static analysis tool to find bugs like a grep unix command.
  • mosquito: XSS exploitation tool - access victims through HTTP proxy.
  • mots: Man on the Side Attack - experimental packet injection and detection.
  • motsa-dns-spoofing: ManOnTheSideAttack-DNS Spoofing.
  • mousejack: Wireless mouse/keyboard attack with replay/transmit poc.
  • mp3nema: A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.
  • mptcp: A tool for manipulation of raw packets that allows a large number of options.
  • mptcp-abuse: A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.
  • mrtparse: A module to read and analyze the MRT format data.
  • ms-sys: A tool to write Win9x-.. master boot records (mbr) under linux - RTM!
  • msf-mpc: Msfvenom payload creator.
  • mssqlscan: A small multi-threaded tool that scans for Microsoft SQL Servers.
  • msvpwn: Bypass Windows' authentication via binary patching.
  • mtr: Combines the functionality of traceroute and ping into one tool (CLI version)
  • multiinjector: Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.
  • multimac: Multiple MACs on an adapter
  • multimon-ng: An sdr decoder, supports pocsag, ufsk, clipfsk, afsk, hapn, fsk, dtmf, zvei.
  • multiscanner: Modular file scanning/analysis framework.
  • multitun: Tunnel arbitrary traffic through an innocuous WebSocket.
  • mutator: This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012
  • mwebfp: Mass Web Fingerprinter.
  • mybff: A Brute Force Framework.
  • mylg: Network Diagnostic Tool.
  • mysql2sqlite: Converts a mysqldump file into a Sqlite 3 compatible file.
  • nacker: A tool to circumvent 802.1x Network Access Control on a wired LAN.
  • naft: Network Appliance Forensic Toolkit.
  • nasnum: Script to enumerate network attached storages.
  • nbname: Decodes and displays all NetBIOS name packets it receives on UDP port 137 and more!
  • nbnspoof: NBNSpoof - NetBIOS Name Service Spoofer
  • nbtenum: A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.
  • nbtool: Some tools for NetBIOS and DNS investigation, attacks, and communication.
  • nbtscan: NBTscan is a program for scanning IP networks for NetBIOS name information.
  • ncpfs: Allows you to mount volumes of NetWare servers under Linux.
  • ncrack: A high-speed network authentication cracking tool
  • necromant: Python Script that search unused Virtual Hosts in Web Servers.
  • needle: The iOS Security Testing Framework.
  • neglected: Facebook CDN Photo Resolver.
  • neighbor-cache-fingerprinter: An ARP based Operating System version scanner.
  • nemesis: command-line network packet crafting and injection utility
  • net-creds: Sniffs sensitive data from interface or pcap.
  • netattack: Python script to scan and attack wireless networks.
  • netbios-share-scanner: This tool could be used to check windows workstations and servers if they have accessible shared resources.
  • netbus: NetBus remote administration tool
  • netcommander: An easy-to-use arp spoofing tool.
  • netcon: A network connection establishment and management script.
  • netdiscover: An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.
  • netkit-bsd-finger: BSD-finger ported to Linux.
  • netmap: Can be used to make a graphical representation of the surrounding network.
  • netmask: Helps determine network masks
  • netreconn: A collection of network scan/recon tools that are relatively small compared to their larger cousins.
  • netscan: Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection).
  • netscan2: Active / passive network scanner.
  • netsed: Small and handful utility design to alter the contents of packets forwarded thru network in real time.
  • netsniff-ng: A high performance Linux network sniffer for packet inspection.
  • netstumbler: Well-known wireless AP scanner and sniffer.
  • network-app-stress-tester: Network Application Stress Testing Yammer.
  • networkmap: Post-exploitation network mapper.
  • netzob: An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.
  • nfcutils: Provides a simple 'lsnfc' command that list tags which are in your NFC device field
  • nfdump: A set of tools to collect and process netflow data.
  • nfex: A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.
  • nfspy: A Python library for automating the falsification of NFS credentials when mounting an NFS share.
  • nfsshell: Userland NFS command tool.
  • ngrep: A grep-like utility that allows you to search for network packets on an interface.
  • nield: A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control.
  • nikto: A web server scanner which performs comprehensive tests against web servers for multiple items
  • nimbostratus: Tools for fingerprintinging and exploiting Amazon cloud infrastructures.
  • nipe: A script to make Tor Network your default gateway.
  • nipper: Network Infrastructure Parser
  • nishang: Using PowerShell for Penetration Testing.
  • nkiller2: A TCP exhaustion/stressing tool.
  • nmap: Utility for network discovery and security auditing
  • nmbscan: Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.
  • nohidy: The system admins best friend, multi platform auditing tool.
  • nomorexor: Tool to help guess a files 256 byte XOR key by using frequency analysis
  • noriben: Portable, Simple, Malware Analysis Sandbox.
  • nosqlattack: Python tool to automate exploit MongoDB server IP on Internet anddisclose the database data by MongoDB default configuration weaknesses and injection attacks.
  • nosqlmap: Automated Mongo database and NoSQL web application exploitation tool
  • notspikefile: A Linux based file format fuzzing tool
  • novahot: A webshell framework for penetration testers.
  • nsdtool: A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.
  • nsec3walker: Enumerates domain names using DNSSEC
  • nsia: A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues.
  • nsoq: A Network Security Tool for packet manipulation that allows a large number of options.
  • ntds-decode: This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.
  • ntp-fingerprint: An active fingerprinting utility specifically designed to identify the OS the NTP server is running on.
  • ntp-ip-enum: Script to pull addresses from a NTP server using the monlist command. Can also output Maltego resultset.
  • ntpdos: Create a DDOS attack using NTP servers.
  • nullinux: Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions.
  • o-saft: A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.
  • oat: A toolkit that could be used to audit security within Oracle database servers.
  • obexstress: Script for testing remote OBEX service for some potential vulnerabilities.
  • obfsproxy: A pluggable transport proxy written in Python
  • objdump2shellcode: A tool I have found incredibly useful whenever creating custom shellcode.
  • oclhashcat: Worlds fastest WPA cracker with dictionary mutation engine.
  • ocs: Compact mass scanner for Cisco routers with default telnet/enable passwords.
  • ohrwurm: A small and simple RTP fuzzer.
  • oledump: Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.
  • oletools: Tools to analyze Microsoft OLE2 files.
  • ollydbg: A 32-bit assembler-level analysing debugger
  • omnihash: Hash files, strings, input streams and network resources in various common algorithms simultaneously.
  • onesixtyone: An SNMP scanner that sends multiple SNMP requests to multiple IP addresses
  • onioff: An onion url inspector for inspecting deep web links.
  • onionscan: Scan Onion Services for Security Issues.
  • onionshare: Securely and anonymously share a file of any size.
  • opendoor: OWASP WEB Directory Scanner.
  • openstego: A tool implemented in Java for generic steganography, with support for password-based encryption of the data.
  • opensvp: A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.
