Monday 27 January 2014

[PACK] Password Analysis & Cracking Kit



PACK (Password Analysis and Cracking Toolkit) is a collection of utilities developed to aid in analysis of password lists in order to enhance password cracking through pattern detection of masks, rules, character-sets and other password characteristics. The toolkit generates valid input files for Hashcat family of password crackers.

NOTE: The toolkit itself is not able to crack passwords, but instead designed to make operation of password crackers more efficient.

Sunday 26 January 2014

[EtherApe] A graphical network monitor


EtherApe is a graphical network monitor for Unix modeled after etherman. Featuring link layer, IP and TCP modes, it displays network activity graphically. Hosts and links change in size with traffic. Color coded protocols display.

It supports Ethernet, FDDI, Token Ring, ISDN, PPP, SLIP and WLAN devices, plus several encapsulation formats. It can filter traffic to be shown, and can read packets from a file as well as live from the network. Node statistics can be exported.


Overview of changes in EtherApe 0.9.13:


Central node option, useful for displaying routers or proxies.
Translations and documentation updates, plus some fixes.

OpenSUSE build service now provides binary packages for Fedora 17 and 18 and SLES 11 SP2.
Changes summary:
  • Optional central node, based on work of Javier Fernandez-Sanguino Peña.
  • re-enabled full-screen mode, thanks to nrvale0
  • Updated spanish translation, thanks to Javier Fernandez-Sanguino Peña.
  • Added German translation, and fixed typos, thanks to Chris Leick.
  • Updated documentation.

[Lazy-Kali] Bash Script for Kali Linux


A bash script for when you feel lazy.
Adds quite a few tools to Kali Linux.
  • Bleeding Edge Repos
  • AngryIP Scanner
  • Terminator
  • Xchat
  • Unicornscan
  • Nautilus Open Terminal
  • Simple-Ducky
  • Subterfuge
  • Ghost-Phisher
  • Yamas
  • PwnStar
  • Ettercap0.7.6
  • Xssf
  • Smbexec
  • Flash
  • Java
  • Easy-Creds
  • Java
... and more!
Lazy-Kali will also update Kali, Start Metaploit Services, Start Stop And Update Open-Vas 

Listado de Herramientas Forenses


ADQUISICIÓN Y ANÁLISIS DE LA MEMORIA 

Set de utilidades que permite la adquisición de la memoria ram para posteriormente hacer un análisis con ella.

pd Proccess Dumper - Convierte un proceso de la memoria a fichero.
FTK Imager - Permite entre otras cosas adquirir la memoria.
DumpIt - Realiza volcados de memoria a fichero.
Responder CE - Captura la memoria y permite analizarla.
Volatility - Analiza procesos y extrae información util para el analista.
RedLine - Captura la memoria y permite analizarla. Dispone de entrono gráfico.
Memorize - Captura la ram (Windows y OSX).


MONTAJE DE DISCOS

Utilidades para montar imágenes de disco o virtualizar unidades de forma que se tenga acceso al sistema de ficheros para posteriormente analizarla. 

ImDisk - Controlador de disco virtual.
OSFMount - Permite montar imágenes de discos locales en Windows asignando una letra de unidad.

raw2vmdk - Utilidad en java que permite convertir raw/dd a .vmdk

FTK Imager - Comentada anteriormente, permite realizar montaje de discos.
vhdtool - Convertidor de formato raw/dd a .vhd permitiendo el montaje desde el administrador de discos de Windows .
LiveView - Utilidad en java que crea una máquina virtual de VMware partiendo de una imagen de disco.
MountImagePro - Permite montar imágenes de discos locales en Windows asignando una letra de unidad

CARVING Y HERRAMIENTAS DE DISCO 

Recuperación de datos perdidos, borrados, búsqueda de patrones y ficheros con contenido determinado como por ejemplo imágenes, vídeos. Recuperación de particiones y tratamiento de estructuras de discos.


PhotoRec - Muy útil, permite la recuperación de imágenes y vídeo.
Scalpel -Independiente del sistema de archivos. Se puede personalizar los ficheros o directorios a recuperar.
RecoverRS - Recupera urls de acceso a sitios web y ficheros. Realiza carving directamente desde una imágen de disco. 
NTFS Recovery - Permite recuperar datos y discos aún habiendo formateado el disco.
Recuva - Utilidad para la recuperación de ficheros borrados.
Raid Reconstructor - Recuperar datos de un RAID roto, tanto en raid 5 o raid 0. Incluso si no conocemos los parámetros RAID.
CNWrecovery - Recupera sectores corruptos e incorpora utilidades de carving.
Restoration - Utilidad para la recuperación de ficheros borrados.
Rstudio - Recuperación de datos de cualquier sistema de disco NTFS, NTFS5, ReFS, FAT12/16/32, exFAT, HFS/HFS+ (Macintosh), Little y Big Endian en sus distintas variaciones UFS1/UFS2 (FreeBSD/OpenBSD/NetBSD/Solaris) y particiones Ext2/Ext3/Ext4 FS.
Freerecover - Utilidad para la recuperación de ficheros borrados.
DMDE - Admite FAT12/16, FAT32, NTFS, y trabaja bajo Windows 98/ME/2K/XP/Vista/7/8 (GUI y consola), DOS (consola), Linux (Terminal) e incorpora utilidades de carving.
IEF - Internet Evidence Finder Realiza carving sobre una imagen de disco buscando mas de 230 aplicaciones como chat de google, Facebook, IOS, memoria ram, memoria virtual,etc.


Bulk_extractor - Permite extraer datos desde una imagen, carpeta o ficheros.

UTILIDADES PARA EL SISTEMA DE FICHEROS

Conjunto de herramientas para el análisis de datos y ficheros esenciales en la búsqueda de un incidente.


analyzeMFT - David Kovar's utilidad en python que permite extraer la MFT
MFT Extractor- Otra utilidad para la extracción de la MFT 
INDXParse - Herramienta para los indices y fichero $I30.
MFT Tools (mft2csv, LogFileParser, etc.) Conjunto de utilidades para el acceso a la MFT 
MFT_Parser - Extrae y analiza la MFT
Prefetch Parser - Extrae y analiza el directorio prefetch
Winprefectchview - Extrae y analiza el directorio prefetch 

Fileassassin - Desbloquea ficheros bloqueados por los programas


ANÁLISIS DE MALWARE 

PDF Tools de Didier Stevens.
PDFStreamDumper - Esta es una herramienta gratuita para el análisis PDFs maliciosos.
SWF Mastah - Programa en Python que extrae stream SWF de ficheros PDF.
Proccess explorer - Muestra información de los procesos.
Captura BAT - Permite la monitorización de la actividad del sistema o de un ejecutable.
Regshot - Crea snapshots del registro pudiendo comparar los cambios entre ellos
Bintext - Extrae el formato ASCII de un ejecutable o fichero.
LordPE - Herramienta para editar ciertas partes de los ejecutables y volcado de memoria de los procesos ejecutados.
Firebug - Analisis de aplicaciones web.
IDA Pro - Depurador de aplicaciones.
OllyDbg - Desemsamblador y depurador de aplicaciones o procesos.
Jsunpack-n - Emula la funcionalidad del navegador al visitar una URL. Su propósito es la detección de exploits
OfficeMalScanner - Es una herramienta forense cuyo objeto es buscar programas o ficheros maliciosos en Office.
Radare - Framework para el uso de ingeniería inversa.
FileInsight - Framework para el uso de ingeniería inversa.
Volatility Framework con los plugins malfind2 y apihooks.
shellcode2exe - Conversor de shellcodes en binarios.


FRAMEWORKS


Conjunto estandarizado de conceptos, prácticas y criterios en base a el análisis forense de un caso.

PTK Busca ficheros, genera hash, dispone de rainbow tables. Analiza datos de un disco ya montado. 
Log2timeline - Es un marco para la creación automática de un super línea de tiempo.
Plaso - Evolución de Log2timeline. Framework para la creación automática de un super línea de tiempo.

OSForensics - Busca ficheros, genera hash, dispone de rainbow tables. Analiza datos de un disco ya montado.
DFF - Framework con entorno gráfico para el análisis.
SANS SIFT Workstation - Magnifico Appliance de SANS. Lo utilizo muy a menudo.
Autopsy - Muy completo. Reescrito en java totalmente para Windows. Muy útil.

ANÁLISIS DEL REGISTRO DE WINDOWS

Permite obtener datos del registro como usuarios, permisos, ficheros ejecutados, información del sistema, direcciones IP, información de aplicaciones.


RegRipper - Es una aplicación para la extracción, la correlación, y mostrar la información del registro.
WRR - Permite obtener de forma gráfica datos del sistema, usuarios y aplicaciones partiendo del registro.

Shellbag Forensics Análisis de los shellbag de windows.
Registry Decoder - Extrae y realiza correlación aun estando encendida la máquina datos del registro.



HERRAMIENTAS DE RED

Todo lo relacionado con el tráfico de red, en busca de patrones anómalos, malware, conexiones sospechosas, identificación de ataques, etc.


WireShark - Herramienta para la captura y análisis de paquetes de red.
NetworkMiner - Herramienta forense para el descubrimiento de información de red.
Netwitness Investigator - Herramienta forense. La versión 'free edition' está limitado a 1GB de tráfico.
Network Appliance Forensic Toolkit - Conjunto de utilidades para la adquisición y análisis de la red.
Xplico - Extrae todo el contenido de datos de red (archivo pcap o adquisición en tiempo real). Es capaz de extraer todos los correos electrónicos que llevan los protocolos POP y SMTP, y todo el contenido realizado por el protocolo HTTP.
Snort - Detector de intrusos. Permite la captura de paquetes y su análisis.
Splunk - Es el motor para los datos y logs que generan los dispositivos, puestos y servidores. Indexa y aprovecha los datos de las generados por todos los sistemas e infraestructura de IT: ya sea física, virtual o en la nube.
AlientVault - Al igual que Splunk recolecta los datos y logs aplicándoles una capa de inteligencia para la detección de anomalías, intrusiones o fallos en la política de seguridad.

RECUPERACIÓN DE CONTRASEÑAS

Todo lo relacionado con la recuperación de contraseñas en Windows, por fuerza bruta, en formularios, en navegadores.


Ntpwedit - Es un editor de contraseña para los sistemas basados ​​en Windows NT (como Windows 2000, XP, Vista, 7 y 8), se puede cambiar o eliminar las contraseñas de cuentas de sistema local. No valido para Active Directory.
Ntpasswd - Es un editor de contraseña para los sistemas basados ​​en Windows, permite iniciar la utilidad desde un CD-LIVE
pwdump7 - Vuelca los hash. Se ejecuta mediante la extracción de los binarios SAM.
SAMInside / OphCrack / L0phtcrack- Hacen un volcado de los hash. Incluyen diccionarios para ataques por fuerza bruta.



DISPOSITIVOS MÓVILES

Esta sección dispone de un set de utilidades y herramientas para la recuperación de datos y análisis forense de dispositivos móviles. He incluido herramientas comerciales dado que utilizo algunas de ellas y considero que son muy interesantes e importantes.


iPhone

iPhoneBrowser - Accede al sistema de ficheros del iphone desde entorno gráfico.
iPhone Analyzer - Explora la estructura de archivos interna del iphone.
iPhoneBackupExtractor - Extrae ficheros de una copia de seguridad realizada anteriormente.
iPhone Backup Browser - Extrae ficheros de una copia de seguridad realizada anteriormente.
iPhone-Dataprotection - Contiene herramientas para crear un disco RAM forense, realizar fuerza bruta con contraseñas simples (4 dígitos) y descifrar copias de seguridad.
iPBA2 - Accede al sistema de ficheros del iphone desde entorno gráfico.

sPyphone - Explora la estructura de archivos interna.

BlackBerry

Blackberry Desktop Manager - Software de gestión de datos y backups.
Phoneminer - Permite extraer, visualizar y exportar los datos de los archivos de copia de seguridad.
Blackberry Backup Extractor - Permite extraer, visualizar y exportar los datos de los archivos de copia de seguridad.

MagicBerry - Puede leer, convertir y extraer la base de datos IPD.

Android

android-locdump. - Permite obtener la geolocalización.

androguard - Permite obtener, modificar y desensamblar formatos DEX/ODEX/APK/AXML/ARSC
viaforensics - Framework de utilidades para el análisis forense.

Osaf - Framework de utilidades para el análisis forense.

PRODUCTOS COMERCIALES

No podían faltar. Disponer de estas herramientas es una maravilla y un lujo el poder utilizarlas. Rápidas y concisas. Lo peor en alguna de ellas es el precio.

[XSS Shell] XSS Backdoor and Zombie Manager



XSS Shell is powerful a XSS backdoor and zombie manager. This concept first presented by “XSS-Proxy – http://xss-proxy.sourceforge.net/”. Normally in XSS attacks attacker has one shot, in XSS Shell you can interactively send requests and get responses from victim. you can backdoor the page.

