Quantcast
Channel: KitPloit - PenTest Tools!
Viewing all 5751 articles
Browse latest View live

BlackArch Linux v2014.10.07 - Lightweight expansion to Arch Linux for pentesters and security researchers

$
0
0

BlackArch Linux ISOs including more than 1000 tools and lot's of improvements. Also, armv6h and armv7h repositories are filled with more than 1050 tools.

A short ChangeLog:
  • - tool fix: beef
  • - fixed pam issues
  • - added services and login.defs file
  • - removed kde/openbox and i3-debug menu items from lxdm
  • - fixed blackarch keyring issue
  • - disabled dhcpcd service
  • - upgraded menu entries for awesome, openbox and fluxbox
  • - upgraded tools
  • - added a bunch of new tools (contains now more than 1050 tools)
  • - upgraded archiso profile
  • - and more ...

Tool count: 1067

NameVersionDescriptionHomepage
0trace1.5A hop enumeration toolhttp://jon.oberheide.org/0trace/
3proxy0.7.1.1Tiny free proxy server.http://3proxy.ru/
3proxy-win320.7.1.1Tiny free proxy server.http://3proxy.ru/
42zip42Recursive Zip archive bomb.http://blog.fefe.de/?ts=b6cea88d
acccheck0.2.1A password dictionary attack tool that targets windows authentication via the SMB protocol.http://labs.portcullis.co.uk/tools/acccheck/
ace1.10Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interfacehttp://ucsniff.sourceforge.net/ace.html
admid-pack0.1ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html
adminpagefinder0.1This python script looks for a large amount of possible administrative interfaces on a given site.http://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html
admsnmp0.1ADM SNMP audit scanner.
aesfix1.0.1A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
aeskeyfind1.0A tool to find AES key in RAMhttp://citp.princeton.edu/memory/code/
aespipe2.4cReads data from stdin and outputs encrypted or decrypted results to stdout.http://loop-aes.sourceforge.net/aespipe/
afflib3.7.1An extensible open format for the storage of disk images and related forensic informationhttp://www.afflib.org
afpfs-ng0.8.1A client for the Apple Filing Protocol (AFP)http://alexthepuffin.googlepages.com/
against0.2A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.http://nullsecurity.net/tools/cracker.html
aiengine315.7d1c555A packet inspection engine with capabilities of learning without any human intervention.https://bitbucket.org/camp0/aiengine/
aimage3.2.5A program to create aff-images.http://www.afflib.org
air2.0.0A GUI front-end to dd/dc3dd designed for easily creating forensic images.http://air-imager.sourceforge.net/
airflood0.1A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.http://packetstormsecurity.com/files/51127/airflood.1.tar.gz.html
airgraph-ng2371Graphing tool for the aircrack suitehttp://www.aircrack-ng.org
airoscript45.0a122eeA script to simplify the use of aircrack-ng tools.http://midnightresearch.com/projects/wicrawl/
airpwn1.4A tool for generic packet injection on an 802.11 network.http://airpwn.sourceforge.net
allthevhosts1.0A vhost discovery tool that scrapes various web applicationshttp://labs.portcullis.co.uk/tools/finding-all-the-vhosts/
androguard1.9Reverse engineering, Malware and goodware analysis of Android applications and more.https://code.google.com/p/androguard/
android-apktool1.5.2A tool for reengineering Android apk files.http://forum.xda-developers.com/showthread.php?t=1755243
android-ndkr9cAndroid C/C++ developer kit.http://developer.android.com/sdk/ndk/index.html
android-sdk-platform-toolsr19Platform-Tools for Google Android SDK (adb and fastboot)http://developer.android.com/sdk/index.html
android-sdkr22.3Google Android SDKhttp://developer.android.com/sdk/index.html
android-udev-rules8181.da07974Android udev rules.https://github.com/bbqlinux/android-udev-rules
androidsniffer0.1A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html
anontwi1.0A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.http://anontwi.sourceforge.net/
aphopper0.3AP Hopper is a program that automatically hops between access points of different wireless networks.http://aphopper.sourceforge.net/
apnbf0.1A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.http://www.c0decafe.de/
arachni1.0.2A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.https://www.arachni-scanner.com
arduino1.0.5Arduino SDK (includes patched avrdude and librxtx)http://arduino.cc/en/Main/Software
argus3.0.6.1Network monitoring tool with flow control.http://qosient.com/argus/
argus-clients3.0.6.2Network monitoring client for Argus.http://qosient.com/argus/
armitage140715A graphical cyber attack management tool for Metasploit.http://www.fastandeasyhacking.com/
arp-scan1.9A tool that uses ARP to discover and fingerprint IP hosts on the local networkhttp://www.nta-monitor.com/tools/arp-scan/
arpalert2.0.12Monitor ARP changes in ethernet networkshttp://www.arpalert.org/
arpantispoofer1.0.1.32A utility to detect and resist BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is also a handy helper for gateways which don't work well with ARP.http://arpantispoofer.sourceforge.net/
arpoison0.6The UNIX arp cache update utilityhttp://www.arpoison.net
arpon2.7A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.http://arpon.sourceforge.net/
arpwner26.f300fdfGUI-based python tool for arp posioning and dns poisoning attacks.https://github.com/ntrippar/ARPwner
artillery1.0.2A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a systemhttps://www.trustedsec.com/downloads/artillery/
asleap2.2Actively recover LEAP/PPTP passwords.http://www.willhackforsushi.com/Asleap.html
asp-audit2BETAAn ASP fingerprinting tool and vulnerability scanner.http://seclists.org/basics/2006/Sep/128
athena-ssl-scanner0.5.2a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html
atstaketools0.1This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html
auto-xor-decryptor3.6a1f8f7Automatic XOR decryptor tool.http://www.blog.mrg-effitas.com/publishing-of-mrg-effitas-automatic-xor-decryptor-tool/
autopsy2.24A GUI for The Sleuth Kit.http://www.sleuthkit.org/autopsy
azazel10.401e3aaA userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.https://github.com/chokepoint/azazel
b2sum20140114BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file.https://blake2.net/
backcookie34.66b0a27Small backdoor using cookie.https://github.com/mrjopino/backcookie
backdoor-factory91.20fe713Patch win32/64 binaries with shellcode.https://github.com/secretsquirrel/the-backdoor-factory
backfuzz36.8e54ed6A network protocol fuzzing toolkit.https://github.com/localh0t/backfuzz
balbuzard65.546c5dcf629cA package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).https://bitbucket.org/decalage/balbuzard/
bamf-framework35.30d2b4bA modular framework designed to be a platform to launch attacks against botnets.https://github.com/bwall/BAMF
basedomainname0.1Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.http://www.morningstarsecurity.com/research
batman-adv2013.4.0batman kernel module, (included upstream since .38)http://www.open-mesh.net/
bbqsql1.2SQL injection exploitation tool.https://github.com/neohapsis/bbqsql
bdfproxy37.7b6221bPatch Binaries via MITM: BackdoorFactory + mitmProxyhttps://github.com/secretsquirrel/BDFProxy
bed0.5Collection of scripts to test for buffer overflows, format string vulnerabilities.http://www.aldeid.com/wiki/Bed
beef0.4.5.0.118.g9e43f0bThe Browser Exploitation Framework that focuses on the web browserhttp://beefproject.com/
beholder0.8.9A wireless intrusion detection tool that looks for anomalies in a wifi environment.http://www.beholderwireless.org/
beleth36.0963699A Multi-threaded Dictionary based SSH cracker.https://github.com/chokepoint/Beleth
bfbtester2.0.1Performs checks of single and multiple argument command line overflows and environment variable overflowshttp://sourceforge.net/projects/bfbtester/
bgp-md5crack0.1RFC2385 password crackerhttp://www.c0decafe.de/