  • openvas-cli: The OpenVAS Command-Line Interface
  • openvas-libraries: The OpenVAS libraries
  • openvas-manager: A layer between the OpenVAS Scanner and various client applications
  • openvas-scanner: The OpenVAS scanning Daemon
  • operative: Framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules (Viadeo search,Linkedin search, Reverse email whois, Reverse ip whois, SQL file forensics ...).
  • ophcrack: Windows password cracker based on rainbow tables
  • orakelcrackert: This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.
  • origami: Aims at providing a scripting tool to generate and analyze malicious PDF files.
  • oscanner: An Oracle assessment framework developed in Java.
  • osinterator: Open Source Toolkit for Open Source Intelligence Gathering.
  • osrframework: A project focused on providing API and tools to perform more accurate online researches.
  • ostinato: An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark.
  • osueta: A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.
  • otori: A python-based toolbox intended to allow useful exploitation of XML external entity ("XXE") vulnerabilities.
  • outguess: A universal steganographic tool.
  • outlook-webapp-brute: Microsoft Outlook WebAPP Brute.
  • owabf: Outlook Web Access bruteforcer tool.
  • owasp-bywaf: A web application penetration testing framework (WAPTF).
  • owasp-zsc: Shellcode/Obfuscate Code Generator.
  • owtf: The Offensive (Web) Testing Framework.
  • p0f: Purely passive TCP/IP traffic fingerprinting tool
  • pack: Password Analysis and Cracking Kit
  • packer-io: tool for creating identical machine images for multiple platforms from a single source configuration
  • packerid: Script which uses a PEiD database to identify which packer (if any) is being used by a binary.
  • packet-o-matic: A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.
  • packeth: A Linux GUI packet generator tool for ethernet.
  • packetq:  A tool that provides a basic SQL-frontend to PCAP-files.
  • packetsender: An open source utility to allow sending and receiving TCP and UDP packets.
  • packit: A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.
  • pacumen: Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).
  • padbuster: Automated script for performing Padding Oracle attacks.
  • pafish: A demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.
  • paketto: Advanced TCP/IP Toolkit.
  • panhunt: Searches for credit card numbers (PANs) in directories.
  • panoptic: A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability.
  • pappy-proxy: An intercepting proxy for web application testing.
  • paranoic: A simple vulnerability scanner written in Perl.
  • paros: Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.
  • parsero: A robots.txt audit tool.
  • pasco: Examines the contents of Internet Explorer's cache files for forensic purposes
  • passcracking: A little python script for sending hashes to passcracking.com and milw0rm
  • passe-partout: Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.
  • passhunt: Search drives for documents containing passwords.
  • passivedns: A network sniffer that logs all DNS server replies for use in a passive DNS setup.
  • pasv-agrsv:  Passive recon / OSINT automation script.
  • patator:  A multi-purpose bruteforcer.
  • patchkit: Powerful binary patching from Python.
  • pathzuzu: Checks for PATH substitution vulnerabilities and logs the commands executed by the vulnerable executables.
  • payloadmask: Web Payload list editor to use techniques to try bypass web application firewall.
  • pblind: Little utility to help exploiting blind sql injection vulnerabilities.
  • pcapfex: Packet CAPture Forensic Evidence eXtractor.
  • pcapfix: Tries to repair your broken pcap and pcapng files.
  • pcapsipdump: A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions).
  • pcapteller: A tool designed for traffic manipulation and replay.
  • pcredz: A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.
  • pdf-parser: Parses a PDF document to identify the fundamental elements used in the analyzed file.
  • pdfbook-analyzer: Utility for facebook memory forensics.
  • pdfcrack: Password recovery tool for PDF-files.
  • pdfid: Scan a file to look for certain PDF keywords.
  • pdfresurrect: A tool aimed at analyzing PDF documents.
  • pdgmail: A password dictionary attack tool that targets windows authentication via the SMB protocol.
  • peach: A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.
  • peach-fuzz: Simple vulnerability scanning framework.
  • peda: Python Exploit Development Assistance for GDB
  • peepdf: A Python tool to explore PDF files in order to find out if the file can be harmful or not
  • peepingtom: A tool to take screenshots of websites. Much like eyewitness.
  • peframe: Tool to perform static analysis on (portable executable) malware
  • pemcrack: Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks.
  • pemcracker: Tool to crack encrypted PEM files.
  • penbox: A Penetration Testing Framework - The Tool With All The Tools.
  • pentbox: A security suite that packs security and stability testing oriented tools for networks and systems.
  • pentestly: Python and Powershell internal penetration testing framework.
  • pentmenu: A bash script for recon and DOS attacks.
  • periscope: A PE file inspection tool.
  • pev: Command line based tool for PE32/PE32+ file analysis.
  • pextractor: A forensics tool that can extract all files from an executable file created by a joiner or similar.
  • pfff: Tools and APIs for code analysis, visualization and transformation
  • pgdbf: Convert XBase / FoxPro databases to PostgreSQL
  • phemail: A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test.
  • phishery: An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector.
  • phishingkithunter: Find phishing kits which use your brand/organization's files and image'.
  • phoss: Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.
  • php-findsock-shell: A Findsock Shell implementation in PHP + C.
  • php-mt-seed: PHP mt_rand() seed cracker
  • php-rfi-payload-decoder: Decode and analyze RFI payloads developed in PHP.
  • php-vulnerability-hunter: An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.
  • phpsploit: Stealth post-exploitation framework.
  • phpstress: A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.
  • phrasendrescher: A modular and multi processing pass phrase cracking tool
  • pintool: This tool can be useful for solving some reversing challenges in CTFs events.
  • pip3line: The Swiss army knife of byte manipulation.
  • pipal: A password analyser.
  • pipeline: Designed to aid in targeted brute force password cracking attacks.
  • pirana:  Exploitation framework that tests the security of a email content filter.
  • pixd: Colourful visualization tool for binary files.
  • pixiewps: An offline WPS bruteforce utility.
  • pkcrack: A PkZip encryption cracker.
  • pkt2flow: A simple utility to classify packets into flows.
  • plasma: An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
  • plcscan: This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.
  • plecost: Wordpress finger printer Tool.
  • plown: A security scanner for Plone CMS.
  • plumber: A python implementation of a grep friendly ftrace wrapper.
  • plutil: Converts .plist files between binary and UTF (editable) text formats.
  • pmap: Passively discover, scan, and fingerprint link-local peers by the background noise they generate (i.e. their broadcast and multicast traffic).
  • pmcma: Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).
  • pmdump: A tool that lets you dump the memory contents of a process to a file without stopping the process.
  • pngcheck: Verifies the integrity of PNG, JNG and MNG files by checking the CRCs and decompressing the image data.
  • pnscan: A parallel network scanner that can be used to survey TCP network services.
  • pocsuite: An open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.
  • poison: A fast, asynchronous syn and udp scanner.
  • pompem: A python exploit tool finder.
  • poracle: A tool for demonstrating padding oracle attacks.