Download

This package includes the latest version of XSS Shell and XSSTunnel. XSS Shell can be used without XSS Tunnel, however you’ll get more out of it with XSS Tunnel.
Download XSS Shell and XSS Tunnel

Features

XSS Shell has several features to gain whole access over victim. Also you can simply add your own commands.
Most of the features can enable or disabled from configuration or can be tweaked from source code.
  • Regenerating Pages
    • This is one of the key and advanced features of XSS Shell. XSS Shell re-renders the infected page and keep user in virtual environment. Thus even user click any links in the infected page he or she will be still under control! (within cross-domain restrictions) In normal XSS attacks when user leaves the page you can’t do anything
    • Secondly this feature keeps the session open so even victim follow an outside link from infected page session is not going to timeout and you will be still in charge.
  • Keylogger
  • Mouse Logger (click points + current DOM)
  • Built-in Commands;
    • Get Keylogger Data
    • Get Current Page (Current rendered DOM / like screenshot)
    • Get Cookie
    • Execute supplied javaScript (eval)
    • Get Clipboard (IE only)
    • Get internal IP address (Firefox + JVM only)
    • Check victim’s visited URL history

[ExifTool] Read, Writing Meta Information Tools

ExifTool is a platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files.ExifTool supports many different metadata formats including EXIF, GPS, IPTC, XMP, JFIF, GeoTIFF, ICC Profile, Photoshop IRB, FlashPix, AFCP and ID3, as well as the maker notes of many digital cameras by Canon, Casio, FLIR, FujiFilm, GE, HP, JVC/Victor, Kodak, Leaf, Minolta/Konica-Minolta, Nikon, Olympus/Epson, Panasonic/Leica, Pentax/Asahi, Phase One, Reconyx, Ricoh, Samsung, Sanyo, Sigma/Foveon and Sony.


Features


  •     Powerful, fast, flexible and customizable
  •     Supports a large number of different file formats
  •     Reads EXIF, GPS, IPTC, XMP, JFIF, MakerNotes, GeoTIFF, ICC Profile, Photoshop IRB, FlashPix, AFCP, ID3 and more...
  •     Writes EXIF, GPS, IPTC, XMP, JFIF, MakerNotes, ICC Profile, Photoshop IRB, AFCP and more...
  •     Reads and writes maker notes of many digital cameras
  •     Decodes a riddle wrapped in a mystery inside an enigma
  •     Numerous output formatting options (including tab-delimited, HTML, XML and JSON)
  •     Multi-lingual output (cs, de, en, en-ca, en-gb, es, fi, fr, it, ja, ko, nl, pl, ru, sv, tr, zh-cn or zh-tw)
  •     Geotags images from GPS track log files (with time drift correction!)
  •     Generates track logs from geotagged images
  •     Shifts date/time values to fix timestamps in images
  •     Renames files and organizes in directories (by date or by any other meta information)
  •     Extracts thumbnail images, preview images, and large JPEG images from RAW files
  •     Copies meta information between files (even different-format files)
  •     Reads/writes structured XMP information
  •     Deletes meta information individually, in groups, or altogether
  •     Sets the file modification date (and creation date in Windows) from EXIF information
  •     Supports alternate language tags in XMP, PNG, ID3, Font, QuickTime, ICC Profile, MIE and MXF information
  •     Processes entire directory trees
  •     Creates text output file for each image file
  •     Creates binary-format metadata-only (MIE) files for metadata backup
  •     Automatically backs up original image when writing
  •     Organizes output into groups
  •     Conditionally processes files based on value of any meta information
  •     Ability to add custom user-defined tags
  •     Support for MWG (Metadata Working Group) recommendations
  •     Recognizes thousands of different tags
  •     Tested with images from thousands of different camera models
  •     Advanced verbose and HTML-based hex dump outputs


[Games Key Decryptor] Tool to Recover License/CD Keys of Popular Games


Games Key Decryptor is the Free all-ine-one Tool to instantly recover License Keys of popular Gaming Softwares. 

It automatically detects and recovers the license/CD key of all the supported Games installed on your system. Currently it supports around 50 PC Gaming softwares including Battlefield, Call of Duty, FIFA, NFS, Age of Empires, Quake, The Sims, Half-Life, IGI, Star Wars and many more.

After the successful recovery you can backup the CD Key list to HTML/XML/TEXT/CSV file. You can also right click on any of the displayed license key to quickly copy it.

New version v2.0 includes support for command-line making it suitable for automation and remote license key recovery.

It works on both 32 bit & 64 bit platforms starting from Windows XP to latest operating system, Windows 8.

Saturday 25 January 2014

[Windbgshark] Windbg extension for VM traffic manipulation and analysis



This project includes an extension for the windbg debugger as well as a driver code, which allow you to manipulate the virtual machine network traffic and to integrate the wireshark protocol analyzer with the windbg commands.

The motivation of this work came from the intention to find a handy general-purpose way to debug network traffic flows under the Windows OS for the purposes of dynamic software testing for vulnerabilities, for reverse engineering of software and just for fun.

Theory of operation

The main idea is to rely on the Windows Filtering Platform capability to inspect traffic at the application level of OSI (however, the method works well on any level introduced by the WFP API). This gives us a way to intercept and modify any data, which goes through the Windows TCP/IP stack (even the localhost traffic), regardless of the application type and transport/network protocol. Modification and reinjection also work excellent: the operating systems does all the dirty work, reconstructing the transport and network layer headers, for example, as if we were sending the data from the usermode winsock application.

This tool needs a virtualized enviroment (it works fine with VMWare Workstation now) with windbg connected to the virtual machine as a kernel debugger. Installation is done in two steps: driver installation and extension loading in windbg. Driver intercepts network traffic, allows the windbg to modify it, and then reinjects packets back into the network stack. The extension on its turn implements simple interface for packet edit and also uses Wireshark to display data flows. The extension is executed on the host machine, while the driver is located on the virtual machine. To interact with its driver, windbg extension sets the corresponding breakpoints with its own callbacks right inside the driver code. Every time a packet comes in or out, a breakpoint is hit and the windbgshark extracts the app-level payload of the current packet, constructs a new pcap record and sends it to Wireshark. Before the packet is reinjected back, user may modify it, and the Wireshark will re-parse and show the modified record.

[MailPasswordDecryptor v4.0] All-in-one eMail Password Recovery Software


Mail Password Decryptor is the FREE software to instantly recover Mail Account passwords from popular email clients and other desktop applications.

You can recover your lost password for email accounts like Gmail, Yahoo Mail, Hotmail or Windows Live Mail from email applications such as Microsoft Outlook, Thunderbird, IncrediMail, GTalk & many more.

MailPasswordDecryptor automatically crawls through each of these applications and instantly recovers all of the stored mail account passwords.

It presents both GUI interface & command line in a single software making it useful for Penetration testers as  well as Forensic investigators.

Current Mega release supports password recovery from Outlook 2013, Windows Live Mail 2012, Foxmail v7.x

It works on both 32-bit & 64-bit platforms starting from Windows XP to latest operating system Windows 8.

[SPS] Simple Packet Sender



A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+ and released under GPLv3. Does not require pcap.

Features:

Packet crafting and sending one, multiple, or flooding IPv4 and IPv6 packets of type TCP, ICMP, or UDP (or cycle through all three). All values within ethernet frame can be modified arbitrarily. Supports IPv4 header options, TCP header options, and TCP, ICMP and UDP data as well, input from either: keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file.

IPv6 support includes: hop-by-hop, "first" and "last" destination, routing, authentication, and encapsulating security payload (ESP) extension headers. For those without access to a native IPv6 network, IPv6 packets can be transmitted over IPv4 (6to4).

Packet fragmentation for IPv4, IPv6, and 6to4. Assumed maximum transmission unit (MTU) can be changed if unusual fragment sizes are needed.

IP addresses and port numbers can be randomized.

A configurable traceroute function, which supports TCP, ICMP, and UDP packets with all the features mentioned above.

View packets in hexadecimal/ASCII representation, in both unfragmented and fragmented forms.
All packet settings can be saved to and loaded from file.

IP and ASN delegation functions, including: country name/code search and reverse-search, autonomous system (AS) number search by country and reverse-search,  IPv4 and IPv6 address delegation search and reverse-search.

ARP (IPv4) and Neighbor Discovery (IPv6) for querying a LAN for MAC addresses of local nodes.
Retrieve MAC address and current MTU setting of any attached network interface.

Domain name resolution and reverse resolution.

[Download Hash Verifier] Quickly Verify Integrity (MD5/SHA256 Hash) of Downloaded File


Download Hash Verifier is the FREE tool to verify the integrity of your downloaded file.

It makes file hash verification easier and quicker with its smart features such as 'Auto Hash Detection', 'Drag & Drop File', 'Instant copy from Clipboard' etc

Hash verification is a standard mechanism used to verify that downloaded file is original and not tempered. Often it happens that hackers modify the download files on the server and plant it with trojans/spywares.

Upon downloading and installing such softwares your PC will get infected eventually. To prevent such things, websites generally publish MD5 or SHA256 hash of the original file so that you can verify the same after you have downloaded the file. This will ensure that in case of any tempering with the file, end user will come to know about it and possibly alert the website administrator.

DownloadHashVerifier is designed to make this verification task easier and faster for end users. It supports both MD5 and SHA256 hash verification methods so you don't have to use multiple tools. Also it can automatically differentiate between MD5 & SHA256 hash methods without user explicitly mentioning it

It works on wide range of platforms starting from Windows XP to latest operating system Windows 8.

[Netsparker v3.2] Web Application Security Scanner


Netsparker can crawl, attack and identify vulnerabilities in all custom web applications regardless of the platform and the technology they are built on, just like an actual attacker.

It can identify web application vulnerabilities like SQL Injection, Cross-site Scripting (XSS), Remote Code Execution and many more. It has exploitation built on it, for example you can get a reverse shell out of an identified SQL Injection or extract data via running custom SQL queries.

The main highlight of this version is the web services scanner; now scan and identify vulnerabilities and security issues in web services automatically and easily.

Changelog v3.2

New Features
  • Ability to scan SOAP web services for security issues and vulnerabilities
  • Request and Response viewers to view HTTP requests/responses like XML and JSON tree views
  • New knowledge base node that will include all AJAX/XML HTTP Requests
  • New value matching options for form values other than regex pattern (exact, contains, starts, ends)
  • New report template for parsing source information Crawled URLs List (CSV)
New Security Checks
  • Added attack patterns for LFI vulnerability which is revealed with only backslashes in file path
  • Added Programming Error Message vulnerability detection for SOAP faults
  • Added AutoComplete vulnerability for password inputs
  • NuSOAP version disclosure
  • NuSOAP version check
Improvements
  • Improved XSS vulnerability confirmation
  • Improved Generic Source Code Disclosure security check by excluding JavaScript and CSS resources
  • Added latest version custom field for the version vulnerabilities
  • Added standard context menus to text editors
  • Sitemap tree will displan nodes of JSON, XML and SOAP requests and responses with no parameters
  • Added force option to form value settings to enforce user specified values
  • Optimized attack patterns for JSON and XML attacks by reducing attack requests
  • Optimized Common Directories list and removed the limit for Extensive Security Checks policy
  • Improved the license dialog to show whether a license is missing or expired
Fixes
  • Fixed update dialog to not show on autopilot mode
  • Fixed an interim auto update crash
  • Fixed typo in Out of Scope Links knowledge base report template
  • Fixed an issue in LFI exploiter where XML tags with namespace prefixes was preventing exploitation
  • Fixed Controlled Scan button disabled issue for some sitemap nodes
  • Fixed parameter anchors in Vulnerability Summary table of Detailed Scan Report template
  • Fixed form authentication wizard to use user agent set on currently selected policy
  • Fixed zero response time issue for some sitemap nodes
  • Fixed dashboard progress bar showing 100%
  • Fixed random crashes on license dialog while loading license file or closing dialog
  • Fixed Microsoft Anti-XSS Library links on vulnerability references

Thursday 23 January 2014

[GoldenEye v2.0] DoS Tool



GoldenEye is a HTTP/S Layer 7 Denial-of-Service Testing Tool. It uses KeepAlive (and Connection: keep-alive) paired with Cache-Control options to persist socket connection busting through caching (when possible) until it consumes all available sockets on the HTTP/S server.

Usage
USAGE: ./goldeneye.py <url> [OPTIONS]

OPTIONS:
Flag Description Default
-t, --threads Number of concurrent threads (default: 500)
-m, --method HTTP Method to use 'get' or 'post' or 'random' (default: get)
-d, --debug Enable Debug Mode [more verbose output] (default: False)
-h, --help Shows this help

Changelog v2.0

  • 2013-03-26 Changed from threading to multiprocessing. Threading is bad because its subject to GIL.
  • 2012-12-09 Initial release

[Autopsy] Digital Investigation Analysis


Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Analysis Features

Below is the list of Autopsy features.
  • Timeline Analysis: Displays system events in a graphical interface to help identify activity.
  • Keyword Search: Text extraction and index searched modules enable you to find files that mention specific terms and find regular expression patterns.
  • Web Artifacts: Extracts web activity from common browsers to help identify user activity.
  • Registry Analysis: Uses RegRipper to identify recently accessed documents and USB devices.
  • LNK File Analysis: Identifies short cuts and accessed documents
  • Email Analysis: Parses MBOX format messages, such as Thunderbird.
  • EXIF: Extracts geo location and camera information from JPEG files.
  • File Type Sorting: Group files by their type to find all images or documents.
  • Media Playback: View videos and images in the application and not require an external viewer.
  • Thumbnail viewer: Displays thumbnail of images to help quick view pictures.
  • Robust File System Analysis: Support for common file systems, including NTFS, FAT12, FAT16, FAT32, HFS+, ISO9660 (CD-ROM), Ext2, Ext3, and UFS from The Sleuth Kit.
  • Hash Set Filtering: Filter out known good files using NSRL and flag known bad files using custom hashsets in HashKeeper, md5sum, and EnCase formats.
  • Tags: Tag files with arbitrary tag names, such as 'bookmark' or 'suspicious', and add comments.
  • Unicode Strings Extraction: Extracts strings from unallocated space and unknown file types in many languages (Arabic, Chinese, Japanese, etc.).