bing-ip2hosts0.4Enumerates all hostnames which Bing has indexed for a specific IP address.http://www.morningstarsecurity.com/research/bing-ip2hosts
bing-lfi-rfi0.1This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html
binwalk2.0.1A tool for searching a given binary image for embedded files.http://binwalk.org
binwally3.ca092a7Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).https://github.com/bmaia/binwally
bios_memimage1.2A tool to dump RAM contents to disk (aka cold boot attack).http://citp.princeton.edu/memory/code/
birp60.1d7c49fA tool that will assist in the security assessment of mainframe applications served over TN3270.https://github.com/sensepost/birp
bittwist2.0A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.http://bittwist.sourceforge.net/
bkhive1.1.1Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.http://sourceforge.net/projects/ophcrack
blackarch-menus0.2BlackArch specific XDG-compliant menuhttp://www.blackarch.org/
blackhash0.2Creates a filter from system hasheshttp://16s.us/blackhash/
bletchley0.0.1A collection of practical application cryptanalysis tools.https://code.google.com/p/bletchley/
blindelephant7A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locationshttp://blindelephant.sourceforge.net/
blindsql1.0Set of bash scripts for blind SQL injection attackshttp://www.enye-sec.org/programas.html
bluebox-ng65.33a19a8A GPL VoIP/UC vulnerability scanner.https://github.com/jesusprubio/bluebox-ng
bluebugger0.1An implementation of the bluebug technique which was discovered by Martin Herfurt.http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html
bluelog1.1.1A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.http://www.digifail.com/software/bluelog.shtml
bluepot0.1A Bluetooth Honeypot written in Java, it runs on Linuxhttps://code.google.com/p/bluepot/
blueprint0.1_3A perl tool to identify Bluetooth devices.http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger1.0A simple Bash script which uses Link Quality to locate Bluetooth device radios.http://www.hackfromacave.com/projects/blueranger.html
bluesnarfer0.1A bluetooth attacking toolhttp://www.alighieri.org/project.html
bmap-tools3.2Tool for copying largely sparse files using information from a block map file.http://git.infradead.org/users/dedekind/bmap-tools.git
bob-the-butcher0.7.1A distributed password cracker package.http://btb.banquise.net/
bokken-hg370.b180f39d107fGUI for radare2 and pyew.http://inguma.eu/projects/bokken/
bowcaster0.1This framework, implemented in Python, is intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures.https://github.com/zcutlip/bowcaster
braa0.82A mass snmp scannerhttp://s-tech.elsat.net.pl/braa/
braces0.4A Bluetooth Tracking Utility.http://braces.shmoo.com/
browser-fuzzer3Browser Fuzzer 3http://www.krakowlabs.com/dev.html
brutessh0.5A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.http://www.edge-security.com/edge-soft.php
brutus2One of the fastest, most flexible remote password crackers you can get your hands on.http://www.hoobie.net/brutus/
bsdiff4.3bsdiff and bspatch are tools for building and applying patches to binary files.http://www.daemonology.net/bsdiff/
bsqlbf2.6Blind SQL Injection Brute Forcer.http://code.google.com/p/bsqlbf-v2/
bss0.8Bluetooth stack smasher / fuzzerhttp://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit0.1.1Bluetooth audithttp://www.betaversion.net/btdsd/download/
btcrack1.1The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.http://www.nruns.com/_en/security_tools_btcrack.php
btscanner2.1Bluetooth device scanner.http://www.pentest.co.uk
bulk-extractor1.3.1Bulk Email and URL extraction toolhttps://github.com/simsong/bulk_extractor
bully23.1fef73aA wifi-protected-setup (WPS) brute force attack tool.http://code.google.com/p/bully/
bunny0.93A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.http://code.google.com/p/bunny-the-fuzzer/
burpsuite1.6An integrated platform for attacking web applications (free edition).http://portswigger.net/burp/
buttinsky138.1a2a1b2Provide an open source framework for automated botnet monitoring.https://github.com/buttinsky/buttinsky
bvi1.4.0betaA display-oriented editor for binary files operate like "vi" editor.http://bvi.sourceforge.net/
cadaver0.23.3Command-line WebDAV client for Unixhttp://www.webdav.org/cadaver
canari1.1A transform framework for maltegohttp://www.canariproject.com/
cansina93.abc6577A python-based Web Content Discovery Tool.https://github.com/deibit/cansina
capstone2.1.2A lightweight multi-platform, multi-architecture disassembly framework.http://www.capstone-engine.org/index.html
carwhisperer0.2Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile1.0.1The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your informationhttp://www.paterva.com/web6/products/casefile.php
cdpsnarf0.1.6Cisco discovery protocol sniffer.https://github.com/Zapotek/cdpsnarf
cecster5.15544cbA tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocolshttps://github.com/nccgroup/CECster
centry72.6de2868Cold boot & DMA protectionhttps://github.com/0xPoly/Centry
cewl4.3A custom word list generatorhttp://www.digininja.org/projects/cewl.php
cflow1.4A C program flow analyzer.http://www.gnu.org/software/cflow/
chaosmap1.3An information gathering tool and dns / whois / web server scannerhttp://freecode.com/projects/chaosmap
chaosreader0.94A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.http://chaosreader.sourceforge.net/
chapcrack17.ae2827fA tool for parsing and decrypting MS-CHAPv2 network handshakes.https://github.com/moxie0/chapcrack
check-weak-dh-ssh0.1Debian OpenSSL weak client Diffie-Hellman Exchange checker.http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html
checkiban0.2Checks the validity of an International Bank Account Number (IBAN).http://kernel.embedromix.ro/us/
checkpwd1.23Oracle Password Checker (Cracker)http://www.red-database-security.com/software/checkpwd.html
checksec1.5The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used.http://www.trapkit.de/tools/checksec.html
chiron0.1An all-in-one IPv6 Penetration Testing Framework.http://www.secfu.net/tools-scripts/
chkrootkit0.50Checks for rootkits on a systemhttp://www.chkrootkit.org/
chntpw140201Offline NT Password Editor - reset passwords in a Windows NT SAM user database filehttp://pogostick.net/~pnh/ntpasswd/
chownat0.08bAllows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each otherhttp://samy.pl/chownat/
chrome-decode0.1Chrome web browser decoder tool that demonstrates recovering passwords.http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html
chromefreak22.336e323A Cross-Platform Forensic Framework for Google Chromehttp://osandamalith.github.io/ChromeFreak/
cidr2range0.9Script for listing the IP addresses contained in a CIDR netblockhttp://www.cpan.org/authors/id/R/RA/RAYNERLUC
cintruder0.2.0An automatic pentesting tool to bypass captchas.http://cintruder.sourceforge.net/
ciphertest4.5780d36A better SSL cipher checker using gnutls.https://github.com/OpenSecurityResearch/ciphertest
cirt-fuzzer1.0A simple TCP/UDP protocol fuzzer.http://www.cirt.dk/
cisco-auditing-tool1Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.http://www.scrypt.net
cisco-global-exploiter1.3A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.http://www.blackangels.it
cisco-ocs0.2Cisco Router Default Password Scanner.http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner
cisco-router-config1.1copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration
cisco-scanner0.2Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.http://wayreth.eu.org/old_page/
cisco-torch0.4bCisco Torch mass scanning, fingerprinting, and exploitation tool.http://www.arhont.com
cisco5crack2.c4b228cCrypt and decrypt the cisco enable 5 passwords.https://github.com/madrisan/cisco7crack
cisco7crack2.f1c21ddCrypt and decrypt the cisco enable 7 passwords.https://github.com/madrisan/cisco7crack
ciscos1.3Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.