  • portmanteau: An experimental unix driver IOCTL security tool that is useful for fuzzing and discovering device driver attack surface.
  • portspoof: This program's primary goal is to enhance OS security through a set of new techniques.
  • posttester: A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.
  • powerfuzzer: Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.
  • powerops: PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier".
  • powersploit: A PowerShell Post-Exploitation Framework.
  • powerstager: A payload stager using PowerShell.
  • ppee: A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details.
  • ppscan: Yet another port scanner with HTTP and FTP tunneling support.
  • pr0cks: python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target.
  • prads: Is a "Passive Real-time Asset Detection System".
  • praeda: An automated data/information harvesting tool designed to gather critical information from various embedded devices.
  • pret: Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.
  • princeprocessor: Standalone password candidate generator using the PRINCE algorithm.
  • proctal: Provides a command line interface and a C library to manipulate the address space of a running program on Linux.
  • procyon: A suite of Java metaprogramming tools focused on code generation and analysis.
  • profuzz: Simple PROFINET fuzzer based on Scapy.
  • prometheus: A Firewall analyzer written in ruby
  • promiscdetect: Checks if your network adapter(s) is running in promiscuous mode, which may be a sign that you have a sniffer running on your computer.
  • propecia: A fast class scanner that scans for a specified open port with banner grabbing
  • protos-sip: SIP test suite.
  • prowler: Tool for AWS security assessment, auditing and hardening.
  • proxenet: THE REAL hacker friendly proxy for web application pentests.
  • proxmark: A powerful general purpose RFID tool, the size of a deck of cards, designed to snoop, listen and emulate everything from Low Frequency (125kHz) to High Frequency (13.56MHz) tags.
  • proxychains-ng: A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies
  • proxycheck: This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver.
  • proxyp: Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses.
  • proxyscan: A security penetration testing tool to scan for hosts and ports through a Web proxy server.
  • proxytunnel: A program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy
  • ps1encode: A tool to generate and encode a PowerShell based Metasploit payloads.
  • pscan: A limited problem scanner for C source files
  • pshitt: A lightweight fake SSH server designed to collect authentication data sent by intruders.
  • pstoreview: Lists the contents of the Protected Storage.
  • ptf: The Penetration Testers Framework is a way for modular support for up-to-date tools.
  • pth-toolkit: Modified version of the passing-the-hash tool collection made to work straight out of the box.
  • ptunnel: A tool for reliably tunneling TCP connections over ICMP echo request and reply packets
  • pulledpork: Snort rule management
  • pulsar: Protocol Learning and Stateful Fuzzing.
  • punter: Hunt domain names using DNSDumpster, WHOIS, Reverse WHOIS, Shodan, Crimeflare.
  • pwd-hash: A password hashing tool that use the crypt function to generate the hash of a string given on standard input.
  • pwdlogy: A target specific wordlist generating tool for social engineers and security researchers.
  • pwdlyser: Python-based CLI Password Analyser (Reporting Tool).
  • pwdump: Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.
  • pwnat: A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other.
  • pwndbg: Makes debugging with GDB suck less.
  • pwntools: CTF framework and exploit development library.
  • pybozocrack: A silly & effective MD5 cracker in Python.
  • pydictor: A useful hacker dictionary builder for a brute-force attack.
  • pyersinia: Network attack tool like yersinia but written in Python.
  • pyew: A python tool to analyse malware.
  • pyexfil: A couple of beta stage tools for data exfiltration.
  • pyfiscan: Free web-application vulnerability and version scanner.
  • pyinstaller: A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.
  • pyjfuzz: Python JSON Fuzzer.
  • pykek: Kerberos Exploitation Kit.
  • pyminifakedns: Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record.
  • pyrasite: Code injection and introspection of running Python processes.
  • pyrit: The famous WPA precomputed cracker
  • pyssltest: A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws.
  • pytacle: Automates the task of sniffing GSM frames
  • pytbull: A python based flexible IDS/IPS testing framework shipped with more than 300 tests.
  • pythem: Python penetration testing framework.
  • python-capstone: A lightweight multi-platform, multi-architecture disassembly framework
  • python-jsbeautifier: JavaScript unobfuscator and beautifier
  • python-python-cymruwhois: Python client for the whois.cymru.com service
  • python-utidylib: Python bindings for Tidy HTML parser/cleaner.
  • python2-capstone: A lightweight multi-platform, multi-architecture disassembly framework
  • python2-jsbeautifier: JavaScript unobfuscator and beautifier
  • python2-yara: Tool aimed at helping malware researchers to identify and classify malware samples
  • qark: Tool to look for several security related Android application vulnerabilities.
  • quickrecon: A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.
  • quicksand-lite: Command line tool for scanning streams within office documents plus xor db attack.
  • radare2: Open-source tools to disasm, debug, analyze and manipulate binary files
  • radare2-keystone: Keystone assembler plugins for radare2.
  • radiography: A forensic tool which grabs as much information as possible from a Windows system.
  • rainbowcrack: Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.
  • ranger-scanner: A tool to support security professionals to access and interact with remote Microsoft Windows based systems.
  • rarcrack: This program uses bruteforce algorithm to find correct password (rar, 7z, zip).
  • rasenum: A small program which lists the information for all of the entries in any phonebook file (.pbk).
  • ratproxy: A passive web application security assessment tool
  • raven: A Linkedin information gathering tool used to gather information.
  • rawr: Rapid Assessment of Web Resources. A web enumerator.
  • rbndr: Simple DNS Rebinding Service.
  • rcracki-mt: A tool to perform rainbow table attacks on password hashes.
  • rdesktop-brute: It connects to windows terminal servers - Bruteforce patch included.
  • reaver: Brute force attack against Wifi Protected Setup
  • rebind: DNS Rebinding Tool
  • recon-ng: A full-featured Web Reconnaissance framework written in Python.
  • reconnoitre: A security tool for multithreaded information gathering and service enumeration.
  • reconscan: Network reconnaissance and vulnerability assessment tools.
  • recoverjpeg: Recover jpegs from damaged devices.
  • recstudio: Cross platform interactive decompiler
  • recuperabit: A tool for forensic file system reconstruction.
  • red-hawk: All in one tool for Information Gathering, Vulnerability Scanning and Crawling.
  • redfang: Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().
  • redirectpoison: A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses
  • redpoint: Digital Bond's ICS Enumeration Tools.
  • redsocks: Transparent redirector of any TCP connection to proxy.
  • regeorg: The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
  • reglookup: Command line utility for reading and querying Windows NT registries
  • relay-scanner: An SMTP relay scanner.
  • replayproxy: Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.
  • responder: A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  • reverseip: Ruby based reverse IP-lookup tool.
  • revipd: A simple reverse IP domain scanner.
  • revsh: A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.
  • rex: Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
  • rext: Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.
  • rfcat: RF ChipCon-based Attack Toolset.
  • rfdump: A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible
  • rfidiot: An open source python library for exploring RFID devices.