Input Formats

Autopsy analyzes disk images, local drives, or a folder of local files. Disk images can be in either raw/dd or E01 format. E01 support is provided by libewf.

Reporting

Autopsy has an extensible reporting infrastructure that allows additional types of reports for investigations to be created. By default, an HTML, XLS, and Body file report are available. Each are configurable depending on what information an investigator would like included in their report:
  • HTML and Excel: The HTML and Excel reports are intended to be fully packaged and shareable reports. They can include references to tagged files along with comments and notes inserted by the investigator as well as other automated searches that Autopsy performs during ingest. These include bookmarks, web history, recent documents, keyword hits, hashset hits, installed programs, devices attached, cookies, downloads, and search queries.
  • Body File: Primarily for use in timeline analysis, this file will include MAC times for every file in an XML format for import by external tools, such as mactime in The Sleuth Kit.
An investigator can generate more than one report at a time and either edit one of the existing or create a new reporting module to customize the behavior for their specific needs.

[Facebook Password Decryptor] Recover Lost Facebook Login Password Tool



Facebook Password Decryptor is the FREE software to instantly recover Facebook account passwords stored by popular Web Browsers and Messengers.

It is one of our most popular software with over One Million Downloads worldwide.


Here is the complete list of supported applications. 
  • Internet Explorer (v4.0 - v10.0)
  • Firefox
  • Google Chrome
  • Chrome Canary/SXS
  • CoolNovo Browser
  • Opera Browser
  • Apple Safari
  • Flock Browser
  • Comodo Dragon Browser
  • SeaMonkey Browser
  • Paltalk Messenger
  • Miranda Messenger

It is very easy to use and particularly more useful for Penetration testers and Forensic investigators.

[Wireless IDS] Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets



Wireless IDS is an open source tool written in Python and work on Linux environment. This tool will sniff your surrounding air traffic for suspicious activities such as WEP/WPA/WPS attacking packets. It do the following
  • Detect mass deauthentication sent to client / access point which unreasonable amount indicate possible WPA attack for handshakes.
  • Continual sending data to access point using broadcast MAC address which indicate a possibility of WEP attacks
  • Unreasonable amount of communication between wireless client and access point using EAP authentication which indicate the possibility of WPS bruteforce attack by Reaver / WPSCrack
  • Detection of changes in connection to anther access point which may have the possibility of connection to Rogue AP (User needs to assess the situation whether similar AP name)

Wednesday 22 January 2014

[Firefox Password Remover v1.5] Firefox Website Login Password Removal Tool


Firefox Password Remover is the free tool to quickly remove the stored website login passwords from Firefox.

You can either remove selected ones or all of the stored passwords from the Firefox sign-on database.
One of the unique feature of this tool is that it allows you to remove the website passwords even if it is protected with Master Password.

In addition to this, you can also generate password report in HTML/XML/TEXT/CSV format. This is useful for creating backup before proceeding with deletion of passwords.
Also it supports removal of passwords from different Firefox profiles either on local system or any other system with different Operating system (such as Linux, MAC etc).

This is very handy tool for easily removing your stored passwords on public systems or shared computers. Often it is not good idea to hand over your laptop to someone without clearing your important passwords, mainly Facebook or Google ones.

Firefox Password Remover supports all versions of Firefox including latest version v25.0. It works on both 32bit & 64bit platforms starting from Windows XP to Windows 8.

[tcpxtract] Tool for Extracting Files from Network Traffic


tcpxtract is a tool for extracting files from network traffic based on file signatures. Extracting files based on file type headers and footers (sometimes called "carving") is an age old data recovery technique. Tools like Foremost employ this technique to recover files from arbitrary data streams. Tcpxtract uses this technique specifically for the application of intercepting files transmitted across a network. Other tools that fill a similar need are driftnet and EtherPEG. driftnet and EtherPEG are tools for monitoring and extracting graphic files on a network and is commonly used by network administrators to police the internet activity of their users. The major limitations of driftnet and EtherPEG is that they only support three filetypes with no easy way of adding more. The search technique they use is also not scalable and does not search across packet boundries. tcpxtract features the following:

Supports 26 popular file formats out-of-the-box. New formats can be added by simply editing its config file.

  • With a quick conversion, you can use your old Foremost config file with tcpxtract.
  • Custom written search algorithm is lightning fast and very scalable.
  • Search algorithm searches across packet boundries for total coverage and forensic quality.
  • Uses libpcap, a popular, portable and stable library for network data capture.
  • Can be used against a live network or a tcpdump formatted capture file.

[Adzok] Administrador Remoto hecho en Java


Adzok Free esta basado en Adzok Open, es la edición que continuará el desarrollo de Adzok Open. Adzok Free será de codigo cerrado pero gratís.

Caracteristicas del Cliente

- Remote Desktop.
- Remote Shell.
- Upload and Download Files.
- Keylogger Online.
- Send Messages.
- Load and Run Script.
- Information System.
- Send Keys.
- Clipboard.
- Fun (Restart, Shutdown, Visit WebSite, Execute Command Shell, etc).

- Escucha en 3 puertos.
- El envio de información y la tranferencia de datos se realiza solo por 1 puerto.
- No necesita instalación pero es necesario que la maquina tenga instalado Java.
- Sistema de conexión inversa.
- Carpeta de descarga por cada usuario.
- Independiente al Sistema Operativo en teoria puede funcionar en cualquier Sistema   Operativo que tenga instalado Java.
- Generador del server.
- Desinstalador del server.

Caracteristicas del Servidor


Optimizado para: Windows XP, Windows Vista, Windows 7.
  • Keylogger solo esta disponible en todas las versiones de Windows (32 y 64 bits).
- Unico server para todos los sistemas operativos.
- No necesita instalación pero es necesario que la maquina tenga instalado Java.
- Mutex (Evita que se ejecute 2 veces el servidor), pero continuará mostrando la imagen de su empresa manteniendose invisible el server para el usuario.
- Tamaño del server: 54 KB (Sin comprimir).


[AIEngine] Artificial Inteligent Engine

AIEngine is a packet inspection engine with capabilities of learning without any human intervention.

AIEngine helps network/security profesionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.


Using AIEngine

To use AIEngine just execute the binary aiengine:
luis@luis-xps:~/c++/aiengine/src$ ./aiengine -h
iaengine 0.2
Mandatory arguments:
-I [ --interface ] arg Sets the network interface.
-P [ --pcapfile ] arg Sets the pcap file or directory with pcap
files.

Link Layer optional arguments:
-q [ --tag ] arg Selects the tag type of the ethernet layer (vlan,mpls).

TCP optional arguments:
-t [ --tcp-flows ] arg (=32768) Sets the number of TCP flows on the pool.

UDP optional arguments:
-u [ --udp-flows ] arg (=16384) Sets the number of UDP flows on the pool.

Regex optional arguments:
-R [ --enable-signatures ] Enables the Signature engine.
-r [ --regex ] arg (=.*) Sets the regex for evaluate agains the flows.
-c [ --flow-class ] arg (=all) Uses tcp, udp or all for matches the signature
on the flows.

Frequencies optional arguments:
-F [ --enable-frequencies ] Enables the Frequency engine.
-g [ --group-by ] arg (=dst-port) Groups frequencies by src-ip,dst-ip,src-por
t and dst-port.
-f [ --flow-type ] arg (=tcp) Uses tcp or udp flows.
-L [ --enable-learner ] Enables the Learner engine.
-k [ --key-learner ] arg (=80) Sets the key for the Learner engine.

Optional arguments:
-k [ --stack ] arg (=lan) Sets the network stack (lan,mobile,lan6).
-d [ --dumpflows ] Dump the flows to stdout.
-s [ --statistics ] arg (=0) Show statistics of the network stack (5 levels).
-p [ --pstatistics ] Show statistics of the process.
-h [ --help ] Show help.
-v [ --version ] Show version string.

[Rakabulle] Advance File Binder from DarkComet RAT Developer


File binder is an application that allows a user to bind multiple files together, resulting in a single executable file. When you execute that single application, all previous merged files will be extracted to a temporary location, and will be executed normally.
"The builder Rakabulle application will create a stub and inject in its resource the target files to extract and execute. The stub is the little generate part of the program which is designed to extract from its resource the target files to a temporary location and execute. In our application the stub also got a part to inject in Explorer or Internet Explorer process and load custom made plugins.

Listed features are:
  • File binder, auto file extractor and executor.
  • REM (Remote Code Execution), Execute code (Plugins) in target process (Explorer or Internet Explorer)
  • Support 32 and 64 Process.
  • The application is a 32bit Application (Soon we will compile the 64bit version)
  • Support UPX compression for the stub (Without compression stub size is about 38KiB using pure Windows API no extra libraries; with compression stub size is approximately 16KiB) The UPX compression doesn’t change the way the application work only the final size.
  • Support Windows startup.
  • Doesn’t require administrative privileges.
  • Plugins and File list support drag and drop.
  • Support plugins with an open source example.
  • The stub and the builder are coded using Unicode encoding.

[IPv6 Toolkit v1.5.2] A security assessment and troubleshooting tool for the IPv6 protocols

A security assessment and troubleshooting tool for the IPv6 protocols.

Changelog v1.5.2

  • Add support for GNU Debian/kfreebsd. The toolkit would not build on GNU Debian/kfreebsd before this release.
  • Add support for TCP/IPv6 probes. tcp6 can now send TCP/IPv6 packets (“–probe-mode” option), and read the TCP response packets, if any. This can be leveraged for port scans, and miscellaneous measurements.
Supported platforms
  • The following platforms are supported: FreeBSD, NetBSD, OpenBSD, Linux, and Mac OS.

List of Tools and Manual Pages

  • flow6: A tool to perform a security asseessment of the IPv6 Flow Label.
  • frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects.
  • icmp6: A tool to perform attacks based on ICMPv6 error messages.
  • jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms.
  • na6: A tool to send arbitrary Neighbor Advertisement messages.
  • ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets.
  • ns6: A tool to send arbitrary Neighbor Solicitation messages.
  • ra6: A tool to send arbitrary Router Advertisement messages.
  • rd6: A tool to send arbitrary ICMPv6 Redirect messages.
  • rs6: A tool to send arbitrary Router Solicitation messages.
  • scan6: An IPv6 address scanning tool.
  • tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP-based attacks.

[MAC Address Scanner v1.5] Desktop Tool to Find MAC address of Remote Computers on Local Network


MAC Address Scanner is the free desktop tool to remotely scan and find MAC Address of all systems on your local network.

It allows you to scan either a single host or range of hosts at a time. During the scan, it displays the current status for each host. After the completion, you can generate detailed scan report in HTML/XML/TEXT/CSV format.

Note that you can find MAC address for all systems within your subnet only. For all others, you will see the MAC address of the Gateway or Router.

On certain secure WiFi configurations with MAC filtering enabled, this tool can help Pentesters to find out active MAC addresses and then use them to connect to such wireless network.

Being GUI based tool makes it very easy to use for all level of users including beginners.

It is fully portable and works on all platforms starting from Windows XP to Windows 8.

[Intercepter-ng] Sniffer de Red con SSLstrip para Android


Intercepter-NG es una aplicación que nos permitirá capturas el tráfico de datos en la red local a la que estemos conectados. Esta herramienta tiene la funcionalidad de analizador de protocolos al más puro estilo Wireshark aunque con muchísimas menos opciones. Con Intercepter-ng podremos ver cookies de las diferentes conexiones que se realicen así como realizar ataques contra SSL con SSLStrip.

En RedesZone tenéis un completo manual de utilización de SSLstrip y cómo funciona exactamente para “descifrar” el tráfico SSL. La aplicación tiene varias pestañas para elegir el objetivo, iniciar el analizador de paquetes y ver todo el tráfico en detalle y también las cookies de las páginas web que la víctima ha visitado.
Lo primero que debemos hacer con esta aplicación es pulsar en el radar para escanear los posibles objetivos, una vez seleccionado el objetivo nos movemos por las pestañas para ir viendo las diferentes opciones que nos brinda esta aplicación.

Alguna de las utilidades es que nos permite recuperar la contraseña y los archivos que se transmitan en la red que estamos analizando.

Los requisitos que necesita esta aplicación son los siguientes:
  • Android 2.3.3 o superior
  • Ser root
  • Tener instalado Busybox

Monday 20 January 2014

[BlackArch] Linux Distribution with 600 Security Tools


BlackArch Linux is a lightweight expansion to Arch Linux for penetration testers and security researchers.