climber23.f614304Check UNIX/Linux systems for privilege escalation.https://github.com/raffaele-forte/climber
clusterd129.0f04a49Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.https://github.com/hatRiot/clusterd
cmospwd5.0Decrypts password stored in CMOS used to access BIOS setup.http://www.cgsecurity.org/wiki/CmosPwd
cms-explorer1.0Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are runninghttp://code.google.com/p/cms-explorer
cms-few0.1Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.http://packetstormsecurity.com/files/64722/cms_few.py.txt.html
codetective37.f94d9e8A tool to determine the crypto/encoding algorithm used according to traces of its representation.https://www.digitalloft.org/init/plugin_wiki/page/codetective
complemento0.7.6A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retrieverhttp://complemento.sourceforge.net
conscan1.1A blackbox vulnerability scanner for the Concre5 CMS.http://nullsecurity.net/tools/scanner.html
cookie-cadger1.07An auditing tool for Wi-Fi or wired Ethernet connections.https://cookiecadger.com/
cowpatty4.6Wireless WPA/WPA2 PSK handshake cracking utilityhttp://www.wirelessdefence.org/Contents/Files/
cpfinder0.1This is a simple script that looks for administrative web interfaces.http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html
cppcheck1.66A tool for static C/C++ code analysishttp://cppcheck.wiki.sourceforge.net/
cpptest1.1.2A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.http://cpptest.sourceforge.net/
crackhor2.ae7d83fA Password cracking utility.https://github.com/CoalfireLabs/crackHOR
crackle39.3e93196Crack and decrypt BLE encryptionhttps://github.com/mikeryan/crackle/
crackserver31.c268a80An XMLRPC server for password cracking.https://github.com/averagesecurityguy/crack
create-ap103.9d78068This script creates a NATed or Bridged WiFi Access Point.https://github.com/oblique/create_ap
creddump0.3A python tool to extract various credentials and secrets from Windows registry hives.https://code.google.com/p/creddump/
creds8181.da07974Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.https://github.com/DanMcInerney/creds.py
creepy137.9f60449A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.http://github.com/ilektrojohn/creepy.git
crunch3.6A wordlist generator for all combinations/permutations of a given character set.http://sourceforge.net/projects/crunch-wordlist/
cryptcat1.2.1A lightweight version of netcat with integrated transport encryption capabilities.http://sourceforge.net/projects/cryptcat
crypthook16.bceeb0bTCP/UDP symmetric encryption tunnel wrapper.https://github.com/chokepoint/CryptHook
cryptonark0.4.9SSL security checker.http://blog.techstacks.com/cryptonark.html
csrftester1.0The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ctunnel0.6Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.http://nardcore.org/ctunnel
cuckoo1.1.1A malware analysis system.http://cuckoosandbox.org/
cupp3.0Common User Password Profilerhttp://www.remote-exploit.org/?page_id=418
cutycapt10A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.http://cutycapt.sourceforge.net/
cvechecker3.5The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.http://cvechecker.sourceforge.net/
cymothoa1A stealth backdooring tool, that inject backdoor's shellcode into an existing process.http://cymothoa.sourceforge.net/
darkbing0.1A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html
darkd0rk3r1.0Python script that performs dork searching and searches for local file inclusion and SQL injection errors.http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html
darkjumper5.8This tool will try to find every website that host at the same server at your targethttp://sourceforge.net/projects/darkjumper/
darkmysqli1.6Multi-Purpose MySQL Injection Toolhttps://github.com/BlackArch/darkmysqli
darkstat3.0.718Network statistics gatherer (packet sniffer)http://dmr.ath.cx/net/darkstat/
davoset1.2A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.http://websecurity.com.ua/davoset/
davtest1.0Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the targethttp://code.google.com/p/davtest/
dbd1.50A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.https://github.com/gitdurandal/dbd
dbpwaudit0.8A Java tool that allows you to perform online audits of password quality for several database engineshttp://www.cqure.net/wp/dbpwaudit/
dc3dd7.1.614A patched version of dd that includes a number of features useful for computer forensicshttp://sourceforge.net/projects/dc3dd
dcfldd1.3.4.1DCFL (DoD Computer Forensics Lab) dd replacement with hashinghttp://dcfldd.sourceforge.net/
ddrescue1.18.1GNU data recovery toolhttp://www.gnu.org/software/ddrescue/ddrescue.html
deblaze0.3A remote method enumeration tool for flex servershttp://deblaze-tool.appspot.com/
delldrac0.1aDellDRAC and Dell Chassis Discovery and Brute Forcer.https://www.trustedsec.com/september/owning-dell-drac-awesome-hack/
depant0.3aCheck network for services with default passwords.http://midnightresearch.com/projects/depant/
device-pharmer31.2297642Opens 1K+ IPs or Shodan search results and attempts to login.https://github.com/DanMcInerney/device-pharmer
dex2jar0.0.9.13A tool for converting Android's .dex format to Java's .class formathttp://code.google.com/p/dex2jar
dff-scanner1.1Tool for finding path of predictable resource locations.http://netsec.rs/70/tools.html
dhcdrop0.5Remove illegal dhcp servers with IP-pool underflow. Stable versionhttp://www.netpatch.ru/dhcdrop.html
dhcpig69.cc4109aEnumerates hosts, subdomains, and emails from a given domain using googlehttps://github.com/kamorin/DHCPig
dinouml0.9.5A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PChttp://kernel.embedromix.ro/us/
dirb2.04A web content scanner, brute forceing for hidden fileshttp://dirb.sourceforge.net/
dirbuster1.0_RC1An application designed to brute force directories and files names on web/application servershttp://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
directorytraversalscan1.0.1.0Detect directory traversal vulnerabilities in HTTP servers and web applications.http://sourceforge.net/projects/httpdirscan/
dirs3arch109.c174cdaHTTP(S) directory/file brute forcer.https://github.com/maurosoria/dirs3arch
dirscanner0.1This is a python script that scans webservers looking for administrative directories, php shells, and more.http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html
dislocker0.3A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in.http://www.hsc.fr/ressources/outils/dislocker/
dissector1This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html
dissy10A graphical frontend to the objdump disassembler for compiler-generated code.http://dissy.googlecode.com/
dizzy0.8.2A Python based fuzzing framework with many features.http://www.c0decafe.de/
dmitry1.3aDeepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.http://www.mor-pah.net/
dnmap0.6The distributed nmap frameworkhttp://sourceforge.net/projects/dnmap/
dns-spoof12.3918a10Yet another DNS spoof utility.https://github.com/maurotfilho/dns-spoof
dns2geoip0.1A simple python script that brute forces DNS and subsequently geolocates the found subdomains.http://packetstormsecurity.com/files/118036/DNS-GeoIP.html
dns2tcp0.5.2A tool for relaying TCP connections over DNS.http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa0.5DNSA is a dns security swiss army knifehttp://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf0.2search for available domain names in an IP rangehttp://code.google.com/p/dnsbf
dnsbrute2.b1dc84aMulti-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.https://github.com/d4rkcat/dnsbrute
dnschef0.2.1A highly configurable DNS proxy for pentestershttp://thesprawl.org/projects/dnschef/
dnsdrdos0.1Proof of concept code for distributed DNS reflection DoShttp://nullsecurity.net/tools/dos.html
dnsenum1.2.4.1Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=dnsenum
dnsgoblin0.1Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replieshttp://nullsecurity.net/tools/scanner.html
dnsmap0.30Passive DNS network mapperhttp://dnsmap.googlecode.com
dnspredict0.0.2DNS predictionhttp://johnny.ihackstuff.com
dnsrecon0.8.8Python script for enumeration of hosts, subdomains and emails from a given domain using google.https://github.com/darkoperator/dnsrecon
dnsspider0.5A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.http://nullsecurity.net/tools/scanner.html
dnstracer1.9Determines where a given DNS server gets its information from, and follows the chain of DNS servershttp://www.mavetju.org/unix/dnstracer.php
dnsutils9.9.2.P2DNS utilities: dig host nslookuphttp://www.isc.org/software/bind/
dnswalk2.0.2A DNS debuggerhttp://sourceforge.net/projects/dnswalk/
domain-analyzer0.8.1Finds all the security information for a given domain name.http://sourceforge.net/projects/domainanalyzer/
doona118.ff1e17bA fork of the Bruteforce Exploit Detector Tool (BED).https://github.com/wireghoul/doona
dotdotpwn3.0The Transversal Directory Fuzzerhttp://dotdotpwn.blogspot.com
dpeparserbeta002Default password enumeration projecthttp://www.toolswatch.org/dpe/
dpscan0.1Drupal Vulnerabilty Scanner.https://github.com/insaneisnotfree/Blue-Sky-Information-Security