  • rfidtool: A opensource tool to read / write rfid tags
  • ridenum: A null session RID cycle attack for brute forcing domain controllers.
  • rifiuti2: A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.
  • rinetd: internet redirection server
  • ripdc: A script which maps domains related to an given ip address or domainname.
  • riwifshell: Web backdoor - infector - explorer.
  • rkhunter: Checks machines for the presence of rootkits and other unwanted tools.
  • rlogin-scanner: Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.
  • rootbrute: Local root account bruteforcer.
  • ropeadope: A linux log cleaner.
  • ropeme: ROPME is a set of python scripts to generate ROP gadgets and payload.
  • ropgadget: Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation.
  • ropper: Show information about binary files and find gadgets to build rop chains for different architectures
  • roputils: A Return-oriented Programming toolkit.
  • routerhunter: Tool used to find vulnerable routers and devices on the Internet and perform tests.
  • routersploit: The Router Exploitation Framework.
  • rp: A full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries.
  • rpak: A collection of tools that can be useful for doing attacks on routing protocols.
  • rpcsniffer: Sniffs WINDOWS RPC messages in a given RPC server process.
  • rpctools: Contains three separate tools for obtaining information from a system that is running RPC services
  • rpdscan: Remmina Password Decoder and scanner.
  • rpivot: Socks4 reverse proxy for penetration testing.
  • rr: A Record and Replay Framework.
  • rrs: A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.
  • rsactftool: RSA tool for ctf - retreive private key from weak public key and/or uncipher data.
  • rsakeyfind: A tool to find RSA key in RAM.
  • rsatool: Tool that can be used to calculate RSA and RSA-CRT parameters.
  • rsmangler: rsmangler takes a wordlist and mangle it
  • rspet: A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
  • rtfm: A database of common, interesting or useful commands, in one handy referable form.
  • rtlamr: An rtl-sdr receiver for smart meters operating in the 900MHz ISM band.
  • rtlizer: Simple spectrum analyzer.
  • rtlsdr-scanner: A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.
  • rtp-flood: RTP flooder
  • rtpbreak: Detects, reconstructs and analyzes any RTP session
  • rubilyn: 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.
  • ruby-msgpack: MessagePack, a binary-based efficient data interchange format.
  • ruler: A tool to abuse Exchange services.
  • rww-attack: The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.
  • s3-fuzzer: A concurrent, command-line AWS S3 Fuzzer.
  • safecopy: A disk data recovery tool to extract data from damaged media.
  • sagan: A snort-like log analysis engine.
  • sakis3g: An all-in-one script for connecting with 3G.
  • sambascan: Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.
  • samdump2: Dump password hashes from a Windows NT/2k/XP installation
  • samplicator: Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing.
  • samydeluxe: Automatic samdump creation script.
  • sandsifter: The x86 processor fuzzer.
  • sandy: An open-source Samsung phone encryption assessment framework
  • saruman: ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)
  • sasm: A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages.
  • sawef: Send Attack Web Forms.
  • sb0x: A simple and Lightweight framework for Penetration testing.
  • sbd:  Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more
  • sc-make: Tool for automating shellcode creation.
  • scalpel: A frugal, high performance file carver
  • scamper: A tool that actively probes the Internet in order to analyze topology and performance.
  • scanless: Utility for using websites that can perform port scans on your behalf.
  • scanmem: Memory scanner designed to isolate the address of an arbitrary variable in an executing process
  • scansploit: Exploit using barcodes, QRcodes, earn13, datamatrix.
  • scanssh: Fast SSH server and open proxy scanner.
  • scapy: A powerful interactive packet manipulation program written in Python
  • scapy3k: Powerful interactive packet manipulation program written in Python 3
  • schnappi-dhcp: Can fuck network with no DHCP.
  • scout2: Security auditing tool for AWS environments.
  • scrape-dns: Searches for interesting cached DNS entries.
  • scrapy: A fast high-level scraping and web crawling framework.
  • scratchabit: Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API.
  • scrounge-ntfs: Data recovery program for NTFS file systems
  • sctpscan: A network scanner for discovery and security.
  • sdn-toolkit: Discover, Identify, and Manipulate SDN-Based Networks
  • sdnpwn: An SDN penetration testing toolkit.
  • sea: A tool to help to create exploits of binary programs.
  • search1337: 1337Day Online Exploit Scanner.
  • seat: Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities.
  • secscan: Web Apps Scanner and Much more utilities.
  • secure-delete: Secure file, disk, swap, memory erasure utilities.
  • sees: Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain.
  • sensepost-xrdp: A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions.
  • sergio-proxy: A multi-threaded transparent HTTP proxy for manipulating web traffic
  • serialbrute: Java serialization brute force attack tool.
  • sessionlist: Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.
  • set: Social-engineer toolkit. Aimed at penetration testing around Social-Engineering.
  • setowner: Allows you to set file ownership to any account, as long as you have the "Restore files and directories" user right.
  • sfuzz: A simple fuzzer.
  • sha1collisiondetection:  Library and command line tool to detect SHA collision in a file
  • shard: A command line tool to detect shared passwords.
  • shareenum: Tool to enumerate shares from Windows hosts.
  • shellcheck: Shell script analysis tool
  • shellcode-factory: Tool to create and test shellcodes from custom assembly sources.
  • shellcodecs: A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.
  • shellinabox: Implements a web server that can export arbitrary command line tools to a web based terminal emulator.
  • shelling: An offensive approach to the anatomy of improperly written OS command injection sanitisers.
  • shellme: Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.
  • shellnoob: A toolkit that eases the writing and debugging of shellcode
  • shellsploit-framework: New Generation Exploit Development Kit.
  • sherlocked: Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.
  • shitflood: A Socks5 clone flooder for the Internet Relay Chat (IRC) protocol.
  • shocker: A tool to find and exploit servers vulnerable to Shellshock.
  • shodan: Python library for Shodan
  • shodanhat: Search for hosts info with shodan.
  • shootback: A reverse TCP tunnel let you access target behind NAT or firewall.
  • shortfuzzy: A web fuzzing script written in perl.
  • sidguesser: Guesses sids/instances against an Oracle database according to a predefined dictionary file.
  • siege: An http regression testing and benchmarking utility
  • sigspotter: A tool that search in your HD to find wich publishers has been signed binaries in your PC.
  • silk: A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.
  • simple-ducky: A payload generator.
  • simple-lan-scan: A simple python script that leverages scapy for discovering live hosts on a network.
  • simpleemailspoofer: A simple Python CLI to spoof emails.
  • simplify: Generic Android Deobfuscator.
  • simplyemail: Email recon made fast and easy, with a framework to build on http://CyberSyndicates.com.
  • sinfp: A full operating system stack fingerprinting suite.
  • siparmyknife: A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.
  • sipbrute: A utility to perform dictionary attacks against the VoIP SIP Register hash.
  • sipcrack: A SIP protocol login cracker.
  • sipffer: SIP protocol command line sniffer.
  • sipi: Simple IP Information Tools for Reputation Data Analysis.