The repository contains 630 tools. You can install tools individually or in groups. BlackArch is compatible with existing Arch installs.

Tool List:

NameVersionDescriptionHomepage
0trace1.5A hop enumeration toolhttp://jon.oberheide.org/0trace/
3proxy0.7Tiny free proxy serverhttp://3proxy.ru/
3proxy-win320.73proxy tiny free proxy serverhttp://3proxy.ru/
42zip20131222Recursive Zip archive bomb.http://blog.fefe.de/?ts
acccheck0.2.1A password dictionary attack tool that targets windows authentication via the SMB protocol.http://labs.portcullis.co.uk/tools/acccheck/
ace1.10Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interfacehttp://ucsniff.sourceforge.net/ace.html
admid-pack20131208ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html
admsnmp0.1ADM SNMP audit scanner.
aesfix1.0.1A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
aeskeyfind1.0A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
afflib3.7.1An extensible open format for the storage of disk images and related forensic informationhttp://www.afflib.org
against20131208A very fast ssh attacking script which includes a multithreaded port scanning module tcp connect for discovering possible targets and a multithreaded brute-forcing module which attacks parallel multiprocessing all discovered hosts or given ip-adresses from a listhttp://nullsecurity.net/tools/cracker.html
aimage3.2.5A program to create aff-images.http://www.afflib.org
airflood0.1A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.http://packetstormsecurity.com/files/51127/airflood-0.1.tar.gz.html
airgraph-ng2364Graphing tool for the aircrack suitehttp://www.aircrack-ng.org
airoscript45.0a122eeScript to simplify the use of aircrack-ng toolshttp://midnightresearch.com/projects/wicrawl/
air2.0.0A GUI front-end to dd/dc3dd designed for easily creating forensic images.http://air-imager.sourceforge.net/
airpwn1.4A tool for generic packet injection on an 802.11 network.http://airpwn.sourceforge.net
allthevhosts1.0A vhost discovery tool that scrapes various web applicationshttp://labs.portcullis.co.uk/tools/finding-all-the-vhosts/
android-sdkr22.3Google Android SDKhttp://developer.android.com/sdk/index.html
android-sdk-platform-toolsr19Platform-Tools for Google Android SDK adb and fastboothttp://developer.android.com/sdk/index.html
android-udev-rules1.0.4Android udev ruleshttps://github.com/bbqlinux/android-udev-rules
arachni0.4.6A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.https://www.arachni-scanner.com
arduino1.0.5Arduino SDK includes patched avrdude and librxtxhttp://arduino.cc/en/Main/Software
armitage1132A graphical cyber attack management tool for Metasploithttp://www.fastandeasyhacking.com/
arpalert2.0.12Monitor ARP changes in ethernet networkshttp://www.arpalert.org/
arpoison0.6The UNIX arp cache update utilityhttp://www.arpoison.net
arpon2.7A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle MITM attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing APR attacks.http://arpon.sourceforge.net/
artillery0.7.3A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a systemhttps://www.trustedsec.com/downloads/artillery/
asleap2.2Actively recover LEAP/PPTP passwords.http://www.willhackforsushi.com/Asleap.html
asp-audit2BETAAn ASP fingerprinting tool and vulnerability scanner.http://seclists.org/basics/2006/Sep/128
autopsy2.24A GUI for The Sleuth Kit.http://www.sleuthkit.org/autopsy
backdoor-factory0.r33.879fcbdPatch win32/64 binaries with shellcodehttps://github.com/secretsquirrel/the-backdoor-factory
batctl2013.4.0B.A.T.M.A.N. advanced control and management toolhttp://www.open-mesh.net/
batman-adv2013.4.0batman kernel module, included upstream since .38http://www.open-mesh.net/
bbqsql1.2SQL injection exploitation toolhttps://github.com/neohapsis/bbqsql
bed0.5Collection of scripts to test for buffer overflows, format string vulnerabilities.http://www.aldeid.com/wiki/Bed
beef0.4.4.8.11.gadde527BeEF, the Browser Exploitation Framework - it is a penetration testing tool that focuses on the web browserhttp://beefproject.com/
beleth0.r32.568c547A Multi-threaded Dictionary based SSH crackerhttps://github.com/chokepoint/Beleth
bfbtester2.0.1Performs checks of single and multiple argument command line overflows and environment variable overflowshttp://sourceforge.net/projects/bfbtester/
bing-ip2hosts0.4Enumerates all hostnames which Bing has indexed for a specific IP address.http://www.morningstarsecurity.com/research/bing-ip2hosts
binwalk1.2.2A tool for searching a given binary image for embedded fileshttp://code.google.com/p/binwalk/
binwally0.r3.ca092a7Binary and Directory tree comparison tool using the Fuzzy Hashing concept ssdeephttps://github.com/bmaia/binwally
bios_memimage1.2A tool to dump RAM contents to disk aka cold boot attack.http://citp.princeton.edu/memory/code/
blackhash0.2Creates a filter from system hasheshttp://16s.us/blackhash/
bletchley0.0.1A collection of practical application cryptanalysis tools.https://code.google.com/p/bletchley/
blindelephant6A web application fingerprinter. Attempts to discover the version of a known web application by comparing static files at known locations http://blindelephant.sourceforge.net/
blindsql1.0Set of bash scripts for blind SQL injection attackshttp://www.enye-sec.org/programas.html
bluebugger0.1An implementation of the bluebug technique which was discovered by Martin Herfurt.http://packetstormsecurity.com/files/54024/bluebugger-0.1.tar.gz.html
bluelog1.0.4A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable modehttp://www.digifail.com/software/bluelog.shtml
bluepot0.1A Bluetooth Honeypot written in Java, it runs on Linuxhttps://code.google.com/p/bluepot/
blueprint0.1_3A perl tool to identify Bluetooth devices.http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger1.0A simple Bash script which uses Link Quality to locate Bluetooth device radios.http://www.hackfromacave.com/projects/blueranger.html
bluesnarfer0.1A bluetooth attacking toolhttp://www.alighieri.org/project.html
bob-the-butcher0.7.1A distributed password cracker package.http://btb.banquise.net/
braa0.82A mass snmp scannerhttp://s-tech.elsat.net.pl/braa/
braces0.4A Bluetooth Tracking Utility.http://braces.shmoo.com/
browser-fuzzer3Browser Fuzzer 3http://www.krakowlabs.com/dev.html
brutessh0.5A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.http://www.edge-security.com/edge-soft.php
brutus2One of the fastest, most flexible remote password crackers you can get your hands on.http://www.hoobie.net/brutus/
bsqlbf2.6Blind SQL Injection Brute Forcer.http://code.google.com/p/bsqlbf-v2/
bss0.8Bluetooth stack smasher / fuzzerhttp://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit0.1.1Bluetooth audithttp://www.betaversion.net/btdsd/download/
bt_audit0.1.1Bluetooth audithttp://www.betaversion.net/btdsd/download/
btcrack1.1The world's first Bluetooth Pass phrase PIN bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.http://www.nruns.com/_en/security_tools_btcrack.php
btscanner2.1Bluetooth device scanner.http://www.pentest.co.uk
bulk-extractor1.3.1Bulk Email and URL extraction toolhttp://afflib.org
bully1.0.20A wifi-protected-setup WPS brute force attack tool.http://code.google.com/p/bully/
bunny0.93A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.http://code.google.com/p/bunny-the-fuzzer/
burpsuite1.5An integrated platform for attacking web applications free edition.http://portswigger.net/burp/
canari1.0A transform framework for maltegohttp://www.canariproject.com
capstone1.0A lightweight multi-platform, multi-architecture disassembly framework.http://www.capstone-engine.org/index.html
carwhisperer0.2Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile1.0.1The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your informationhttp://www.paterva.com/web6/products/casefile.php
cdpsnarf0.1.6Cisco discovery protocol snifferhttps://github.com/Zapotek/cdpsnarf
cewl4.3A custom word list generatorhttp://www.digininja.org/projects/cewl.php
checkpwd1.23Oracle Password Checker Crackerhttp://www.red-database-security.com/software/checkpwd.html
checksec1.5The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used.http://www.trapkit.de/tools/checksec.html
chkrootkit0.49Checks for rootkits on a systemhttp://www.chkrootkit.org/
chownat0.08bAllows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each otherhttp://samy.pl/chownat/
ciphertest4.5780d36A better SSL cipher checker using gnutlshttps://github.com/OpenSecurityResearch/ciphertest
cirt-fuzzer1.0A simple TCP/UDP protocol fuzzer.http://www.cirt.dk/
cisco-auditing-tool1Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.http://www.scrypt.net
cisco-global-exploiter1.3A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System IOS and Catalyst products.http://www.blackangels.it
cisco-ocs0.2Cisco Router Default Password Scannerhttp://www.question-defense.com/2013/01/11/ocs-version-0-2-release-ocs-cisco-router-default-password-scanner
cisco-router-configlatestcopy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
ciscos1.3Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
cisco-torch0.4bCisco Torch mass scanning, fingerprinting, and exploitation tool.http://www.arhont.com
cmospwd5.0Decrypts password stored in CMOS used to access BIOS setup.http://www.cgsecurity.org/wiki/CmosPwd
cms-explorer1.0Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are runninghttp://code.google.com/p/cms-explorer
complemento0.7.6A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retrieverhttp://complemento.sourceforge.net
conscan0.5Concrete5 blackbox vulnerability scannerhttps://github.com/TheXerocouk/conscan
cookie-cadger1.06An auditing tool for Wi-Fi or wired Ethernet connectionshttps://cookiecadger.com/
cowpatty4.6Wireless WPA/WPA2 PSK handshake cracking utilityhttp://www.wirelessdefence.org/Contents/Files/
creddump0.3A python tool to extract various credentials and secrets from Windows registry hives.https://code.google.com/p/creddump/
creepy20121023A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.http://github.com/ilektrojohn/creepy
crosstool-ng1.19.0Versatile cross-toolchain generatorhttp://crosstool-ng.org/
crunch3.4A wordlist generator for all combinations/permutations of a given character sethttp://sourceforge.net/projects/crunch-wordlist/
cryptcat1.2.1A lightweight version of netcat with integrated transport encryption capabilities.http://sourceforge.net/projects/cryptcat
csrftester1.0The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ctunnel0.6Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.http://nardcore.org/ctunnel
cupp3.0Common User Password Profilerhttp://www.remote-exploit.org/?page_id
cutycapt20131208A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.http://cutycapt.sourceforge.net/
cymothoa1A stealth backdooring tool, that inject backdoor's shellcode into an existing process.http://cymothoa.sourceforge.net/
darkd0rk3r1.0Python script that performs dork searching and searches for local file inclusion and SQL injection errors.http://packetstormsecurity.com/files/117403/Dark-D0rk3r-1.0.html
darkjumper5.8This tool will try to find every website that host at the same server at your targethttp://sourceforge.net/projects/darkjumper/
darkmysqli1.6Multi-Purpose MySQL Injection Toolhttps://github.com/BlackArch/darkmysqli
dashcam0.1.1C/Python dashcam built with Gstreamer for Raspberry Pi/BeagleBone Blackhttps://github.com/zachhuff386/dashcam
davoset1.1.5A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websiteshttp://websecurity.com.ua/davoset/
davtest1.0Tests WebDAV enabled servers by uploading test executable files, and then optionally uploading files which allow for command execution or other actions directly on the targethttp://code.google.com/p/davtest/
dbd1.50A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.https://github.com/gitdurandal/dbd
dbpwaudit0.8A Java tool that allows you to perform online audits of password quality for several database engineshttp://www.cqure.net/wp/dbpwaudit/
dc3dd7.1.614A patched version of dd that includes a number of features useful for computer forensicshttp://sourceforge.net/projects/dc3dd
deblaze0.3A remote method enumeration tool for flex servershttp://deblaze-tool.appspot.com/
depant0.3ahttp://midnightresearch.com/projects/depant/
dex2jar0.0.9.13A tool for converting Android's .dex format to Java's .class formathttp://code.google.com/p/dex2jar
dff-scannerlatestTool for finding path of predictable resource locations.http://netsec.rs/70/tools.html
dhcdrop0.5Remove illegal dhcp servers with IP-pool underflow. Stable versionhttp://www.netpatch.ru/dhcdrop.html
dhcpig20131208Enumerates hosts, subdomains, and emails from a given domain using googlehttps://github.com/kamorin/DHCPig
dirb2.04A web content scanner, brute forceing for hidden fileshttp://dirb.sourceforge.net/
dirbuster1.0_RC1An application designed to brute force directories and files names on web/application servershttp://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
dmitry1.3aDeepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.http://www.mor-pah.net/
dnmap0.6The distributed nmap framworkhttp://sourceforge.net/projects/dnmap/
dns2tcp0.5.2A tool for relaying TCP connections over DNShttp://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa0.5DNSA is a dns security swiss army knifehttp://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf0.2search for available domain names in an IP rangehttp://code.google.com/p/dnsbf