dradis2.9.0An open source framework to enable effective information sharing.http://dradisframework.org/
driftnet0.1.6Listens to network traffic and picks out images from TCP streams it observes.http://www.ex-parrot.com/~chris/driftnet/
dripperv1.r1.gc9bb0c9A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.http://www.blackhatlibrary.net/Dripper
dscanner593.a942dd1Swiss-army knife for D source code.https://github.com/Hackerpilot/Dscanner
dsd82.cc1fb3bDigital Speech Decoderhttps://github.com/szechyjs/dsd
dsniff2.4b1Collection of tools for network auditing and penetration testinghttp://www.monkey.org/~dugsong/dsniff/
dumb019.1493e74A simple tool to dump users in popular forums and CMS.https://github.com/0verl0ad/Dumb0
dump1090309.a17e5b0A simple Mode S decoder for RTLSDR devices.https://github.com/MalcolmRobb/dump1090
dumpacl0.0Dumps NTs ACLs and audit settings.http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
dumpzilla03152013A forensic tool for firefox.http://www.dumpzilla.org/
eapmd5pass1.4An implementation of an offline dictionary attack against the EAP-MD5 protocolhttp://www.willhackforsushi.com/?page_id=67
easyfuzzer3.6A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).http://www.mh-sec.de/downloads.html.en
eazy0.1This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html
edb0.9.20A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.http://www.codef00.com/projects.php#Debugger
eindeutig20050628_1Examine the contents of Outlook Express DBX email repository files (forensic purposes)http://www.jonesdykstra.com/
elettra1.0Encryption utility by Julia Identityhttp://www.winstonsmith.info/julia/elettra/
elettra-gui1.0Gui for the elettra crypto application.http://www.winstonsmith.info/julia/elettra/
elite-proxy-finder41.ce57afaFinds public elite anonymity proxies and concurrently tests them.https://github.com/DanMcInerney/elite-proxy-finder
enabler1attempts to find the enable password on a cisco system via brute force.http://packetstormsecurity.org/cisco/enabler.c
encodeshellcode0.1bThis is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html
ent1.0Pseudorandom number sequence test.http://www.fourmilab.ch/random
enum-shares7.97cba5aTool that enumerates shared folders across the network and under a custom user account.https://github.com/dejanlevaja/enum_shares
enum4linux0.8.9A tool for enumerating information from Windows and Samba systems.http://labs.portcullis.co.uk/application/enum4linux/
enumiax1.0IAX enumeratorhttp://sourceforge.net/projects/enumiax/
enyelkm1.2Rootkit for Linux x86 kernels v2.6.http://www.enye-sec.org/programas.html
epicwebhoneypot2.0aTool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.http://sourceforge.net/projects/epicwebhoneypot/
erase-registrations1.0IAX flooderhttp://www.hackingexposedvoip.com/
etherape0.9.13A graphical network monitor for various OSI layers and protocolshttp://etherape.sourceforge.net/
ettercap0.8.1A network sniffer/interceptor/logger for ethernet LANs - consolehttp://ettercap.github.com/ettercap/
evilgrade2.0.0Modular framework that takes advantage of poor upgrade implementations by injecting fake updateshttp://www.infobyte.com.ar/developments.html
evilmaid1.01TrueCrypt loader backdoor to sniff volume passwordhttp://theinvisiblethings.blogspot.com
exiv20.24Exif and Iptc metadata manipulation library and toolshttp://exiv2.org
exploit-db1.6The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hackshttp://www.exploit-db.com
extracthosts14.ec8b89cExtracts hosts (IP/Hostnames) from files.https://github.com/bwall/ExtractHosts
extundelete0.2.4Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journalhttp://extundelete.sourceforge.net
eyepwn1.0Exploit for Eye-Fi Helper directory traversal vulnerabilityhttp://www.pentest.co.uk
eyewitness249.3884021Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.https://github.com/ChrisTruncer/EyeWitness
facebrute7.ece355bThis script tries to guess passwords for a given facebook account using a list of passwords (dictionary).https://github.com/emerinohdz/FaceBrute
fakeap0.3.2Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.http://www.blackalchemy.to/project/fakeap/
fakedns17.87d4216A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.https://github.com/Crypt0s/FakeDns
fakemail1.0Fake mail server that captures e-mails as files for acceptance testing.http://sourceforge.net/projects/fakemail/
fakenetbios7.b83701eA family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.https://github.com/mubix/FakeNetBIOS
fang1.2A multi service threaded MD5 cracker.https://github.com/evilsocket/fang
fbhtr12.a284878A Facebook Hacking Toolhttps://github.com/chinoogawa/fbht-linux
fcrackzip1.0Zip file password crackerhttp://oldhome.schmorp.de/marc/fcrackzip.html
fern-wifi-cracker219WEP, WPA wifi cracker for wireless penetration testinghttp://code.google.com/p/fern-wifi-cracker/
fernmelder6.c6d4ebeAsynchronous mass DNS scanner.https://github.com/stealth/fernmelder
fgscanner11.893372cAn advanced, opensource URL scanner.http://www.fantaghost.com/fgscanner
fhttp1.3This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool.3.html
fierce0.9.9A DNS scannerhttp://ha.ckers.org/fierce/
fiked0.0.5Fake IDE daemonhttp://www.roe.ch/FakeIKEd
filibuster161.37b7f9cA Egress filter mapping application with additional functionality.https://github.com/subinacls/Filibuster
fimap1.00A little tool for local and remote file inclusion auditing and exploitationhttp://code.google.com/p/fimap/
findmyhash1.1.2Crack different types of hashes using free online serviceshttp://code.google.com/p/findmyhash/
firewalk5.0An active reconnaissance network security toolhttp://packetfactory.openwall.net/projects/firewalk/
firmware-mod-kit099Modify firmware images without recompiling!http://code.google.com/p/firmware-mod-kit
firstexecution6.a275793A Collection of different ways to execute code outside of the expected entry points.https://github.com/nccgroup/firstexecution
fl0p0.1A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.http://lcamtuf.coredump.cx/
flare0.6Flare processes an SWF and extracts all scripts from it.http://www.nowrap.de/flare.html
flasm1.62Disassembler tool for SWF bytecodehttp://www.nowrap.de/flasm.html
flawfinder1.31Searches through source code for potential security flaws.http://www.dwheeler.com/flawfinder
flowinspect94.01c8921A network traffic inspection tool.https://github.com/7h3rAm/flowinspect
flunym0us2.0A Vulnerability Scanner for Wordpress and Moodle.http://code.google.com/p/flunym0us/
foremost1.5.7A console program to recover files based on their headers, footers, and internal data structureshttp://foremost.sourceforge.net/
fpdns0.9.3Program that remotely determines DNS server versionshttp://code.google.com/p/fpdns/
fping3.9A utility to ping multiple hosts at oncehttp://www.fping.org/
fport2.0Identify unknown open ports and their associated applications.http://www.foundstone.com/us/resources/proddesc/fport.htm
fraud-bridge10.775c563ICMP and DNS tunneling via IPv4 and IPv6.https://github.com/stealth/fraud-bridge
freeipmi1.4.5Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL).http://www.gnu.org/software/freeipmi/
freeradius3.0.4The premier open source RADIUS serverhttp://www.freeradius.org/
frisbeelite1.2A GUI-based USB device fuzzer.https://github.com/nccgroup/FrisbeeLite
fs-nyarl1.0A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.http://www.fulgursecurity.com/en/content/fs-nyarl
fsnoop3.3A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").http://vladz.devzero.fr/fsnoop.php
fstealer0.1Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines.http://packetstormsecurity.com/files/106450/FStealer-Filesystem-Mirroring-Tool.html
ftester1.0A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.http://www.inversepath.com/ftester.html
ftp-fuzz1337The master of all master fuzzing scripts specifically targeted towards FTP server sofwarehttp://nullsecurity.net/tools/fuzzer.html
ftp-scanner0.2.5Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.http://wayreth.eu.org/old_page/
ftp-spider1.0FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.http://packetstormsecurity.com/files/35120/ftp-spider.pl.html
ftpmap0.4scans remote FTP servers to identify what software and what versions they are running.http://wcoserver.googlecode.com/files/
fusil1.4Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled fileshttp://bitbucket.org/haypo/fusil/wiki/Home
fuzzap14.f13932cA python script for obfuscating wireless networks.https://github.com/lostincynicism/FuzzAP
fuzzball20.7A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.http://nologin.org/
fuzzdb1.09Attack and Discovery Pattern Database for Application Fuzz Testinghttps://code.google.com/p/fuzzdb/
fuzzdiff1.0A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.http://vsecurity.com/resources/tool
fuzztalk1.0.0.0An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.https://code.google.com/p/fuzztalk
g72x++1Decoder for the g72x++ codec.http://www.ps-auxw.de/
galleta20040505_1Examine the contents of the IE's cookie files for forensic purposeshttp://www.jonesdykstra.com/
gdb7.8The GNU Debuggerhttp://www.gnu.org/software/gdb/
genlist0.1Generates lists of IP addresses.
geoedge0.2This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).