  • sipp: A free Open Source test tool / traffic generator for the SIP protocol.
  • sipsak: A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.
  • sipscan: A sip scanner.
  • sipshock: A scanner for SIP proxies vulnerable to Shellshock.
  • sipvicious: Tools for auditing SIP devices
  • sitediff: Fingerprint a web app using local files as the fingerprint sources.
  • skipfish: A fully automated, active web application security reconnaissance tool
  • skul: A PoC to bruteforce the Cryptsetup implementation of Linux Unified Key Setup (LUKS).
  • skyjack: Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.
  • skype-dump: This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype.
  • skypefreak: A Cross Platform Forensic Framework for Skype.
  • sleuthkit: File system and media management forensic analysis tools
  • sloth-fuzzer: A smart file fuzzer.
  • slowhttptest: A highly configurable tool that simulates application layer denial of service attacks.
  • slowloris: A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver.
  • slowloris-py: Low bandwidth DoS tool.
  • smali: An assembler/disassembler for Android's dex format
  • smali-cfgs: Smali Control Flow Graph's.
  • smalisca: Static Code Analysis for Smali files.
  • smap: Shellcode mapper - Handy tool for shellcode analysis.
  • smartphone-pentest-framework: Repository for the Smartphone Pentest Framework (SPF).
  • smbbf: SMB password bruteforcer.
  • smbcrunch: 3 tools that work together to simplify reconaissance of Windows File Shares.
  • smbexec: A rapid psexec style attack with samba tools.
  • smbmap: A handy SMB enumeration tool.
  • smbrelay: SMB / HTTP to SMB replay attack toolkit.
  • smbspider: A lightweight python utility for searching SMB/CIFS/Samba file shares.
  • smikims-arpspoof: Performs an ARP spoofing attack using the Linux kernel's raw sockets.
  • smod: A modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol.
  • smplshllctrlr: PHP Command Injection exploitation tool.
  • smtp-fuzz: Simple smtp fuzzer.
  • smtp-test: Automated testing of SMTP servers for penetration testing.
  • smtp-user-enum: Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.
  • smtp-vrfy: An SMTP Protocol Hacker.
  • smtpmap: Tool to identify the running smtp software on a given host.
  • smtpscan: An SMTP scanner
  • smtptx: A very simple tool used for sending simple email and do some basic email testing from a pentester perspective.
  • sn00p: A modular tool written in bourne shell and designed to chain and automate security tools and tests.
  • sn1per: Automated Pentest Recon Scanner.
  • snapception: Intercept and decrypt all snapchats received over your network.
  • snarf-mitm: SMB Man in the Middle Attack Engine / relay suite.
  • sniffer: Packet Trace Parser for TCP, SMTP Emails, and HTTP Cookies.
  • sniffjoke:  Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.
  • snitch: Turn back the asterisks in password fields to plaintext passwords.
  • snmp-brute: SNMP brute force, enumeration, CISCO config downloader and password cracking script.
  • snmp-fuzzer: SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.
  • snmpattack: SNMP scanner and attacking tool.
  • snmpcheck: A free open source utility to get information via SNMP protocols.
  • snmpenum: snmp enumerator
  • snmpscan: A free, multi-processes SNMP scanner.
  • snoopbrute: Multithreaded DNS recursive host brute-force tool.
  • snoopy-ng: A distributed, sensor, data collection, interception, analysis, and visualization framework.
  • snort: A lightweight network intrusion detection system.
  • snow: Steganography program for concealing messages in text files.
  • snowman: A native code to C/C++ decompiler, see the examples of generated code.
  • snscan: A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.
  • snuck: Automatic XSS filter bypass.
  • soapui: The Swiss-Army Knife for SOAP Testing.
  • socat: Multipurpose relay
  • social-vuln-scanner: Gathers public information on companies to highlight social engineering risk.
  • socketfuzz: Simple socket fuzzer.
  • sockstat: A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible.
  • soot: A Java Bytecode Analysis and Transformation Framework.
  • spade: A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.
  • spaf: Static Php Analysis and Fuzzer.
  • spaghetti: Web Application Security Scanner.
  • sparta: Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase.
  • spartan: Frontpage and Sharepoint fingerprinting and attack tool.
  • sparty: An open source tool written in python to audit web applications using sharepoint and frontpage architecture.
  • spectools: Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.
  • speedpwn: An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected.
  • spf: A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises.
  • spfmap: A program to map out SPF and DKIM records for a large number of domains.
  • spiderfoot: The Open Source Footprinting Tool.
  • spiderpig-pdffuzzer: A javascript pdf fuzzer
  • spiga: Configurable web resource scanner.
  • spike: IMMUNITYsec's fuzzer creation kit in C
  • spike-proxy: A Proxy for detecting vulnerabilities in web applications
  • spiped: A utility for creating symmetrically encrypted and authenticated pipes between socket addresses.
  • spipscan: SPIP (CMS) scanner for penetration testing purpose written in Python.
  • splint: A tool for statically checking C programs for security vulnerabilities and coding mistakes
  • sploitctl: Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.
  • sploitego: Maltego Penetration Testing Transforms.
  • spoofcheck: Simple script that checks a domain for email protections.
  • spooftooph: Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight
  • sps: A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4.
  • sqid: A SQL injection digger.
  • sqlbrute: Brute forces data out of databases using blind SQL injection.
  • sqldict: A dictionary attack tool for SQL Server.
  • sqlivulscan: This will give you the SQLi Vulnerable Website Just by Adding the Dork.
  • sqlmap: Automatic SQL injection and database takeover tool
  • sqlninja: A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end.
  • sqlpat: This tool should be used to audit the strength of Microsoft SQL Server passwords offline.
  • sqlping: SQL Server scanning tool that also checks for weak passwords using wordlists.
  • sqlpowerinjector: Application created in .Net 1.1 that helps the penetration tester to find and exploit SQL injections on a web page.
  • sqlsus: An open source MySQL injection and takeover tool, written in perl
  • ssdp-scanner: SSDP amplification scanner written in Python. Makes use of Scapy.
  • ssh-audit: SSH server auditing (banner, key exchange, encryption, mac, compression, compatbility, etc).
  • ssh-honeypot: Fake sshd that logs ip addresses, usernames, and passwords.
  • ssh-mitm: SSH man-in-the-middle tool.
  • ssh-privkey-crack: A SSH private key cracker.
  • ssh-user-enum: SSH User Enumeration Script in Python Using The Timing Attack.
  • sshatter: Password bruteforcer for SSH.
  • sshscan: A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.
  • sshtrix: A very fast multithreaded SSH login cracker.
  • sshtunnel: Pure python SSH tunnels.
  • sshuttle: Transparent proxy server that forwards all TCP packets over ssh
  • ssl-hostname-resolver: CN (Common Name) grabber on X.509 Certificates over HTTPS.
  • ssl-phuck3r: All in one script for Man-In-The-Middle attacks.
  • sslcat: SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.