dnschef0.2.1A highly configurable DNS proxy for pentestershttp://thesprawl.org/projects/dnschef/
dnsdrdos0.1Proof of concept code for distributed DNS reflection DoShttp://nullsecurity.net/tools/dos.html
dnsenum1.2.3Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the resultshttp://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue
dnsgoblin20131208Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replieshttp://nullsecurity.net/tools/scanner.html
dnsmap0.30Passive DNS network mapperhttp://dnsmap.googlecode.com
dnspredict0.0.2DNS predictionhttp://johnny.ihackstuff.com
dnsrecon0.8.5Python script for enumeration of hosts, subdomains and emails from a given domain using google.https://github.com/darkoperator/dnsrecon
dnsspider0.4A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutationhttp://nullsecurity.net/tools/scanner.html
dnswalk2.0.2A DNS debuggerhttp://sourceforge.net/projects/dnswalk/
dotdotpwn3.0The Transversal Directory Fuzzerhttp://dotdotpwn.blogspot.com
dpeparser20131217Default password enumeration projecthttp://www.toolswatch.org/dpe/
dpscan0.1Drupal Vulnerabilty Scannerhttps://github.com/insaneisnotfree/Blue-Sky-Information-Security
dradis2.5.2An open source framework to enable effective information sharing.http://dradisframework.org/
driftnet0.1.6Listens to network traffic and picks out images from TCP streams it observeshttp://www.ex-parrot.com/~chris/driftnet/
dripperv1.r1.gc9bb0c9A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.http://www.blackhatlibrary.net/Dripper
dumpacl20131221Dumps NTs ACLs and audit settings.http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
eapmd5pass1.4An implementation of an offline dictionary attack against the EAP-MD5 protocolhttp://www.willhackforsushi.com/?page_id
easyfuzzer3.2A flexible fuzzer, not only for web, has a CSV output for efficient output analysis platform independant.http://www.mh-sec.de/downloads.html.en
edb0.9.18A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.http://www.codef00.com/projects.php#Debugger
eindeutig20050628_1Examine the contents of Outlook Express DBX email repository files forensic purposeshttp://www.jonesdykstra.com/
elettra-gui1.0Gui for the elettra crypto application.http://www.winstonsmith.info/julia/elettra/
elettra1.0Encryption utility by Julia Identityhttp://www.winstonsmith.info/julia/elettra/
enabler1attempts to find the enable password on a cisco system via brute force.http://packetstormsecurity.org/cisco/enabler.c
ent1.0Pseudorandom number sequence test.http://www.fourmilab.ch/random
enum4linux0.8.8A tool for enumerating information from Windows and Samba systems.http://labs.portcullis.co.uk/application/enum4linux/
enumiax1.0IAX enumeratorhttp://sourceforge.net/projects/enumiax/
enyelkm1.2Rootkit for Linux x86 kernels v2.6.http://www.enye-sec.org/programas.html
erase-registrationslatestIAX flooderhttp://www.hackingexposedvoip.com/
evilgrade2.0.0Modular framework that takes advantage of poor upgrade implementations by injecting fake updateshttp://www.infobyte.com.ar/developments.html
evilmaid1.01TrueCrypt loader backdoor to sniff volume passwordhttp://theinvisiblethings.blogspot.com
exploit-db1.6The Exploit Database EDB – an ultimate archive of exploits and vulnerable software - A collection of hackshttp://www.exploit-db.com
fakeap0.3.2Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.http://www.blackalchemy.to/project/fakeap/
fakedns0.1A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses.https://github.com/Crypt0s/FakeDns
fakemail1.0Fake mail server that captures e-mails as files for acceptance testing.http://sourceforge.net/projects/fakemail/
fang1.2A multi service threaded MD5 crackerhttps://github.com/evilsocket/fang
fern-wifi-cracker133WEP, WPA wifi cracker for wireless penetration testinghttp://code.google.com/p/fern-wifi-cracker/
fierce0.9.9A DNS scannerhttp://ha.ckers.org/fierce/
fiked0.0.5Fake IDE daemonhttp://www.roe.ch/FakeIKEd
fimap1.00A little tool for local and remote file inclusion auditing and exploitationhttp://code.google.com/p/fimap/
findmyhash1.1.2Crack different types of hashes using free online serviceshttp://code.google.com/p/findmyhash/
firewalk5.0An active reconnaissance network security toolhttp://packetfactory.openwall.net/projects/firewalk/
firmware-mod-kit099Modify firmware images without recompiling!http://code.google.com/p/firmware-mod-kit
flare0.6Flare processes an SWF and extracts all scripts from it.http://www.nowrap.de/flare.html
flasm1.62Disassembler tool for SWF bytecodehttp://www.nowrap.de/flasm.html
flawfinder1.27Searches through source code for potential security flawshttp://www.dwheeler.com/flawfinder
foremost1.5.7A console program to recover files based on their headers, footers, and internal data structureshttp://foremost.sourceforge.net/
fpdns0.9.3Program that remotely determines DNS server versionshttp://code.google.com/p/fpdns/
fport2.0Identify unknown open ports and their associated applications.http://www.foundstone.com/us/resources/proddesc/fport.htm
ftester1.0A tool designed for testing firewall filtering policies and Intrusion Detection System IDS capabilities.http://www.inversepath.com/ftester.html
ftp-fuzz20131208The master of all master fuzzing scripts specifically targeted towards FTP server sofwarehttp://nullsecurity.net/tools/fuzzer.html
ftpmap0.4scans remote FTP servers to identify what software and what versionshttp://wcoserver.googlecode.com/files/
fusil1.4Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment limit memory, environment variables, redirect stdout, etc., start network client or server, and create mangled fileshttp://bitbucket.org/haypo/fusil/wiki/Home
fuzzball20.7A little fuzzer for TCP and IP options. It sends a bunch of more orhttp://nologin.org/
fuzzdb1.09Attack and Discovery Pattern Database for Application Fuzz Testinghttps://code.google.com/p/fuzzdb/
fuzzdifflatestA simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.http://vsecurity.com/resources/tool
g72x++1Decoder for the g72x++ codec.http://www.ps-auxw.de/
galleta20040505_1Examine the contents of the IE's cookie files for forensic purposeshttp://www.jonesdykstra.com/
genlist20131216Generates lists of IP addresses.
geoedgelatestThis little tools is designed to get geolocalization information of a host, it get the information from two sources maxmind and geoiptool.
geoipgen0.4GeoIPgen is a country to IP addresses generator.http://code.google.com/p/geoipgen/
getsids0.0.1Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.http://www.cqure.net/wp/getsids/
ghettotoothlatestGhettodriving for bluetoothhttp://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghost-phisher1.62GUI suite for phishing and penetration attackshttp://code.google.com/p/ghost-phisher
giskismet20110805A program to visually represent the Kismet data in a flexible manner.http://www.giskismet.org
golismero2.0Opensource web security testing frameworkhttps://github.com/golismero/golismero
goodork2.2A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.http://goo-dork.blogspot.com/
goofile1.5Command line filetype searchhttps://code.google.com/p/goofile/
goog-maillatestEnumerate domain emails from google.http://www.darkc0de.com/others/goog-mail.py
gooscan1.0.9A tool that automates queries against Google search appliances, but with a twist.http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid
gqrx2.2.0SDR receiver for Funcube Dongle, RTL-SDR, USRP and OsmoSDR deviceshttp://www.oz9aec.net/index.php/gnu-radio/gqrx-sdr
grabber0.1A web application scanner. Basically it detects some kind of vulnerabilities in your website.http://rgaucher.info/beta/grabber/
grepforrfi0.1Simple script for parsing web logs for RFIs and Webshells v1.2http://www.irongeek.com/downloads/grepforrfi.txt
grokevt0.4.1A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.http://code.google.com/p/grokevt/
gsa4.0.2OpenVAS web frontendhttp://www.openvas.org/
gsd1.2.2OpenVAS GUI frontendhttp://www.openvas.org/
guymager0.7.1A forensic imager for media acquisitionhttp://guymager.sourceforge.net/
gwtenum20131217Enumeration of GWT-RCP method calls.http://www.gdssecurity.com/l/t/d.php?k
hackersh0.2.0A shell for with Pythonect-like syntax, including wrappers for commonly used security toolshttp://www.hackersh.org/
halberd0.2.3Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.http://halberd.superadditive.com/
halcyon0.1A repository crawler that runs checksums for static files found within a given git repository.http://www.blackhatlibrary.net/Halcyon
hamster2.0.0Tool for HTTP session sidejacking.http://hamster.erratasec.com/
handle20140105An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..http://www.tarasco.org/security/handle/index.html
hashcat0.47A multithreaded cross platform hash cracker.http://hashcat.net/hashcat/
hashcat-utils0.9Utilites for Hashcathttp://hashcat.net/wiki/doku.php?id
hash-identifier1.1Identifies the different types of hashes used to encrypt data, especially passwordshttp://code.google.com/p/hash-identifier
hashtag0.41A python script written to parse and identify password hashes.https://github.com/SmeegeSec/HashTag
hcraft1.0.0HTTP Vuln Request Crafterhttp://sourceforge.net/projects/hcraft/
hexinject1.5A very versatile packet injector and sniffer that provides a command-line framework for raw network accesshttp://hexinject.sourceforge.net
hexorbase6A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL.https://code.google.com/p/hexorbase/
hidattack0.1HID Attack attacking HID host implementationshttp://mulliner.org/bluetooth/hidattack.php
honeyd1.6.7A small daemon that creates virtual hosts on a network.https://github.com/DataSoft/Honeyd/
hotpatch0.2Hot patches executables on Linux using .so file injectionhttp://www.selectiveintellect.com/hotpatch.html
hotspotter0.4Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.http://www.remote-exploit.org/?page_id
htexploit0.77A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication processhttp://www.mkit.com.ar/labs/htexploit/
htshells6b5d0dfSelf contained web shells and other attacks via .htaccess files.https://github.com/wireghoul/htshells
http-enum0.3A tool to enumerate the enabled HTTP methods supported on a webserver.https://www.thexero.co.uk/tools/http-enum/
http-fuzz20131215A simple http fuzzer.none
httping2.3.3A 'ping'-like tool for http-requests.http://www.vanheusden.com/httping/
http-put1.0Simple http put perl script
httprint301A web server fingerprinting tool.http://www.net-square.com/httprint.html
httprint-win32301A web server fingerprinting tool Windows binaries.http://net-square.com/httprint
hwk0.4Collection of packet crafting and wireless network flooding toolshttp://www.nullsecurity.net/
hydra7.6A very fast network logon cracker which support many different services.http://www.thc.org/thc-hydra/
hyenae0.36_1flexible platform independent packet generatorhttp://sourceforge.net/projects/hyenae/
hyperion1.0A runtime encrypter for 32-bit portable executables. http://nullsecurity.net/tools/binary.html
iaxflood20131208IAX flooder.http://www.hackingexposedvoip.com/
icmpquery1.0Send and receive ICMP queries for address mask and current time.http://www.angio.net/security/
icmptx0.01IP over ICMPhttp://thomer.com/icmptx/
iheartxor0.01iheartxor is a tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html
ikecrack1.00An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authenticationhttp://sourceforge.net/projects/ikecrack/
ikeprobelatestDetermine vulnerabilities in the PSK implementation of the VPN server.http://www.ernw.de/download/ikeprobe.zip
ikeprober1.12Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendorshttp://ikecrack.sourceforge.net/
ike-scan1.9A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servershttp://www.nta-monitor.com/tools/ike-scan/
inetsim1.2.4A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware sampleshttp://www.inetsim.org
inguma0.1.1A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.http://inguma.sourceforge.net
intersect2.5Post-exploitation frameworkhttps://github.com/ohdae/Intersect-2.5
intrace1.5Traceroute-like application piggybacking on existing TCP connectionshttp://intrace.googlecode.com
inundator0.5An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.http://inundator.sourceforge.net/
iodine0.6.0_rc1Lets you tunnel IPv4 data through a DNS server.http://code.kryo.se/iodine
ipaudit1.0BETA2IPAudit monitors network activity on a network.http://ipaudit.sourceforge.net
ipba2032013IOS Backup Analyzerhttp://www.ipbackupanalyzer.com/
ipscan3.2.1Angry IP scanner is a very fast IP address and port scanner.http://www.angryziber.com
irpas0.10Internetwork Routing Protocol Attack Suite.http://phenoelit-us.org/irpas
isr-form1.0Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.http://www.infobyte.com.ar/
javasnoop1.1A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computerhttps://code.google.com/p/javasnoop/
jboss-autopwn0.r1.3bc2d29A JBoss script for obtaining remote shell accesshttps://github.com/SpiderLabs/jboss-autopwn
jbrofuzz2.1Web application protocol fuzzer that emerged from the needs of penetration testing.http://sourceforge.net/projects/jbrofuzz/
jbrute97Open Source Security tool to audit hashed passwords.http://sourceforge.net/projects/jbrute/
jd-gui0.3.5A standalone graphical utility that displays Java source codes of .class fileshttp://java.decompiler.free.fr/?q
jigsaw1.3A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing.https://github.com/pentestgeek/jigsaw