geoip1.6.2Non-DNS IP-to-country resolver C library & utilshttp://www.maxmind.com/app/c
geoipgen0.4GeoIPgen is a country to IP addresses generator.http://code.google.com/p/geoipgen/
getsids0.0.1Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.http://www.cqure.net/wp/getsids/
gggooglescan0.4A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.http://www.morningstarsecurity.com/research/gggooglescan
ghettotooth1.0Ghettodriving for bluetoothhttp://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghost-phisher1.62GUI suite for phishing and penetration attackshttp://code.google.com/p/ghost-phisher
ghost-py0.1b3Webkit based webclient (relies on PyQT).http://jeanphix.github.com/Ghost.py/
giskismet20110805A program to visually represent the Kismet data in a flexible manner.http://www.giskismet.org
gnuradio3.7.5General purpose DSP and SDR toolkit. With drivers for usrp and fcd.http://gnuradio.org
gnutls22.12.23A library which provides a secure layer over a reliable transport layer (Version 2)http://gnutls.org/
goldeneye16.7a38fe9A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.https://github.com/jseidl/GoldenEye
golismero2.0Opensource web security testing framework.https://github.com/golismero/golismero
goodork2.2A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.http://goo-dork.blogspot.com/
goofile1.5Command line filetype searchhttps://code.google.com/p/goofile/
goog-mail1.0Enumerate domain emails from google.http://www.darkc0de.com/others/goog-mail.py
googlesub1.2A python script to find domains by using google dorks.https://github.com/zombiesam/googlesub
gooscan1.0.9A tool that automates queries against Google search appliances, but with a twist.http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid=/gid,28/
gqrx2.3.1Interactive SDR receiver waterfall for many devices.http://gqrx.dk/
grabber0.1A web application scanner. Basically it detects some kind of vulnerabilities in your website.http://rgaucher.info/beta/grabber/
grepforrfi0.1Simple script for parsing web logs for RFIs and Webshells v1.2http://www.irongeek.com/downloads/grepforrfi.txt
grokevt0.5.0A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.http://code.google.com/p/grokevt/
gtalk-decode0.1Google Talk decoder tool that demonstrates recovering passwords from accounts.http://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html
gtp-scan0.7A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.http://www.c0decafe.de/
guymager0.7.3A forensic imager for media acquisition.http://guymager.sourceforge.net/
gwcheck0.1A simple program that checks if a host in an ethernet network is a gateway to Internet.http://packetstormsecurity.com/files/62047/gwcheck.c.html
gwtenum7.f27a5aaEnumeration of GWT-RCP method calls.http://www.gdssecurity.com/l/t/d.php?k=GwtEnum
hackersh0.2.0A shell for with Pythonect-like syntax, including wrappers for commonly used security toolshttp://www.hackersh.org/
halberd0.2.4Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.http://halberd.superadditive.com/
halcyon0.1A repository crawler that runs checksums for static files found within a given git repository.http://www.blackhatlibrary.net/Halcyon
hamster2.0.0Tool for HTTP session sidejacking.http://hamster.erratasec.com/
handle0.0An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..http://www.tarasco.org/security/handle/index.html
hasere1.0Discover the vhosts using google and bing.https://github.com/galkan/hasere
hash-identifier1.1Identifies the different types of hashes used to encrypt data, especially passwordshttp://code.google.com/p/hash-identifier
hashcat0.47A multithreaded cross platform hash cracker.http://hashcat.net/hashcat/
hashcat-utils1.0Utilites for Hashcathttp://hashcat.net/wiki/doku.php?id=hashcat_utils
hasher32.e9d1394A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.https://github.com/ChrisTruncer/Hasher
hashid2.6.0Software to identify the different types of hashes used to encrypt datahttps://github.com/psypanda/hashID
hashpump31.2819f23A tool to exploit the hash length extension attack in various hashing algorithms.https://github.com/bwall/HashPump
hashtag0.41A python script written to parse and identify password hashes.https://github.com/SmeegeSec/HashTag
haystack1035.ac2ffa4A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.https://github.com/trolldbois/python-haystack
hbad1.0This tool allows you to test clients on the heartbleed bug.http://www.curesec.com/
hcraft1.0.0HTTP Vuln Request Crafterhttp://sourceforge.net/projects/hcraft/
hdcp-genkey18.e8d342dGenerate HDCP source and sink keys from the leaked master key.https://github.com/rjw57/hdcp-genkey
hdmi-sniff5.f7fbc0eHDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.https://github.com/ApertureLabsLtd/hdmi-sniff
heartbleed-honeypot0.1Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford'shttp://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt
hex2bin1.0.7Converts Motorola and Intel hex files to binary.http://hex2bin.sourceforge.net/
hexinject1.5A very versatile packet injector and sniffer that provides a command-line framework for raw network access.http://hexinject.sourceforge.net
hexorbase6A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).https://code.google.com/p/hexorbase/
hharp1betaThis tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.http://packetstormsecurity.com/files/81368/Hackers-Hideaway-ARP-Attack-Tool.html
hidattack0.1HID Attack (attacking HID host implementations)http://mulliner.org/bluetooth/hidattack.php
honeyd1.6.7A small daemon that creates virtual hosts on a network.https://github.com/DataSoft/Honeyd/
honssh43.46d8a98A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.https://code.google.com/p/honssh/
hookanalyser3.0A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.http://hookanalyser.blogspot.de/
host-extract9Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.https://code.google.com/p/host-extract/
hostbox-ssh0.1.1A ssh password/account scanner.http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-1-1/
hotpatch0.2Hot patches executables on Linux using .so file injectionhttp://www.selectiveintellect.com/hotpatch.html
hotspotter0.4Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.http://www.remote-exploit.org/?page_id=418
hpfeeds138.249b2f7Honeynet Project generic authenticated datafeed protocol.https://github.com/rep/hpfeeds
hping3.0.0A command-line oriented TCP/IP packet assembler/analyzer.http://www.hping.org
hqlmap35.081395eA tool to exploit HQL Injections.https://github.com/PaulSec/HQLmap
htexploit0.77A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication processhttp://www.mkit.com.ar/labs/htexploit/
htrosbif134.9dc3f86Active HTTP server fingerprinting and recon tool.https://github.com/lkarsten/htrosbif
htshells760b5e9Self contained web shells and other attacks via .htaccess files.https://github.com/wireghoul/htshells
http-enum0.3A tool to enumerate the enabled HTTP methods supported on a webserver.https://www.thexero.co.uk/tools/http-enum/
http-fuzz0.1A simple http fuzzer.none
http-put1.0Simple http put perl script
http-traceroute0.5This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.http://packetstormsecurity.com/files/107167/Traceroute-Like-HTTP-Scanner.html
httpbog1.0.0.0A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses.http://sourceforge.net/projects/httpbog/
httpforge11.02.01A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.http://packetstormsecurity.com/files/98109/HTTPForge.02.01.html
httping2.3.4A 'ping'-like tool for http-requests.http://www.vanheusden.com/httping/
httprint301A web server fingerprinting tool.http://www.net-square.com/httprint.html
httprint-win32301A web server fingerprinting tool (Windows binaries).http://net-square.com/httprint
httpry0.1.8A specialized packet sniffer designed for displaying and logging HTTP traffic.http://dumpsterventures.com/jason/httpry/
httpsniff0.4Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.http://www.sump.org/projects/httpsniff/
httpsscanner1.2A tool to test the strength of a SSL web server.https://code.google.com/p/libre-tools/
httptunnel3.3Creates a bidirectional virtual data connection tunnelled in HTTP requestshttp://www.nocrew.org/software/httptunnel
hulk11.a9b9ad4A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.https://github.com/grafov/hulk
hwk0.4Collection of packet crafting and wireless network flooding toolshttp://www.nullsecurity.net/
hydra8.0A very fast network logon cracker which support many different services.http://www.thc.org/thc-hydra/
hyenae0.36_1flexible platform independent packet generatorhttp://sourceforge.net/projects/hyenae/
hyperion1.1A runtime encrypter for 32-bit portable executables.http://nullsecurity.net/tools/binary.html
iaxflood0.1IAX flooder.http://www.hackingexposedvoip.com/
iaxscan0.02A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.http://code.google.com/p/iaxscan/