  • sslcaudit: Utility to perform security audits of SSL/TLS clients.
  • ssldump: An SSLv3/TLS network protocol analyzer
  • sslh: SSL/SSH/OpenVPN/XMPP/tinc port multiplexer
  • ssllabs-scan: Command-line client for the SSL Labs APIs
  • sslmap: A lightweight TLS/SSL cipher suite scanner.
  • sslnuke: Transparent proxy that decrypts SSL traffic and prints out IRC messages.
  • sslscan: A fast tools to scan SSL services, such as HTTPS to determine the ciphers that are supported
  • sslsniff: A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly
  • sslyze: Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.
  • ssma: Simple Static Malware Analyzer.
  • ssrf-proxy: Facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.
  • stackflow: Universal stack-based buffer overfow exploitation tool.
  • staekka: This plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access.
  • starttls-mitm: A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.
  • statsprocessor: A high-performance word-generator based on per-position Markov-attack.
  • stegdetect: An automated tool for detecting steganographic content in images.
  • steghide: Embeds a message in a file by replacing some of the least significant bits
  • stegolego: Simple program for using stegonography to hide data within BMP images.
  • stegosip: TCP tunnel over RTP/SIP.
  • stegsolve: Steganography Solver.
  • stenographer: A packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets.
  • stepic: A python image steganography tool.
  • sticky-keys-hunter: Script to test an RDP host for sticky keys and utilman backdoor.
  • stompy: An advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.
  • storm-ring: This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).
  • striptls: Proxy PoC implementation of STARTTLS stripping attacks.
  • strutscan: Apache Struts2 vulnerability scanner written in Perl.
  • stunnel: A program that allows you to encrypt arbitrary TCP connections inside SSL
  • sub7: A remote administration tool.
  • subbrute: A DNS meta-query spider that enumerates DNS records and subdomains
  • subdomainer: A tool designed for obtaining subdomain names from public sources.
  • sublist3r: A Fast subdomains enumeration tool for penetration testers.
  • subterfuge: Automated Man-in-the-Middle Attack Framework
  • sucrack: A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su
  • sulley: A pure-python fully automated and unattended fuzzing framework.
  • superscan: Powerful TCP port scanner, pinger, resolver.
  • suricata: An Open Source Next Generation Intrusion Detection and Prevention Engine.
  • svn-extractor: A simple script to extract all web resources by means of .SVN folder exposed over network.
  • swaks: Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTH
  • swap-digger: A tool used to automate Linux swap analysis during post-exploitation or forensics.
  • swarm: A distributed penetration testing tool.
  • swfintruder: First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.
  • swftools: A collection of SWF manipulation and creation utilities
  • sylkie: IPv6 address spoofing with the Neighbor Discovery Protocol.
  • syms2elf: A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table
  • synflood: A very simply script to illustrate DoS SYN Flooding attack.
  • synner: A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks.
  • synscan: fast asynchronous half-open TCP portscanner
  • syringe: A General Purpose DLL & Code Injection Utility.
  • sysdig: Open source system-level exploration and troubleshooting tool
  • sysinternals-suite: Sysinternals tools suite.
  • t50: Experimental Multi-protocol Packet Injector Tool.
  • tabi: BGP Hijack Detection.
  • taof: Taof is a GUI cross-platform Python generic network protocol fuzzer.
  • tbear: Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator.
  • tcgetkey: A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys.
  • tchunt-ng: Reveal encrypted files stored on a filesystem.
  • tckfc: TrueCrypt key file cracker.
  • tcpcontrol-fuzzer: 2^6 TCP control bit fuzzer (no ECN or CWR).
  • tcpdump: A tool for network monitoring and data acquisition
  • tcpextract: Extracts files from captured TCP sessions. Support live streams and pcap files.
  • tcpflow: Captures data transmitted as part of TCP connections then stores the data conveniently
  • tcpick: TCP stream sniffer and connection tracker
  • tcpjunk: A general tcp protocols testing and hacking utility.
  • tcpreplay: Gives the ability to replay previously captured traffic in a libpcap format
  • tcptraceroute: A traceroute implementation using TCP packets.
  • tcpwatch: A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.
  • tcpxtract: A tool for extracting files from network traffic.
  • teardown: Command line tool to send a BYE request to tear down a call.
  • tekdefense-automater: IP URL and MD5 OSINT Analysis
  • termineter: Smart meter testing framework
  • testdisk: Checks and undeletes partitions + PhotoRec, signature based recovery tool
  • testssl: Testing TLS/SSL encryption.
  • tftp-bruteforce: TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.
  • tftp-fuzz: Master TFTP fuzzing script as part of the ftools series of fuzzers.
  • tftp-proxy: This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices.
  • tgcd: TCP/IP Gender Changer Daemon utility.
  • thc-ipv6: Complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6
  • thc-keyfinder: Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file.
  • thc-pptp-bruter: A brute force program that works against pptp vpn endpoints (tcp port 1723).
  • thc-smartbrute: This tool finds undocumented and secret commands implemented in a smartcard.
  • thc-ssl-dos: A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!
  • thefuzz: CLI fuzzing tool.
  • theharvester: Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).
  • themole: Automatic SQL injection exploitation tool.
  • thezoo: A project created to make the possibility of malware analysis open and available to the public.
  • tiger: A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.
  • tilt: An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.
  • timegen: This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.
  • tinc: VPN (Virtual Private Network) daemon
  • tinfoleak: Get detailed information about a Twitter user activity.
  • tinfoleak2: Get detailed information about a Twitter user activity.
  • tinyproxy: A light-weight HTTP proxy daemon for POSIX operating systems.
  • tls-attacker: A Java-based framework for analyzing TLS libraries.
  • tls-fingerprinting: Tool and scripts to perform TLS Fingerprinting.
  • tls-prober: A tool to fingerprint SSL/TLS servers.
  • tlsenum: A command line tool to enumerate TLS cipher-suites supported by a server.
  • tlspretense: SSL/TLS client testing framework
  • tlssled: A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation.
  • tnscmd: A lame tool to prod the oracle tnslsnr process (1521/tcp)
  • tomcatwardeployer: Apache Tomcat auto WAR deployment & pwning penetration testing tool.
  • topera: An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort.
  • tor: Anonymizing overlay network.
  • tor-autocircuit: Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.
  • tor-browser-en: Tor Browser Bundle: Anonymous browsing using firefox and tor
  • torshammer: A slow POST Denial of Service testing tool written in Python.
  • torsocks: Wrapper to safely torify applications
  • tpcat: TPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest.
  • tplmap: Automatic Server-Side Template Injection Detection and Exploitation Tool.
  • traceroute: Tracks the route taken by packets over an IP network
  • treasure: Hunt for sensitive information through githubs code search.
  • trid: An utility designed to identify file types from their binary signatures.
  • trinity: A Linux System call fuzzer.
  • triton: A Dynamic Binary Analysis (DBA) framework.