jnetmap0.5.3A network monitor of sortshttp://www.rakudave.ch/jnetmap/?file
johnny20120424GUI for John the Ripperhttp://openwall.info/wiki/john/johnny
john1.7.9John The Ripper - A fast password cracker jumbo-$_jumbover includedhttp://www.openwall.com/$pkgname/
joomscan2012.03.10Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.http://joomscan.sourceforge.net/
js-beautify1.4.2This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com.https://github.com/einars/js-beautify
jsql0.5A lightweight application used to find database information from a distant server.https://code.google.com/p/jsql-injection/
jynx22.0An expansion of the original Jynx LD_PRELOAD rootkithttp://www.blackhatlibrary.net/Jynx2
kautilya0.4.4Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 deviceshttp://code.google.com/p/kautilya
keimpx0.2Tool to verify the usefulness of credentials across a network over SMBhttp://code.google.com/p/keimpx/
killerbee73Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.https://code.google.com/p/killerbee/
kippo0.8A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.http://code.google.com/p/kippo/
kismet-earth20131215Various scripts to convert kismet logs to kml file to be used in Google Earth.http://
klogger1.0A keystroke logger for the NT-series of Windows.http://ntsecurity.nu/toolbox/klogger/
kolkata3.0A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.http://www.blackhatlibrary.net/Kolkata
lanmap220131231Passive network mapping toolhttp://github.com/rflynn/lanmap2
lans1.0A Multithreaded asynchronous packet parsing/injecting arp spoofer.https://github.com/DanMcInerney/LANs.py
laudanum0.8A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.http://laudanum.inguardians.com/#
lbd20130719Load Balancing detectorhttp://ge.mine.nu/code/lbd
ldapenum20131209Enumerate domain controllers using LDAP.https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/
leo4.11Literate programmer's editor, outliner, and project managerhttp://webpages.charter.net/edreamleo/front.html
leroy-jenkins0.r1.c5f57d6A python tool that will allow remote execution of commands on a Jenkins server and its nodes.https://github.com/captainhooligan/Leroy-Jenkins
lfi-autopwn3.0A Perl script to try to gain code execution on a remote server via LFIhttp://www.blackhatlibrary.net/Lfi_autopwn.pl
lft3.35A layer four traceroute implementing numerous other featureshttp://pwhois.org/lft/
libewf20130416A library for support of the Expert Witness Compression Format EWFhttps://code.google.com/p/libewf/
linux-exploit-suggester0.r29.b8c82edA Perl script that tries to suggest exploits based OS version numberhttps://github.com/PenturaLabs/Linux_Exploit_Suggester
list-urls0.1Extracts links from webpagehttp://www.whoppix.net
lodowep1.2.1Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.http://www.cqure.net/wp/lodowep/
loki0.2.7Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocolshttp://c0decafe.de/loki.html
lsrtunnel0.2lsrtunnel spoofs connections using source routed packets.http://www.synacklabs.net/projects/lsrtunnel/
lynis1.3.9An auditing tool for Unix specialistshttp://www.rootkit.nl/projects/lynis.html
magicrescue1.1.9Find and recover deleted files on block deviceshttp://freshmeat.net/projects/magicrescue/
magictree1.3A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generationhttp://www.gremwell.com
make-pdf0.1.1This tool will embed javascript inside a PDF documenthttp://blog.didierstevens.com/programs/pdf-tools/
maltego3.3.0An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.http://www.paterva.com/web5
malwaredetect0.1Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malwarehttp://www.virustotal.com
maskprocessor0.69A High-Performance word generator with a per-position configurable charsethttp://hashcat.net/wiki/doku.php?id
masscan1.0TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minuteshttps://github.com/robertdavidgraham/masscan
matahari0.1.30A reverse HTTP shell to execute commands on remote machines behind firewalls.http://matahari.sourceforge.net
mausezahn0.40A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.http://www.perihel.at/sec/mz/
mbenum1.5.0Queries the master browser for whatever information it has registered.http://www.cqure.net/wp/mbenum/
mboxgrep0.7.9Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.http://mboxgrep.sourceforge.net
md5deep4.3Advanced checksum hashing toolhttp://md5deep.sourceforge.net
mdbtools0.7.1Utilities for viewing data and exporting schema from Microsoft Access Database fileshttp://sourceforge.net/projects/mdbtools/
mdcrack1.2MD4/MD5/NTLM1 hash crackerhttp://c3rb3r.openwall.net/mdcrack/
mdk36WLAN penetration toolhttp://homepages.tu-darmstadt.de/~p_larbig/wlan/
medusa2.1.1A speedy, massively parallel, modular, login brute-forcer for network http://www.foofus.net/jmk/medusa/medusa.html
memdump1.01Dumps system memory to stdout, skipping over holes in memory maps.http://www.porcupine.org/forensics/tct.html
memfetch0.05bdumps any userspace process memory without affecting its executionhttp://lcamtuf.coredump.cx/
meshdeck2.04An addon to The Deck which allows multiple devices running The Deck to communicate via 802.15.4 Xbee and/or \https://github.com/adminempire/meshdeck/
metacoretex0.8.0MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.http://metacoretex.sourceforge.net/
metagoofil1.4bAn information gathering tool designed for extracting metadata of public documentshttp://www.edge-security.com/metagoofil.php
metasploit22396.21b146fAn open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploitshttp://www.metasploit.com
metoscan05Tool for scanning the HTTP methods supported by a webserver. It workshttp://www.open-labs.org/
mfcuk0.3.8MIFARE Classic Universal toolKithttp://code.google.com/p/mfcuk/
mfoc0.10.6Mifare Classic Offline Crackerhttp://code.google.com/p/mfoc/
mibble2.9.3Mibble is an open-source SNMP MIB parser or SMI parser written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.http://www.mibble.org
middler1.0A Man in the Middle tool to demonstrate protocol middling attacks.http://code.google.com/p/middler/
minimysqlator0.5Mini MySqlat0r is a multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.http://www.scrt.ch/pages_en/minimysqlator.html
miranda-upnp1.3A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP deviceshttp://code.google.com/p/miranda-upnp/
missidentify1.0A program to find Win32 applicationshttp://missidentify.sourceforge.net/
mitmap20131208Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.http://www.darkoperator.com/tools-and-scripts/
mitmproxy0.8SSL-capable man-in-the-middle HTTP proxyhttp://mitmproxy.org/
morxbrute1.01A customizable HTTP dictionary-based password cracking tool written in Perlhttp://www.morxploit.com/morxbrute/
mssqlscan0.8.4A small multi-threaded tool that scans for Microsoft SQL Servers.http://www.cqure.net/wp/mssqlscan/
ms-sys2.2.0A tool to write Win9x-.. master boot records mbr under linux - RTM!http://ms-sys.sourceforge.net/
multiinjector0.3Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html
multimac1.0.3Multiple MACs on an adapterhttp://sourceforge.net/projects/multimac/
nbnspoof1.0NBNSpoof - NetBIOS Name Service Spooferhttp://www.mcgrewsecurity.com/tools/nbnspoof/
nbtenum3.3A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.http://reedarvin.thearvins.com/
nbtool20131218Some tools for NetBIOS and DNS investigation, attacks, and communication.http://wiki.skullsecurity.org/Nbtool
netactview0.5.1A graphical network connections viewer for Linux similar in functionality with Netstathttp://netactview.sourceforge.net/index.html
netcommander1.3An easy-to-use arp spoofing toolhttps://github.com/evilsocket/netcommander
netdiscover0.3An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.http://nixgeneration.com/~jaime/netdiscover/
netglub1.0The really open source information gathering toolhttp://www.netglub.org
netmap0.1.3Netmap can be used to make a graphical representation of the surounding network.http://netmap.sourceforge.net
netmask2.3.12Helps determine network maskshttp://packages.qa.debian.org/n/netmask.html
netsed1.2Small and handful utility design to alter the contents of packets forwarded thru network in real time.http://silicone.homelinux.org/projects/netsed/
netsniff-ng0.5.7A high performance Linux network sniffer for packet inspection.http://netsniff-ng.org/
nfcutils0.3.2Provides a simple 'lsnfc' command that list tags which are in your NFC device fieldhttp://code.google.com/p/nfc-tools
nfex2.5A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. https://code.google.com/p/nfex/
nfspy1.0A Python library for automating the falsification of NFS credentials when mounting an NFS sharehttps://github.com/bonsaiviking/NfSpy
nfsshell19980519Userland NFS command tool.http://www.paramecium.org/~leendert/
nikto2.1.5A web server scanner which performs comprehensive tests against web servers for multiple itemshttp://www.cirt.net/nikto2
nipper0.11.7Network Infrastructure Parserhttps://www.titania-security.com/
nishang0.3.0Using PowerShell for Penetration Testinghttps://code.google.com/p/nishang/
nkiller22.0A TCP exhaustion/stressing tool.http://sock-raw.org/projects.html
nmbscan1.2.6Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.http://nmbscan.gbarbier.org/
nomorexor0.1Tool to help guess a files 256 byte XOR key by using frequency analysishttps://github.com/hiddenillusion/NoMoreXOR
notspikefile20131215A Linux based file format fuzzing toolhttp://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html
nsec3walker20101223Enumerates domain names using DNSSEChttp://dnscurve.org/nsec3walker.html
oat1.3.1A toolkit that could be used to audit security within Oracle database servers.http://www.cqure.net/wp/test/
obexstress0.1Script for testing remote OBEX service for some potential vulnerabilitieshttp://bluetooth-pentest.narod.ru/
oh-my-zsh-git2183.a38af27A community-driven framework for managing your zsh configuration.https://github.com/robbyrussell/oh-my-zsh
ohrwurm0.1A small and simple RTP fuzzerhttp://mazzoo.de/
ollydbg201gA 32-bit assembler-level analysing debuggerhttp://www.ollydbg.de
onesixtyone0.7An SNMP scanner that sends multiple SNMP requests to multiple IP addresseshttp://labs.portcullis.co.uk/application/onesixtyone/
openvas-administrator1.3.2OpenVAS scanner administration toolhttp://www.openvas.org/
openvas-client3.0.3A lightweight client. Although it is deprecated by upstream, it is still preferred by some. Please do not mark this as out-dated.http://www.openvas.org/
openvas-cli1.2.0The OpenVAS Command-Line Interfacehttp://www.openvas.org/
openvas-manager4.0.4The OpenVAS Manager is a layer between the OpenVAS Scanner and various client applicationshttp://www.openvas.org/
openvas-scanner3.4.0The OpenVAS scanning Daemonhttp://www.openvas.org/
orakelcrackert1.00This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.http://freeworld.thc.org/thc-orakelcrackert11g/
origami1.0.0_beta1bA ruby framework designed to parse, analyze, and forge PDF documents.http://security-labs.org/origami/
oscanner1.0.6An Oracle assessment framework developed in Java.http://www.cqure.net/wp/oscanner/
owabf1.3Outlook Web Access bruteforcer tool.http://netsec.rs/70/tools.html
owtf0.40The Offensive Web Testing Frameworkhttps://www.owasp.org/index.php/OWASP_OWTF
p0f3.06bPurely passive TCP/IP traffic fingerprinting tool http://lcamtuf.coredump.cx/p0f3/
packerid1.4Script which uses a PEiD database to identify which packer if any is being used by a binary.http://handlers.sans.org/jclausing/packerid.py
packet-o-matic351A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.http://www.packet-o-matic.org/
packit1.0A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.http://packit.sourceforge.net/
pack0.0.4Password Analysis and Cracking Kithttp://thesprawl.org/projects/pack/
padbuster0.3.3Automated script for performing Padding Oracle attackshttp://www.gdssecurity.com/l/t.php
paketto1.10Advanced TCP/IP Toolkit.http://www.doxpara.com/paketto
panoptic0.r167.9e81e72A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerabilityhttps://github.com/lightos/Panoptic
paros3.2.13Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.http://www.parosproxy.org
pasco20040505_1Examines the contents of Internet Explorer's cache files for forensic purposeshttp://www.jonesdykstra.com/
passcracking20131214A little python script for sending hashes to passcracking.com and milw0rmhttp://github.com/jensp/passcracking
passivedns1.1.3A network sniffer that logs all DNS server replies for use in a passive DNS setup.https://github.com/gamelinux/passivedns
pastenum0.4.1Search Pastebins for content, fork from nullthreat corelan pastenum2http://github.com/shadowbq/pastenum
patator0.4A multi-purpose bruteforcerhttp://code.google.com/p/patator/
pathod0.9.2Crafted malice for tormenting HTTP clients and servershttp://pathod.net/
paxtest0.9.11PaX regression test suite.http://pax.grsecurity.net/
pblind1.0Little utility to help exploiting blind sql injection vulnerabilities.http://www.edge-security.com/pblind.php
pcapsipdump0.1.4pcapsipdump is a tool for dumping SIP sessions +RTP traffic, if available to disk in a fashion similar to 'tcpdump -w' format is exactly the same, but one file per sip session even if there is thousands of concurrect SIP sessions.http://pcapsipdump.sourceforge.net/
pdfcrack0.11Password recovery tool for PDF-files.http://pdfcrack.sourceforge.net/
pdfid0.1.2scan a file to look for certain PDF keywordshttp://blog.didierstevens.com/programs/pdf-tools/