ibrute12.3a6a11eAn AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.https://github.com/hackappcom/ibrute/
icmpquery1.0Send and receive ICMP queries for address mask and current time.http://www.angio.net/security/
icmptx0.01IP over ICMPhttp://thomer.com/icmptx/
iheartxor0.01iheartxor is a tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html
ike-scan1.9A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servershttp://www.nta-monitor.com/tools/ike-scan/
ikecrack1.00An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authenticationhttp://sourceforge.net/projects/ikecrack/
ikeprobe0.1Determine vulnerabilities in the PSK implementation of the VPN server.http://www.ernw.de/download/ikeprobe.zip
ikeprober1.12Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendorshttp://ikecrack.sourceforge.net/
ilty1.0An interception phone system for VoIP network.http://chdir.org/~nico/ilty/
inception415.7f32b49A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA.http://www.breaknenter.org/projects/inception/
indxparse145.ac5f59bA Tool suite for inspecting NTFS artifacts.http://www.williballenthin.com/forensics/mft/indxparse/
inetsim1.2.5A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples.http://www.inetsim.org
infip0.1A python script that checks output from netstat against RBLs from Spamhaus.http://packetstormsecurity.com/files/104927/infIP.1-Blacklist-Checker.html
inguma0.1.1A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.http://inguma.sourceforge.net
intercepter-ng0.9.8A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.http://intercepter.nerf.ru/#down
interrogate0.0.4A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.https://github.com/carmaa/interrogate
intersect2.5Post-exploitation frameworkhttps://github.com/ohdae/Intersect.5
intrace1.5Traceroute-like application piggybacking on existing TCP connectionshttp://intrace.googlecode.com
inundator0.5An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.http://inundator.sourceforge.net/
inviteflood2.0Flood a device with INVITE requestshttps://launchpad.net/~wagungs/+archive/kali-linux/+build/4386635
iodine0.7.0Tunnel IPv4 data through a DNS serverhttp://code.kryo.se/iodine
iosforensic1.0iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensichttps://github.com/Flo354/iOSForensic
ip-https-tools5.b22e2b3Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.https://github.com/takeshixx/ip-https-tools
ipaudit1.0BETA2IPAudit monitors network activity on a network.http://ipaudit.sourceforge.net
ipba2032013IOS Backup Analyzerhttp://www.ipbackupanalyzer.com/
ipdecap68.d13705dCan decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.http://www.loicp.eu/ipdecap#dependances
iphoneanalyzer2.1.0Allows you to forensically examine or recover date from in iOS device.http://www.crypticbit.com/zen/products/iphoneanalyzer
ipmitool1.8.14Provides a simple command-line interface to IPMI-enabled devices through an IPMIv1.5 or IPMIv2.0 LAN interface or Linux/Solaris kernel driver.http://sourceforge.net/projects/ipmitool/
ipscan3.2.1Angry IP scanner is a very fast IP address and port scanner.http://www.angryziber.com
iputils20121221Network monitoring tools, including pinghttp://www.skbuff.net/iputils/
ipv6toolkit2.0betaSI6 Networks' IPv6 Toolkithttp://www.si6networks.com/tools/ipv6toolkit/
ircsnapshot93.9ba3c6cTool to gather information from IRC servers.https://github.com/bwall/ircsnapshot
irpas0.10Internetwork Routing Protocol Attack Suite.http://phenoelit-us.org/irpas
isr-form1.0Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.http://www.infobyte.com.ar/
jad1.5.8eJava decompilerhttp://www.varaneckas.com/jad
javasnoop1.1A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computerhttps://code.google.com/p/javasnoop/
jboss-autopwn1.3bc2d29A JBoss script for obtaining remote shell access.https://github.com/SpiderLabs/jboss-autopwn
jbrofuzz2.5Web application protocol fuzzer that emerged from the needs of penetration testing.http://sourceforge.net/projects/jbrofuzz/
jbrute0.99Open Source Security tool to audit hashed passwords.http://sourceforge.net/projects/jbrute/
jd-gui0.3.5A standalone graphical utility that displays Java source codes of .class fileshttp://java.decompiler.free.fr/?q=jdgui
jhead2.97EXIF JPEG info parser and thumbnail removerhttp://www.sentex.net/~mwandel/jhead/
jigsaw1.3A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing.https://github.com/pentestgeek/jigsaw
jnetmap0.5.3A network monitor of sortshttp://www.rakudave.ch/jnetmap/?file=introduction
john1.7.9John The Ripper - A fast password cracker (jumbo included)http://www.openwall.com/john/
johnny20120424GUI for John the Ripper.http://openwall.info/wiki/john/johnny
jomplug0.1This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components.http://packetstormsecurity.com/files/121390/Janissaries-Joomla-Fingerprint-Tool.html
joomlascan1.2Joomla scanner scans for known vulnerable remote file inclusion paths and files.http://packetstormsecurity.com/files/62126/joomlascan.2.py.txt.html
joomscan2012.03.10Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.http://joomscan.sourceforge.net/
js-beautify1.4.2This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com.https://github.com/einars/js-beautify
jsql0.5A lightweight application used to find database information from a distant server.https://code.google.com/p/jsql-injection/
junkie1174.6c188a9A modular packet sniffer and analyzer.https://github.com/securactive/junkie
jynx22.0An expansion of the original Jynx LD_PRELOAD rootkithttp://www.blackhatlibrary.net/Jynx2
katsnoop0.1Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form.http://packetstormsecurity.com/files/52514/katsnoop.tbz2.html
kautilya0.5.0Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 deviceshttp://code.google.com/p/kautilya
keimpx0.2Tool to verify the usefulness of credentials across a network over SMB.http://code.google.com/p/keimpx/
khc0.2A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents.http://packetstormsecurity.com/files/87003/Known-Host-Cracker.2.html
killerbee85Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.https://code.google.com/p/killerbee/
kippo0.8A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.http://code.google.com/p/kippo/
kismet2013_03_R1b802.11 layer2 wireless network detector, sniffer, and intrusion detection systemhttp://www.kismetwireless.net/
kismet-earth0.1Various scripts to convert kismet logs to kml file to be used in Google Earth.http://
kismet2earth1.0A set of utilities that convert from Kismet logs to Google Earth .kml formathttp://code.google.com/p/kismet2earth/
klogger1.0A keystroke logger for the NT-series of Windows.http://ntsecurity.nu/toolbox/klogger/
kolkata3.0A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.http://www.blackhatlibrary.net/Kolkata
kraken32.368a837A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack.http://opensource.srlabs.de/projects/a51-decrypt
laf12.7a456b3Login Area Finder: scans host/s for login panels.https://github.com/takeshixx/laf
lanmap2124.4f8afedPassive network mapping toolhttp://github.com/rflynn/lanmap2
lans1.0A Multithreaded asynchronous packet parsing/injecting arp spoofer.https://github.com/DanMcInerney/LANs.py
latd1.31A LAT terminal daemon for Linux and BSD.http://sourceforge.net/projects/linux-decnet/files/latd/1.31/
laudanum1.0A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.http://laudanum.inguardians.com/#
lbd20130719Load Balancing detectorhttp://ge.mine.nu/code/lbd
lbmap145.93e6b71Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012.https://github.com/wireghoul/lbmap
ldapenum0.1Enumerate domain controllers using LDAP.https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/
leo4.11Literate programmer's editor, outliner, and project managerhttp://webpages.charter.net/edreamleo/front.html
leroy-jenkins0.r3.bdc3965A python tool that will allow remote execution of commands on a Jenkins server and its nodes.https://github.com/captainhooligan/Leroy-Jenkins
levye85.419e817A brute force tool which is support sshkey, vnckey, rdp, openvpn.https://github.com/galkan/levye
lfi-autopwn3.0A Perl script to try to gain code execution on a remote server via LFIhttp://www.blackhatlibrary.net/Lfi_autopwn.pl
lfi-exploiter1.1This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability..http://packetstormsecurity.com/files/124332/LFI-Exploiter.1.html
lfi-fuzzploit1.1A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.http://packetstormsecurity.com/files/106912/LFI-Fuzzploit-Tool.1.html
lfi-scanner4.0This is a simple perl script that enumerates local file inclusion attempts when given a specific target.http://packetstormsecurity.com/files/102848/LFI-Scanner.0.html
lfi-sploiter1.0This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.http://packetstormsecurity.com/files/96056/Simple-Local-File-Inclusion-Exploiter.0.html