  • trixd00r: An advanced and invisible userland backdoor based on TCP/IP for UNIX systems.
  • truecrack: Password cracking for truecrypt(c) volumes.
  • truecrypt: Free open-source cross-platform disk encryption software
  • truehunter: Detect TrueCrypt containers using a fast and memory efficient approach.
  • trufflehog: Searches through git repositories for high entropy strings, digging deep into commit history.
  • tsh: An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.
  • tsh-sctp: An open-source UNIX backdoor.
  • tunna: a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.
  • tuxcut: Netcut-like program for Linux written in PyQt.
  • tweets-analyzer: Tweets metadata scraper & activity analyzer.
  • twofi: Twitter Words of Interest.
  • typo-enumerator: Enumerate Typo3 version and extensions.
  • u3-pwn: A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install.
  • uatester: User Agent String Tester
  • ubertooth: A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only.
  • ubiquiti-probing: A Ubiquiti device discovery tool.
  • ubitack: Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.
  • udis86: A minimalistic disassembler library
  • udp2raw-tunnel: An Encrpyted, Anti-Replay, Multiplexed Udp Tunnel, tunnels udp traffic through fake-tcp or icmp by using raw socket.
  • udpastcp: This program hides UDP traffic as TCP traffic in order to bypass certain firewalls.\
  • udptunnel: Tunnels TCP over UDP packets.
  • udsim: A graphical simulator that can emulate different modules in a vehicle and respond to UDS request.
  • uefi-firmware-parser: Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc
  • ufo-wardriving: Allows you to test the security of wireless networks by detecting their passwords based on the router model.
  • ufonet: A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.
  • umap: The USB host security assessment tool.
  • umit: A powerful nmap frontend.
  • unhide: A forensic tool to find processes hidden by rootkits, LKMs or by other techniques.
  • unibrute: Multithreaded SQL union bruteforcer.
  • unicorn-powershell: A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.
  • unicornscan: A new information gathering and correlation engine.
  • uniofuzz: The universal fuzzing tool for browsers, web services, files, programs and network services/ports
  • uniscan: A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.
  • unix-privesc-check: Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases).
  • unsecure: Bruteforces network login masks.
  • untwister: Seed recovery tool for PRNGs.
  • upnp-pentest-toolkit: UPnP Pentest Toolkit for Windows.
  • upnpscan: Scans the LAN or a given address range for UPnP capable devices.
  • uppwn: A script that automates detection of security flaws on websites' file upload systems'.
  • upx: Ultimate executable compressor.
  • urh: Universal Radio Hacker: investigate wireless protocols like a boss.
  • urlcrazy: Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
  • urldigger: A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code
  • urlview: A curses URL parser for text files.
  • username-anarchy: Tools for generating usernames when penetration testing.
  • usernamer: Pentest Tool to generate usernames/logins based on supplied names.
  • uw-loveimap: Multi threaded imap bounce scanner.
  • uw-offish: Clear-text protocol simulator.
  • uw-udpscan: Multi threaded udp scanner.
  • uw-zone: Multi threaded, randomized IP zoner.
  • v3n0m: A tool to automate mass SQLi d0rk scans and Metasploit Vulns.
  • valabind: Tool to parse vala or vapi files to transform them into swig interface files, C++, NodeJS-ffi or GIR
  • valgrind: A tool to help find memory-management problems in programs
  • vane: A vulnerability scanner which checks the security of WordPress installations using a black box approach.
  • vanguard: A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications.
  • vbrute: Virtual hosts brute forcer.
  • vbscan: A black box vBulletin vulnerability scanner written in perl.
  • vcsmap: A plugin-based tool to scan public version control systems for sensitive information.
  • vega: An open source platform to test the security of web applications.
  • veil: A tool designed to generate metasploit payloads that bypass common anti-virus solutions.
  • veles: New open source tool for binary data analysis.
  • veracrypt: Disk encryption with strong security based on TrueCrypt
  • vfeed: Open Source Cross Linked and Aggregated Local Vulnerability Database main repository.
  • videosnarf: A new security assessment tool for pcap analysis
  • vinetto: A forensics tool to examine Thumbs.db files
  • viper: A Binary analysis framework.
  • viproy-voipkit: VoIP Pen-Test Kit for Metasploit Framework
  • virustotal: Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory.
  • visql: Scan SQL vulnerability on target site and sites of on server.
  • vivisect: A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto
  • vlan-hopping: Easy 802.1Q VLAN Hopping
  • vmap: A Vulnerability-Exploit desktop finder.
  • vmcloak: Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.
  • vnak: Aim is to be the one tool a user needs to attack multiple VoIP protocols.
  • vnc-bypauth: Multi-threaded bypass authentication scanner for VNC smaller than v4.1.1 servers.
  • vncrack: What it looks like: crack VNC.
  • voiper: A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.
  • voiphopper: A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.
  • voipong: A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.
  • volafox: Mac OS X Memory Analysis Toolkit.
  • volatility: Advanced memory forensics framework
  • voltron: UI for GDB, LLDB and Vivisect's VDB.
  • vpnpivot: Explore the network using this tool.
  • vsaudit: VOIP Security Audit Framework.
  • vscan: HTTPS / Vulnerability scanner.
  • vstt: VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.
  • vsvbp: Black box tool for Vulnerability detection in web applications.
  • vulnerabilities-spider: A tool to scan for web vulnerabilities.
  • vuls: Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.
  • vulscan: A module which enhances nmap to a vulnerability scanner
  • w3af: Web Application Attack and Audit Framework.
  • waffit: Identify and fingerprint Web Application Firewall (WAF) products protecting a website.
  • wafninja: A tool which contains two functions to attack Web Application Firewalls.
  • wafp: An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints.
  • wafpass: Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.
  • waidps: Wireless Auditing, Intrusion Detection & Prevention System.
  • waldo: A lightweight and multithreaded directory and subdomain bruteforcer implemented in Python.
  • wapiti: A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections.
  • wavemon: Ncurses-based monitoring application for wireless network devices
  • waybackpack: Download the entire Wayback Machine archive for a given URL.
  • wcc: The Witchcraft Compiler Collection.
  • wce: A security tool to list logon sessions and add, change, list and delete associated credentials (ex.: LM/NT hashes, plaintext passwords and Kerberos tickets).
  • web-soul: A plugin based scanner for attacking and data mining web sites written in Perl.
  • webacoo: Web Backdoor Cookie Script-Kit.
  • webenum: Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.
  • webexploitationtool: A cross platform web exploitation toolkit.
  • webfixy: On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions.
  • webhandler: A handler for PHP system functions & also an alternative 'netcat' handler.
  • webpwn3r: A python based Web Applications Security Scanner.
  • webrute: Web server directory brute forcer.
  • webscarab: Framework for analysing applications that communicate using the HTTP and HTTPS protocols
  • websearch: Search vhost names given a host range. Powered by Bing.
  • webshag: A multi-threaded, multi-platform web server audit tool.
  • webshells: Web Backdoors.