pdf-parser0.4.2Parses a PDF document to identify the fundamental elements used in the analyzed filehttp://blog.didierstevens.com/programs/pdf-tools/
pdgmail1.0A password dictionary attack tool that targets windows authentication via the SMB protocolhttp://www.jeffbryner.com/code/pdgmail
peach3.0.202A SmartFuzzer that is capable of performing both generation and mutation based fuzzinghttp://peachfuzzer.com/
peepdf0.2A Python tool to explore PDF files in order to find out if the file can be harmful or nothttp://code.google.com/p/peepdf/
pentbox1.5A security suite that packs security and stability testing oriented tools for networks and systemshttp://www.pentbox.net
perl-tftp1.0b3TFTP - TFTP Client class for perlhttp://search.cpan.org/~gsm/TFTP/TFTP.pm
pev0.60Command line based tool for PE32/PE32+ file analysishttp://pev.sourceforge.net/
phoss0.1.13Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.http://www.phenoelit.org/fr/tools.html
php-mt-seed3.2PHP mt_rand seed crackerhttp://www.openwall.com/php_mt_seed/
phrasendrescher1.2.2A modular and multi processing pass phrase cracking toolhttp://www.leidecker.info/projects/phrasendrescher/
pipal1.1A password analyserhttp://www.digininja.org/projects/pipal.php
pirana0.3.1Exploitation framework that tests the security of a email content filter.http://www.guay-leroux.com/projects.html
plecost2Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems.http://code.google.com/p/plecost/
pnscan1.11A parallel network scanner that can be used to survey TCP network services.http://www.lysator.liu.se/~pen/pnscan/
powerfuzzer1_betaPowerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer. It can detect XSS, Injections SQL, LDAP, commands, code, XPATH and others.http://www.powerfuzzer.com
powersploit2.2A PowerShell Post-Exploitation Frameworkhttps://github.com/mattifestation/PowerSploit
propecia2A fast class scanner that scans for a specified open port with banner grabbinghttp://www.redlevel.org
pscan1.3A limited problem scanner for C source fileshttp://deployingradius.com/pscan/
pstoreview1.0Lists the contents of the Protected Storage.http://www.ntsecurity.nu/toolbox/pstoreview/
ptunnel0.72A tool for reliably tunneling TCP connections over ICMP echo request and reply packetshttp://www.cs.uit.no/~daniels/PingTunnel/#download
pwdump7.1Extracts the binary SAM and SYSTEM file from the filesystem and thenhttp://www.tarasco.org/security/pwdump_7/index.html
pwnat0.3A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each otherhttp://samy.pl/pwnat/
pyinstaller2.1A program that converts packages Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.http://www.pyinstaller.org/
pyminifakedns0.1Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-recordhttp://code.activestate.com/recipes/491264/
pyrit0.4.0WPA/WPA2-PSK attacking with gpu and clusterhttp://code.google.com/p/pyrit
pytaclealpha2Automates the task of sniffing GSM frameshttp://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz
python2-yara1.7.2A malware identification and classification toolhttps://github.com/plusvic/yara
python-utidylib0.2Python bindings for Tidy HTML parser/cleaner.http://utidylib.berlios.de
radamsa0.3General purpose data fuzzer.https://code.google.com/p/ouspg/wiki/Radamsa
radare20.9.6Open-source tools to disasm, debug, analyze and manipulate binary fileshttp://radare.org
rainbowcrack1.2Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patcheshttp://project-rainbowcrack.com/
rarcrack0.2This program uses bruteforce algorithm to find correct password rar, 7z, ziphttp://rarcrack.sourceforge.net/
ratproxy1.58A passive web application security assessment toolhttp://code.google.com/p/ratproxy/
rawr12.3570732Rapid Assessment of Web Resources. A web enumerator.https://bitbucket.org/al14s/rawr/wiki/Home
rcracki-mt0.7.0A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.comhttp://rcracki.sourceforge.net/
rdesktop-brute1.5.0It connects to windows terminal servers - Bruteforce patch included.http://www.rdesktop.org/
reaver1.4Implements a brute force attack against wifi protected setup WPS registrar PINs in order to recover WPA/WPA2 passphraseshttp://code.google.com/p/reaver-wps
rebind0.3.4DNS Rebinding Toolhttp://code.google.com/p/rebind/
recon-ng556.05e25d0A full-featured Web Reconnaissance framework written in Python.https://bitbucket.org/LaNMaSteR53/recon-ng
recoverjpeg2.2.2Recover jpegs from damaged deviceshttp://www.rfc1149.net/devel/recoverjpeg
recstudio4.0_20130717Cross platform interactive decompilerhttp://www.backerstreet.com/rec/rec.htm
redfang2.5Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name.http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html
redirectpoison1.1A tool to poison a targeted issuer of SIP INVITE requests with 301 i.e. Moved Permanently redirection responses.http://www.hackingexposedvoip.com/
reglookup1.0.1Command line utility for reading and querying Windows NT registrieshttp://projects.sentinelchicken.org/reglookup
relay-scanner1.7SMTP relay scannerhttp://www.cirt.dk
responder1.9A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.https://github.com/SpiderLabs/Responder
rfcat130515RF ChipCon-based Attack Toolsethttp://code.google.com/p/rfcat
rfdump1.6A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessiblehttp://www.rfdump.org
rfidiot0026925An open source python library for exploring RFID devices.http://rfidiot.org
rfidtool0.01A opensource tool to read / write rfid tagshttp://www.bindshell.net/tools/rfidtool.html
rifiuti20.5.1A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.https://code.google.com/p/rifiuti2/
ripdc0.2A script which maps domains related to an given ip address or domainname.http://nullsecurity.net/tools/scanner
rootbrute20131208Local root bruteforcer.http://www.packetstormsecurity.org/
ropeadope1.1A linux log cleaner.http://www.highhacksociety.com/
ropeme1.0ROPME is a set of python scripts to generate ROP gadgets and payload.http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/
ropgadget4.0.2Lets you search your gadgets on your binaries ELF format to facilitate your ROP exploitation.https://github.com/JonathanSalwan/ROPgadget
rrs1.70A reverse connecting remote shell. Instead of listening for incoming connections it will connect out to a listener rrs in listen mode. With tty support and more.http://www.cycom.se/dl/rrs
rsakeyfind1.0A tool to find RSA key in RAM.http://citp.princeton.edu/memory/code/
rsmangler1.4rsmangler takes a wordlist and mangle ithttp://www.randomstorm.com/rsmangler-security-tool.php
rtpbreak1.3aDetects, reconstructs and analyzes any RTP sessionhttp://xenion.antifork.org/rtpbreak/
rtp-flood1.0RTP flooderhttp://www.hackingexposedvoip.com/
rubilyn0.0.164bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.http://nullsecurity.net/tools/backdoor.html
ruby-ronin1.5.0A Ruby platform for exploit development and security research.http://ronin-ruby.github.io/
ruby-ronin-support0.5.1A support library for Ronin.http://ronin-ruby.github.io/
rww-attack0.9.2The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html
safecopy1.7A disk data recovery tool to extract data from damaged mediahttp://safecopy.sourceforge.net/
sakis3g0.2.0eAn all-in-one script for connecting with 3Ghttp://www.sakis3g.org/
samdump23.0.0Dump password hashes from a Windows NT/2k/XP installationhttp://sourceforge.net/projects/ophcrack/files/samdump2/
samydeluxe20131219Automatic samdump creation script.http://github.com/jensp/samydeluxe
sbd1.36Netcat-clone, portable, offers strong encryption - features AES-128-CBC + HMAC-SHA1 encryption, program execution -e, choosing source port, continuous reconnection with delay + morehttp://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue
scalpel2.0A frugal, high performance file carverhttp://www.digitalforensicssolutions.com/Scalpel/
scanmem0.13A utility used to locate the address of a variable in an executing process.http://code.google.com/p/scanmem/
scanssh2.1Fast SSH server and open proxy scanner.http://www.monkey.org/~provos/scanssh/
scapy2.2.0A powerful interactive packet manipulation program written in Pythonhttp://www.secdev.org/projects/scapy/
schnappi-dhcp0.1schnappi can fuck network with no DHCPhttp://www.emanuelegentili.eu/
scrounge-ntfs0.9Data recovery program for NTFS file systemshttp://memberwebs.com/stef/software/scrounge/
sctpscan1.0A network scanner for discovery and securityhttp://www.p1sec.com/
secure-delete3.1Secure file, disk, swap, memory erasure utilitieshttp://www.thc.org/
sergio-proxy0.2.1A multi-threaded transparent HTTP proxy for manipulating web traffichttps://github.com/darkoperator/dnsrecon
sessionlist1.0Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.http://www.0xrage.com/
set5.3.4Social-engineer toolkit. Aimed at penetration testing around Social-Engineeringhttps://www.trustedsec.com/downloads/social-engineer-toolkit
sfuzz0.7.0Simple Fuzzer is a simple fuzzerhttp://aconole.brad-x.com/programs/sfuzz.html
shellcodecs0.1A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.http://www.blackhatlibrary.net/Shellcodecs
shellnoob2.0.0.0.1A toolkit that eases the writing and debugging of shellcodehttps://github.com/reyammer/shellnoob
sidguesser1.0.5Guesses sids/instances against an Oracle database according to a predefined dictionary file.http://www.cqure.net/wp/tools/database/sidguesser/
simple-ducky1.1.1A payload generatorhttps://code.google.com/p/simple-ducky-payload-generator
sinfp1.21A full operating system stack fingerprinting suite.http://www.networecon.com/tools/sinfp/
siparmyknife11232011A small command line tool for developers and administrators of Session Initiation Protocol SIP applications. http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt
sipcrack0.2A SIP protocol login cracker.http://www.remote-exploit.org/codes_sipcrack.html
sipp3.3A free Open Source test tool / traffic generator for the SIP protocol.http://sipp.sourceforge.net/
sipsak0.9.6A small command line tool for developers and administrators of Session Initiation Protocol SIP applications.http://sipsak.org
sipscan20131221A sip scanner.http://www.hackingvoip.com/sec_tools.html
sipvicious0.2.8Tools for auditing SIP deviceshttp://blog.sipvicious.org
skipfish2.10bA fully automated, active web application security reconnaissance toolhttp://code.google.com/p/skipfish/
skyjack6.079851fTakes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own controlhttps://github.com/samyk/skyjack
slowhttptest1.5A highly configurable tool that simulates application layer denial of service attackshttp://code.google.com/p/slowhttptest
smali1.4.1An assembler/disassembler for Android's dex formathttp://code.google.com/p/smali/
smbbf0.9.1SMB password bruteforcer.http://packetstormsecurity.com/files/25381/smbbf-0.9.1.tar.gz.html
smbrelay3SMB / HTTP to SMB replay attack toolkit.http://www.tarasco.org/security/smbrelay/
smtp-fuzzlatestSimple smtp fuzzernone
smtpmap0.8.234_BETATool to identify the running smtp software on a given host.http://www.projectiwear.org/~plasmahh/software.html
smtpscan0.5An SMTP scannerhttp://packetstormsecurity.com/files/31102/smtpscan-$pkgver.tar.gz.html
smtp-user-enum1.2Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum
smtp-vrfylatestAn SMTP Protocol Hacker.
sniffjoke0.4.1Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information thefthttp://www.delirandom.net/sniffjoke/
snmpcheck1.8A free open source utility to get information via SNMP protocols.http://www.nothink.org/perl/snmpcheck/
snmpenum1.7snmp enumeratorhttp://www.filip.waeytens.easynet.be/
snmpscan0.1A free, multi-processes SNMP scannerhttp://www.nothink.org/perl/snmpscan/index.php
snscan1.05A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx
spade114A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.http://www.hoobie.net/brutus/
spectools2010_04_R1Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.http://www.kismetwireless.net/spectools/
spiderfoot2.1.0The Open Source Footprinting Toolhttp://spiderfoot.net
spiderpig-pdffuzzer0.1A javascript pdf fuzzerhttps://code.google.com/p/spiderpig-pdffuzzer/
spike2.9IMMUNITYsec's fuzzer creation kit in Chttp://www.immunitysec.com/resources-freesoftware.shtml
spike-proxy148A Proxy for detecting vulnerabilities in web applicationshttp://www.immunitysec.com/resources-freesoftware.shtml
sploitctl0.9Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.https://github.com/BlackArch/sploitctl
sploitego1.0Maltego Penetration Testing Transformshttps://github.com/allfro/sploitego
spooftooph0.5Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sighthttp://www.hackfromacave.com/projects/spooftooph.html
sqid0.3A SQL injection digger.http://sqid.rubyforge.org/
sqlbrute1.0Brute forces data out of databases using blind SQL injection.http://www.justinclarke.com/archives/2006/03/sqlbrute.html
sqlmap1.0devAn automatic SQL injection tool developed in Pythonhttp://sqlmap.sourceforge.net
sqlninja0.2.5A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-endhttp://sqlninja.sourceforge.net/
sqlpat1.0.1This tool should be used to audit the strength of Microsoft SQL Server passwords offline.http://www.cqure.net/wp/sqlpat/
sqlping3SQL Server scanning tool that also checks for weak passwords using wordlists.http://www.sqlsecurity.com/downloads
sqlsus0.7.2An open source MySQL injection and takeover tool, written in perlhttp://sqlsus.sourceforge.net/
sshatter1.2Password bruteforcer for SSHhttp://www.nth-dimension.org.uk/downloads.php?id
ssh-privkey-crack0.3A SSH private key crackerhttps://code.google.com/p/lusas/