lfimap1.4.8This script is used to take the highest beneficts of the local file include vulnerability in a webserver.https://code.google.com/p/lfimap/
lft3.72A layer four traceroute implementing numerous other features.http://pwhois.org/lft/
libdisasm0.23A disassembler library.http://bastard.sourceforge.net/libdisasm.html
libpst0.6.63Outlook .pst file converterhttp://www.five-ten-sg.com/libpst/
liffy63.238ce6dA Local File Inclusion Exploitation tool.https://github.com/rotlogix/liffy
linenum18.b4c2541Scripted Local Linux Enumeration & Privilege Escalation Checkshttps://github.com/rebootuser/LinEnum
linux-exploit-suggester0.r32.9db2f5aA Perl script that tries to suggest exploits based OS version numberhttps://github.com/PenturaLabs/Linux_Exploit_Suggester
list-urls0.1Extracts links from webpagehttp://www.whoppix.net
littleblackbox0.1.3Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices.http://code.google.com/p/littleblackbox/wiki/FAQ
lodowep1.2.1Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.http://www.cqure.net/wp/lodowep/
logkeys0.1.1aSimple keylogger supporting also USB keyboards.http://logkeys.googlecode.com/
loki0.2.7Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocolshttp://c0decafe.de/loki.html
lorcon2.0.0.20091101Generic library for injecting 802.11 frameshttp://802.11ninja.net/
lotophagi0.1a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases.http://packetstormsecurity.com/files/55250/lotophagi.rar.html
lsrtunnel0.2lsrtunnel spoofs connections using source routed packets.http://www.synacklabs.net/projects/lsrtunnel/
luksipc0.01A tool to convert unencrypted block devices to encrypted LUKS devices in-place.http://www.johannes-bauer.com/linux/luksipc
lynis1.6.2An auditing tool for Unix (specialists).http://www.rootkit.nl/projects/lynis.html
mac-robber1.02A digital investigation tool that collects data from allocated files in a mounted file system.http://www.sleuthkit.org/mac-robber/download.php
macchanger1.6.0A small utility to change your NIC's MAC addresshttp://ftp.gnu.org/gnu/macchanger
maclookup0.3Lookup MAC addresses in the IEEE MA-L/OUI public listing.https://github.com/paraxor/maclookup
magicrescue1.1.9Find and recover deleted files on block deviceshttp://freshmeat.net/projects/magicrescue/
magictree1.3A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generationhttp://www.gremwell.com
make-pdf0.1.4This tool will embed javascript inside a PDF documenthttp://blog.didierstevens.com/programs/pdf-tools/
makepasswd1.10_9Generates true random passwords with the emphasis on security over pronounceability (Debian version)http://packages.qa.debian.org/m/makepasswd.html
malheur0.5.4A tool for the automatic analyze of malware behavior.http://www.mlsec.org/malheur/
maligno1.2An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.http://www.encripto.no/tools/
malmon0.3Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor.http://sourceforge.net/projects/malmon/
maltego3.4.0.5004An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.http://www.paterva.com/web5
maltrieve127.b177b25Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.https://github.com/technoskald/maltrieve
malware-check-tool1.2Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.http://packetstormsecurity.com/files/93518/Malware-Check-Tool.2.html
malwareanalyser3.3A freeware tool to perform static and dynamic analysis on malware.http://malwareanalyser.blogspot.de/2011/10/malware-analyser.html
malwaredetect0.1Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malwarehttp://www.virustotal.com
malwasm0.2Offline debugger for malware's reverse engineering.https://code.google.com/p/malwasm/
marc4dasm6.f11860fThis python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro).https://github.com/ApertureLabsLtd/marc4dasm
maskprocessor0.69A High-Performance word generator with a per-position configurable charsethttp://hashcat.net/wiki/doku.php?id=maskprocessor
masscan381.06d72edTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.https://github.com/robertdavidgraham/masscan
mat0.5Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library.https://mat.boum.org/
matahari0.1.30A reverse HTTP shell to execute commands on remote machines behind firewalls.http://matahari.sourceforge.net
mausezahn0.40A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.http://www.perihel.at/sec/mz/
mbenum1.5.0Queries the master browser for whatever information it has registered.http://www.cqure.net/wp/mbenum/
mboxgrep0.7.9Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.http://mboxgrep.sourceforge.net
md5deep4.3Advanced checksum hashing toolhttp://md5deep.sourceforge.net
mdbtools0.7.1Utilities for viewing data and exporting schema from Microsoft Access Database fileshttp://sourceforge.net/projects/mdbtools/
mdcrack1.2MD4/MD5/NTLM1 hash crackerhttp://c3rb3r.openwall.net/mdcrack/
mdk36WLAN penetration toolhttp://homepages.tu-darmstadt.de/~p_larbig/wlan/
mdns-scan0.5Scan mDNS/DNS-SD published services on the local network.
medusa2.1.1A speedy, massively parallel, modular, login brute-forcer for network.http://www.foofus.net/jmk/medusa/medusa.html
melkor1.0An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).http://packetstormsecurity.com/files/127924/Melkor-ELF-Fuzzer.0.html
memdump1.01Dumps system memory to stdout, skipping over holes in memory maps.http://www.porcupine.org/forensics/tct.html
memfetch0.05bdumps any userspace process memory without affecting its executionhttp://lcamtuf.coredump.cx/
metacoretex0.8.0MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.http://metacoretex.sourceforge.net/
metagoofil1.4bAn information gathering tool designed for extracting metadata of public documentshttp://www.edge-security.com/metagoofil.php
metasploit27656.a65ee6cAn open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits.http://www.metasploit.com
metoscan05Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests.http://www.open-labs.org/
mfcuk0.3.8MIFARE Classic Universal toolKithttp://code.google.com/p/mfcuk/
mfoc0.10.7Mifare Classic Offline Crackerhttp://code.google.com/p/mfoc/
mfsniffer0.1A python script for capturing unencrypted TSO login credentials.http://packetstormsecurity.com/files/120802/MF-Sniffer-TN3270-Password-Grabber.html
mibble2.9.3Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.http://www.mibble.org/
middler1.0A Man in the Middle tool to demonstrate protocol middling attacks.http://code.google.com/p/middler/
minimysqlator0.5A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.http://www.scrt.ch/en/attack/downloads/mini-mysqlat0r
miranda-upnp1.3A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP deviceshttp://code.google.com/p/miranda-upnp/
miredo1.2.6Teredo client and server.http://www.remlab.net/miredo/
missidentify1.0A program to find Win32 applicationshttp://missidentify.sourceforge.net/
missionplanner1.2.55A GroundControl Station for Ardupilot.https://code.google.com/p/ardupilot-mega/wiki/Mission
mitmap0.1Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.http://www.darkoperator.com/tools-and-scripts/
mitmer22.b01c7feA man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.https://github.com/husam212/MITMer
mitmf112.65c8059A Framework for Man-In-The-Middle attacks written in Python.https://github.com/byt3bl33d3r/MITMf
mitmproxy0.10.1SSL-capable man-in-the-middle HTTP proxyhttp://mitmproxy.org/
mkbrutus1.0.2Password bruteforcer for MikroTik devices or boxes running RouterOS.http://mkbrutusproject.github.io/MKBRUTUS/
mobiusft0.5.20An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.http://savannah.nongnu.org/projects/mobiusft
modscan0.1A new tool designed to map a SCADA MODBUS TCP based network.https://code.google.com/p/modscan/
moloch0.9.2An open source large scale IPv4 full PCAP capturing, indexing and database system.https://github.com/aol/moloch
monocle1.0A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.http://packetstormsecurity.com/files/99823/Monocle-Host-Discovery-Tool.0.html
morxbrute1.01A customizable HTTP dictionary-based password cracking tool written in Perlhttp://www.morxploit.com/morxbrute/
morxcrack1.2A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.http://www.morxploit.com/morxcrack/
mp3nema0.4A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.http://packetstormsecurity.com/files/76432/MP3nema-Forensic-Analysis-Tool.html
mptcp1.9.0A tool for manipulation of raw packets that allows a large number of options.http://packetstormsecurity.com/files/119132/Mptcp-Packet-Manipulator.9.0.html
ms-sys2.3.0A tool to write Win9x-.. master boot records (mbr) under linux - RTM!http://ms-sys.sourceforge.net/
mssqlscan0.8.4A small multi-threaded tool that scans for Microsoft SQL Servers.http://www.cqure.net/wp/mssqlscan/
msvpwn0.1.r23.g328921bBypass Windows' authentication via binary patching.https://bitbucket.org/mrabault/msvpwn
mtr0.85Combines the functionality of traceroute and ping into one tool (CLI version)http://www.bitwizard.nl/mtr/