  • webslayer: A tool designed for brute forcing Web Applications.
  • websockify: WebSocket to TCP proxy/bridge.
  • webspa: A web knocking tool, sending a single HTTP/S to run O/S commands.
  • websploit: An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks
  • webxploiter: An OWASP Top 10 Security scanner.
  • weeman: HTTP Server for phishing in python.
  • weevely: Weaponized web shell.
  • wepbuster: script for automating aircrack-ng
  • wfuzz: Utility to bruteforce web applications to find their not linked resources.
  • whatportis: A command to search port names and numbers
  • whatsmyname: Tool to perform user and username enumeration on various websites.
  • whatweb: Next generation web scanner that identifies what websites are running.
  • whichcdn: Tool to detect if a given website is protected by a Content Delivery Network.
  • whitewidow: SQL Vulnerability Scanner.
  • wi-feye: An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.
  • wifi-honey: A management tool for wifi honeypots.
  • wifi-monitor: Prints the IPs on your local network that're sending the most packets.
  • wifi-pumpkin: Framework for Rogue Wi-Fi Access Point Attack.
  • wifichannelmonitor: A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver.
  • wificurse: WiFi jamming tool.
  • wifijammer: A python script to continuosly jam all wifi clients within range.
  • wifiphisher: Fast automated phishing attacks against WPA networks.
  • wifiscanmap: Another wifi mapping tool.
  • wifitap: WiFi injection tool through tun/tap device.
  • wifite: Tool to attack multiple WEP and WPA encrypted networks at the same time
  • wig: WebApp Information Gatherer.
  • wikigen: A script to generate wordlists out of wikipedia pages.
  • wildpwn: Unix wildcard attacks.
  • windows-exploit-suggester: This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target.
  • windows-privesc-check: Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems.
  • winexe: Remotely execute commands on Windows NT/2000/XP/2003 systems.
  • winfo: Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.
  • winregfs: Windows Registry FUSE filesystem.
  • winrelay: A TCP/UDP forwarder/redirector that works with both IPv4 and IPv6.
  • wireless-ids: Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.
  • wireshark-cli: A free network protocol analyzer for Unix/Linux and Windows - CLI version
  • wireshark-gtk: a free network protocol analyzer for Unix/Linux and Windows - GTK frontend
  • wirouter-keyrec: A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2).
  • witchxtool: A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.
  • wlan2eth: Re-writes 802.11 captures into standard Ethernet frames.
  • wmat: Automatic tool for testing webmail accounts.
  • wnmap: A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.
  • wol-e: A suite of tools for the Wake on LAN feature of network attached computers.
  • wolpertinger: A distributed portscanner.
  • wordbrutepress: Python script that performs brute forcing against WordPress installs using a wordlist.
  • wordpot: A Wordpress Honeypot.
  • wordpress-exploit-framework: A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
  • wpa-bruteforcer: Attacking WPA/WPA encrypted access point without client.
  • wpa2-halfhandshake-crack: A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.
  • wpbf: Multithreaded WordPress brute forcer.
  • wpbrute-rpc: Tool for amplified bruteforce attacks on wordpress based website via xmlrcp API.
  • wpforce: Wordpress Attack Suite.
  • wpscan: Black box WordPress vulnerability scanner
  • wpseku: Simple Wordpress Security Scanner.
  • wpsik: WPS scan and pwn tool.
  • wpsweep: A simple ping sweeper, that is, it pings a range of IP addresses and lists the ones that reply.
  • wreckuests: Yet another one hard-hitting tool to run DDoS atacks with HTTP-flood.
  • ws-attacker: A modular framework for web services penetration testing.
  • wsfuzzer: A Python tool written to automate SOAP pentesting of web services.
  • wsuspect-proxy: A tool for MITM'ing insecure WSUS connections.
  • wups: An UDP port scanner for Windows.
  • wuzz: Interactive cli tool for HTTP inspection.
  • wxhexeditor: A free hex editor / disk editor for Linux, Windows and MacOSX.
  • wyd: Gets keywords from personal files. IT security/forensic tool.
  • x-scan: A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.
  • x64dbg: An open-source x64/x32 debugger for windows.
  • xcat: A command line tool to automate the exploitation of blind XPath injection vulnerabilities.
  • xcavator: Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.
  • xcname: A tool for enumerating expired domains in CNAME records.
  • xerosploit: Efficient and advanced man in the middle framework.
  • xorbruteforcer: Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.
  • xorsearch: Program to search for a given string in an XOR, ROL or ROT encoded binary file.
  • xortool: A tool to analyze multi-byte xor cipher.
  • xpire-crossdomain-scanner: Scans crossdomain.xml policies for expired domain names.
  • xpl-search: Search exploits in multiple exploit databases!.
  • xplico: Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).
  • xprobe2: An active OS fingerprinting tool.
  • xspy: A utility for monitoring keypresses on remote X servers
  • xsscrapy: XSS spider - 66/66 wavsep XSS detected.
  • xsser: A penetration testing tool for detecting and exploiting XSS vulnerabilites.
  • xssless: An automated XSS payload generator written in python.
  • xsspy: Web Application XSS Scanner.
  • xsss: A brute force cross site scripting scanner.
  • xssscan: Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS.
  • xsssniper: An automatic XSS discovery tool
  • xsstracer: Python script that checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection.
  • xssya: A Cross Site Scripting Scanner & Vulnerability Confirmation.
  • xwaf: Automatic WAF bypass tool.
  • xxeinjector: Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods
  • yaaf: Yet Another Admin Finder.
  • yaf: Yet Another Flowmeter.
  • yara: Tool aimed at helping malware researchers to identify and classify malware samples
  • yasat: Yet Another Stupid Audit Tool.
  • yasca: Multi-Language Static Analysis Toolset.
  • yasuo: A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network.
  • yawast: The YAWAST Antecedent Web Application Security Toolkit.
  • ycrawler: A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.
  • yersinia: A network tool designed to take advantage of some weakness in different network protocols.
  • yinjector: A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods.
  • ysoserial: A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
  • zackattack:  A new tool set to do NTLM Authentication relaying unlike any other tool currently out there.
  • zaproxy: Integrated penetration testing tool for finding vulnerabilities in web applications
  • zarp: A network attack tool centered around the exploitation of local networks.
  • zerowine: Malware Analysis Tool - research project to dynamically analyze the behavior of malware
  • zgrab: Grab banners (optionally over TLS).
  • zipdump: ZIP dump utility.
  • zirikatu: Fud Payload generator script.
  • zizzania: Automated DeAuth attack.
  • zmap: Fast network scanner designed for Internet-wide network surveys
  • zulu: A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.
  • zykeys: Demonstrates how default wireless settings are derived on some models of ZyXEL routers.
  • zzuf: Transparent application input fuzzer.


Source: www.effecthacking.com
BlackArch Linux - Penetration Testing Distribution BlackArch Linux - Penetration Testing Distribution Reviewed by Anonymous on 10:21 AM Rating: 5