sshtrix0.0.2A very fast multithreaded SSH login crackerhttp://nullsecurity.net/tools/cracker.html
sslcatlatestSSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.http://www.bindshell.net/tools/sslcat
sslcaudit1.1Utility to perform security audits of SSL/TLS clientshttps://github.com/grwl/sslcaudit
ssldump0.9b3an SSLv3/TLS network protocol analyzerhttp://www.rtfm.com/ssldump/
sslnuke0.r5.c5faeaaTransparent proxy that decrypts SSL traffic and prints out IRC messages.https://github.com/jtripper/sslnuke
sslscan1.8.2A fast tools to scan SSL services, such as HTTPS.http://sourceforge.net/projects/sslscan/
sslsniff0.8A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the flyhttp://www.thoughtcrime.org/software/sslsniff/
sslstrip0.9Transparently hijack http traffic on a network, watch for https links and redirects, then map those linkshttp://www.thoughtcrime.org/software/sslstrip
sslyze0.6Python tool for analyzing the configuration of SSL servers and for identifying misconfigurationshttps://github.com/iSECPartners/sslyze
statsprocessor0.082A high-performance word-generator based on per-position Markov-attackhttp://hashcat.net/wiki/doku.php?id
stompy0.0.4an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.http://lcamtuf.coredump.cx/
subdomainer1.2A tool designed for obtaining subdomain names from public sources.http://www.edge-security.com/subdomainer.php
subterfuge1.0Automated Man-in-the-Middle Attack Frameworkhttp://kinozoa.com
sucrack1.2.3A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via suhttp://labs.portcullis.co.uk/application/sucrack
sulley1.0.b139d7cA pure-python fully automated and unattended fuzzing frameworkhttps://github.com/OpenRCE/sulley/
superscan4Powerful TCP port scanner, pinger, resolver.http://www.foundstone.com/us/resources/proddesc/superscan.htm
swfintruder0.9.1First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.http://code.google.com/p/swfintruder/
synscan5.02fast asynchronous half-open TCP portscannerhttp://www.digit-labs.org/files/tools/synscan/
sysinternals-suite20131208Sysinternals tools suitehttp://sysinternals.com
t505.4.1Experimental Multi-protocol Packet Injector Toolhttp://t50.sourceforge.net/
taof0.3.2Taof is a GUI cross-platform Python generic network protocol fuzzer.http://taof.sf.net
tbear1.5Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner a bit similar to kismet, a Bluetooth DoS tool, and a Bluetooth hidden device locator.http://freshmeat.net/projects/t-bear
tcpcontrol-fuzzer201312162^6 TCP control bit fuzzer no ECN or CWR.https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer
tcpextract1.1Extracts files from captured TCP sessions. Support live streams and pcap files.https://pypi.python.org/pypi/tcpextract/1.1
tcpick0.2.1TCP stream sniffer and connection trackerhttp://tcpick.sourceforge.net/
tcpjunk2.9.03A general tcp protocols testing and hacking utilityhttp://code.google.com/p/tcpjunk
tcptraceroute1.5beta7A traceroute implementation using TCP packets.http://michael.toren.net/code/tcptraceroute/
tcpxtract1.0.1tcpxtract is a tool for extracting files from network traffichttp://tcpxtract.sourceforge.net
teardownlatestCommand line tool to send a BYE request to tear down a call.http://www.hackingexposedvoip.com/
termineter0.1.0Smart meter testing frameworkhttps://code.google.com/p/termineter/
tftp-bruteforce0.1TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.http://www.hackingexposedcisco.com/
tftp-fuzz20131208Master TFTP fuzzing script as part of the ftools series of fuzzershttp://nullsecurity.net/tools/fuzzer.html
thc-ipv62.3A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library.http://thc.org/thc-ipv6/
thc-pptp-bruter0.1.4pptp-bruter is a brute force program that works against pptp vpn endpoints tcp port 1723.http://www.thc.org
thc-ssl-dos1.4A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!http://www.thc.org/thc-ssl-dos/
theharvester2.2aPython tool for gathering e-mail accounts and subdomain names from different public sources search engines, pgp key servershttp://www.edge-security.com/theHarvester.php
tiger3.2.3A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.http://www.nongnu.org/tiger/
tlssled1.3A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS HTTPS web server implementation.http://blog.taddong.com/2011/05/tlssled-v10.html
tnscmd1.3a lame tool to prod the oracle tnslsnr process 1521/tcphttp://www.jammed.com/~jwa/hacks/security/tnscmd/
tor-autocircuit0.2Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.http://www.thesprawl.org/projects/tor-autocircuit/
tpcatlatestTPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures taken on each side of the firewall as an example and report any packets that were seen on the source capture but didn’t make it to the dest.http://sourceforge.net/projects/tpcat/
trixd00r0.0.1An advanced and invisible userland backdoor based on TCP/IP for UNIX systemshttp://nullsecurity.net/tools/backdoor.html
truecrack35Password cracking for truecryptc volumes.http://code.google.com/p/truecrack/
tsh0.6An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.http://packetstormsecurity.com/search/?q
tuxcut5.0Netcut-like program for Linux written in PyQthttp://bitbucket.org/a_atalla/tuxcut/
twofi1.0Twitter Words of Interesthttp://www.digininja.org/projects/twofi.php
u3-pwn2.0A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software installhttp://www.nullsecurity.net/tools/backdoor.html
uatester1.06User Agent String Testerhttp://code.google.com/p/ua-tester/
ubertooth2012.10.R1A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools onlyhttp://sourceforge.net/projects/ubertooth/
udis861.7.2A minimalistic disassembler libraryhttp://udis86.sourceforge.net/
udptunnel19Tunnels TCP over UDP packets.http://code.google.com/p/udptunnel/
ufo-wardriving4Allows you to test the security of wireless networks by detecting their passwords based on the router modelhttp://www.ufo-wardriving.com/
unicornscan0.4.7A new information gathering and correlation engine.http://www.unicornscan.org/
uniofuzz20131208The universal fuzzing tool for browsers, web services, files, programs and network services/portshttp://nullsecurity.net/tools/fuzzer.html
uniscan6.2A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.http://sourceforge.net/projects/uniscan/
unix-privesc-check1.4Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps e.g. databaseshttp://pentestmonkey.net/tools/audit/unix-privesc-check
unsecure1.2Bruteforces network login masks.http://www.sniperx.net/
upnpscan0.4Scans the LAN or a given address range for UPnP capable devices.http://www.cqure.net/wp/upnpscan/
urlcrazy0.5Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.http://www.morningstarsecurity.com/research/urlcrazy
username-anarchy0.2Tools for generating usernames when penetration testinghttp://www.morningstarsecurity.com/research/username-anarchy
vega1.0An open source platform to test the security of web applicationshttps://github.com/subgraph/Vega/wiki
veil2.2.0.r116A tool designed to generate metasploit payloads that bypass common anti-virus solutions.https://github.com/veil-evasion/Veil
vfeed0.1Open Source Cross Linked and Aggregated Local Vulnerability Database main repositoryhttp://www.toolswatch.org/vfeed
videosnarf0.63A new security assessment tool for pcap analysishttp://ucsniff.sourceforge.net/videosnarf.html
vinetto0.07betaA forensics tool to examine Thumbs.db fileshttp://vinetto.sourceforge.net
viproy-voipkit20131102VIPROY - VoIP Pen-Test Kit for Metasploit Frameworkhttp://viproy.com/
vivisect20130901Vivisect is a Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshotohttp://visi.kenshoto.com/
vnak20131222Aim is to be the one tool a user needs to attack multiple VoIP protocols.https://www.isecpartners.com/vnak.html
vnc-bypauth0.0.1Multi-threaded bypass authentication scanner for VNC servers <http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/
vncrack1.21What it looks like: crack VNC.http://phenoelit-us.org/vncrack
voiper0.07A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.http://voiper.sourceforge.net/
voiphopper2.04A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.http://voiphopper.sourceforge.net/
voipong2.0A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.http://www.enderunix.org/voipong/
volatility2.3A memory forensics toolkithttps://www.volatilesystems.com/default/volatility
vulscan2.0A collection of NSE scripts to turn Nmap into a vuln scannerhttp://www.computec.ch/projekte/vulscan/?
w3af1.5Web Application Attack and Audit Frameworkhttp://w3af.sourceforge.net/
waffit30A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a websitehttp://code.google.com/p/waffit/
wapiti2.3.0A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections...http://wapiti.sourceforge.net/
webacoo0.2.3Web Backdoor Cookie Script-Kithttps://bechtsoudis.com/webacoo/
webenum0.1Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.http://code.google.com/p/webenum/
webhandler0.8.5A handler for PHP system functions & also an alternative 'netcat' handler.https://github.com/lnxg33k/webhandler
webrute3.3Web server directory brute forcer.https://github.com/BlackArch/webrute
webscarab20120422.001828Framework for analysing applications that communicate using the HTTP and HTTPS protocolshttp://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
webshag1.10A multi-threaded, multi-platform web server audit tool.http://www.scrt.ch/en/attack/downloads/webshag
webshells0.r6.690ebd9Web Backdoorshttps://github.com/BlackArch/webshells
webslayer5A tool designed for brute forcing Web Applicationshttps://code.google.com/p/webslayer/
websploit2.0.4An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attackshttp://code.google.com/p/websploit/
weevely1.1Stealth tiny web shellhttp://epinna.github.io/Weevely/
wepbuster1.0_beta_0.7script for automating aircrack-nghttp://code.google.com/p/wepbuster/
wfuzz2.0Utility to bruteforce web applications to find their not linked resourceshttp://code.google.com/p/wfuzz
whatweb0.4.7Next generation web scanner that identifies what websites are running.http://www.morningstarsecurity.com/research/whatweb
wiffy0.2An Automated wifi hacking scripthttps://code.google.com/p/g0tmi1k/
wifi-honey1.0A management tool for wifi honeypotshttp://www.digininja.org/projects/wifi_honey.php
wifi-monitor0.r18.4068742Prints the IPs on your local network that're sending the most packetshttps://github.com/DanMcInerney/wifi-monitor
wifitap2b16088WiFi injection tool through tun/tap devicehttps://github.com/GDSSecurity/wifitap
wifite2A tool to attack multiple WEP and WPA encrypted networks at the same timehttp://code.google.com/p/wifite/
winexe1.00Remotely execute commands on Windows NT/2000/XP/2003 systems.http://sourceforge.net/projects/winexe/
winfo2.0Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares also hidden, sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.http://www.ntsecurity.nu/toolbox/winfo/
wlan2eth1.3re-writes 802.11 captures into standard Ethernet frames.http://www.willhackforsushi.com/?page_id
wmatlatestAutomatic tool for testing webmail accountshttp://netsec.rs/70/tools.html
wnmap0.1A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.http://nullsecurity.net/tools/automation.html
wol-e2.0A suite of tools for the Wake on LAN feature of network attached computershttp://code.google.com/p/wol-e/
wpscan1146.f1ec85aA vulnerability scanner which checks the security of WordPress installations using a black box approachhttp://wpscan.org
wsfuzzer1.9.5A Python tool written to automate SOAP pentesting of web serviceshttps://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project
wyd0.2Gets keywords from personal files. IT security/forensic tool.http://www.remote-exploit.org/?page_id
xorbruteforcer0.0Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.http://eternal-todo.com/category/bruteforce
xorsearch1.9.2Program to search for a given string in an XOR, ROL or ROT encoded binary file.http://blog.didierstevens.com/programs/xorsearch/
xortool0.93A tool to analyze multi-byte xor cipher.https://github.com/hellman/xortool/
xprobe20.3An active OS fingerprinting toolhttp://sourceforge.net/apps/mediawiki/xprobe/index.php?title
x-scan3.3A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.http://www.xfocus.org/
xspy1.0cA utility for monitoring keypresses on remote X servershttp://www.freshports.org/security/xspy/
xsser1.6A penetration testing tool for detecting and exploiting XSS vulnerabilites.http://xsser.sourceforge.net/
xsss0.40bxsss is a brute force cross site scripting scannerhttp://www.sven.de/xsss/
yara1.7A malware identification and classification toolhttp://code.google.com/p/yara-project/
yersinia0.7.1A network tool designed to take advantage of some weakness in different network protocolshttp://www.yersinia.net/
zaproxy2.1.0An integrated penetration testing tool for finding vulnerabilities in web applicationshttp://code.google.com/p/zaproxy/
zarp0.1.5A network attack tool centered around the exploitation of local networks.https://defense.ballastsecurity.net/wiki/index.php/Zarp
zerowine0.0.2Malware Analysis Tool - research project to dynamically analyze the behavior of malwarehttp://zerowine.sf.net/
zmap1.1.1Fast network scanner designed for Internet-wide network surveyshttps://zmap.io/
zulu0.1Zulu is a light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.http://sourceforge.net/projects/zulu-wireless/
zzuf0.12Transparent application input fuzzer.http://sam.zoy.org/zzuf/