multiinjector0.3Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html
multimac1.0.3Multiple MACs on an adapterhttp://sourceforge.net/projects/multimac/
mutator51.164132dThis project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012https://bitbucket.org/alone/mutator/
mysql2sqlite1.dd87f4Converts a mysqldump file into a Sqlite 3 compatible filehttps://gist.github.com/esperlu/943776
nacker23.b67bb39A tool to circumvent 802.1x Network Access Control on a wired LAN.https://github.com/carmaa/nacker
nbnspoof1.0NBNSpoof - NetBIOS Name Service Spooferhttp://www.mcgrewsecurity.com/tools/nbnspoof/
nbtenum3.3A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.http://reedarvin.thearvins.com/
nbtool2.bf90c76Some tools for NetBIOS and DNS investigation, attacks, and communication.http://wiki.skullsecurity.org/Nbtool
nbtscan1.5.1NBTscan is a program for scanning IP networks for NetBIOS name information.http://www.inetcat.net/software/nbtscan.html
ncpfs2.2.6Allows you to mount volumes of NetWare servers under Linux.http://www.novell.com/
ncrack0.4aA high-speed network authentication cracking toolhttp://nmap.org/ncrack/
ndpi-xplico-svn6937Open and Extensible GPLv3 Deep Packet Inspection Library.http://www.ntop.org/products/ndpi/
nemesis1.4command-line network packet crafting and injection utilityhttp://nemesis.sourceforge.net/
netactview0.6.2A graphical network connections viewer for Linux similar in functionality with Netstathttp://netactview.sourceforge.net/index.html
netbios-share-scanner1.0This tool could be used to check windows workstations and servers if they have accessible shared resources.http://www.secpoint.com/netbios-share-scanner.html
netcommander1.3An easy-to-use arp spoofing tool.https://github.com/evilsocket/netcommander
netcon0.1A network connection establishment and management script.http://www.paramecium.org/~leendert/
netdiscover0.3An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.http://nixgeneration.com/~jaime/netdiscover/
netmap0.1.3Can be used to make a graphical representation of the surounding network.http://netmap.sourceforge.net
netmask2.3.12Helps determine network maskshttp://packages.qa.debian.org/n/netmask.html
netreconn1.76A collection of network scan/recon tools that are relatively small compared to their larger cousins.http://packetstormsecurity.com/files/86076/NetReconn-Scanning-Tool-Collection.76.html
netscan1.0Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection).http://packetstormsecurity.com/files/125569/Netscan-Port-Scanner.0.html
netsed1.2Small and handful utility design to alter the contents of packets forwarded thru network in real time.http://silicone.homelinux.org/projects/netsed/
netsniff-ng0.5.8A high performance Linux network sniffer for packet inspection.http://netsniff-ng.org/
netzob0.4.1An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.http://www.netzob.org/
nfcutils0.3.2Provides a simple 'lsnfc' command that list tags which are in your NFC device fieldhttp://code.google.com/p/nfc-tools
nfex2.5A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract.https://code.google.com/p/nfex/
nfspy1.0A Python library for automating the falsification of NFS credentials when mounting an NFS share.https://github.com/bonsaiviking/NfSpy
nfsshell19980519Userland NFS command tool.http://www.paramecium.org/~leendert/
ngrep1.45A grep-like utility that allows you to search for network packets on an interface.http://ngrep.sourceforge.net/
nield0.5.1A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control.http://nield.sourceforge.net/
nikto2.1.5A web server scanner which performs comprehensive tests against web servers for multiple itemshttp://www.cirt.net/nikto2
nimbostratus54.c7c206fTools for fingerprintinging and exploiting Amazon cloud infrastructures.https://github.com/andresriancho/nimbostratus
nipper0.11.7Network Infrastructure Parserhttps://www.titania-security.com/
nishang0.3.5Using PowerShell for Penetration Testing.https://code.google.com/p/nishang/
nkiller22.0A TCP exhaustion/stressing tool.http://sock-raw.org/projects.html
nmap6.47Utility for network discovery and security auditinghttp://nmap.org/
nmbscan1.2.6Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.http://nmbscan.gbarbier.org/
nomorexor0.1Tool to help guess a files 256 byte XOR key by using frequency analysishttps://github.com/hiddenillusion/NoMoreXOR
notspikefile0.1A Linux based file format fuzzing toolhttp://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html
nsdtool0.1A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.http://www.curesec.com/en/publications/tools.html
nsec3walker20101223Enumerates domain names using DNSSEChttp://dnscurve.org/nsec3walker.html
ntds-decode0.1This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.http://packetstormsecurity.com/files/121543/NTDS-Hash-Decoder.b.html
o-saft398.bedb49dA tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.https://www.owasp.org/index.php/O-Saft
oat1.3.1A toolkit that could be used to audit security within Oracle database servers.http://www.cqure.net/wp/test/
obexstress0.1Script for testing remote OBEX service for some potential vulnerabilities.http://bluetooth-pentest.narod.ru/
obfsproxy0.2.12A pluggable transport proxy written in Python.https://pypi.python.org/pypi/obfsproxy
oclhashcat1.30Worlds fastest WPA cracker with dictionary mutation engine.http://hashcat.net/oclhashcat/
ocs0.2Compact mass scanner for Cisco routers with default telnet/enable passwords.http://packetstormsecurity.com/files/119462/OCS-Cisco-Scanner.2.html
ohrwurm0.1A small and simple RTP fuzzer.http://mazzoo.de/
ollydbg201gA 32-bit assembler-level analysing debuggerhttp://www.ollydbg.de
onesixtyone0.7An SNMP scanner that sends multiple SNMP requests to multiple IP addresseshttp://labs.portcullis.co.uk/application/onesixtyone/
onionshare415.381d046Securely and anonymously share a file of any size.https://github.com/micahflee/onionshare/
openstego0.6.1A tool implemented in Java for generic steganography, with support for password-based encryption of the data.http://www.openstego.info/
opensvp64.56b2b8fA security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.https://github.com/regit/opensvp
openvas-cli1.3.0The OpenVAS Command-Line Interfacehttp://www.openvas.org/
openvas-libraries7.0.4The OpenVAS librarieshttp://www.openvas.org/
openvas-manager5.0.4A layer between the OpenVAS Scanner and various client applicationshttp://www.openvas.org/
openvas-scanner4.0.3The OpenVAS scanning Daemonhttp://www.openvas.org/
ophcrack3.6.0A free Windows password cracker based on rainbow tableshttp://ophcrack.sourceforge.net
orakelcrackert1.00This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.http://freeworld.thc.org/thc-orakelcrackert11g/
origami1.0.0_beta1bA ruby framework designed to parse, analyze, and forge PDF documents.http://security-labs.org/origami/
oscanner1.0.6An Oracle assessment framework developed in Java.http://www.cqure.net/wp/oscanner/
ostinato0.5.1An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark.http://code.google.com/p/ostinato/
osueta65.90323e2A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.https://github.com/c0r3dump3d/osueta
owabf1.3Outlook Web Access bruteforcer tool.http://netsec.rs/70/tools.html
owtf547.f9bbe14The Offensive (Web) Testing Framework.https://www.owasp.org/index.php/OWASP_OWTF
p0f3.07bPurely passive TCP/IP traffic fingerprinting tool.http://lcamtuf.coredump.cx/p0f3/
pack0.0.4Password Analysis and Cracking Kithttp://thesprawl.org/projects/pack/
packerid1.4Script which uses a PEiD database to identify which packer (if any) is being used by a binary.http://handlers.sans.org/jclausing/
packet-o-matic351A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.http://www.packet-o-matic.org/
packeth1.7.2A Linux GUI packet generator tool for ethernet.http://packeth.sourceforge.net/
packit1.0A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.http://packit.sourceforge.net/
pacumen1.92a0884Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).https://github.com/bniemczyk/pacumen
padbuster0.3.3Automated script for performing Padding Oracle attacks.http://www.gdssecurity.com/l/t.php
paketto1.10Advanced TCP/IP Toolkit.http://www.doxpara.com/paketto
panoptic170.b1bed35A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability.https://github.com/lightos/Panoptic
paros3.2.13Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.http://www.parosproxy.org
parsero56.fc5f7ecA robots.txt audit tool.https://github.com/behindthefirewalls/Parsero
pasco20040505_1Examines the contents of Internet Explorer's cache files for forensic purposeshttp://www.jonesdykstra.com/
passcracking20131214A little python script for sending hashes to passcracking.com and milw0rmhttp://github.com/jensp/passcracking
passe-partout0.1Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.http://www.hsc.fr/ressources/outils/passe-partout/index.html.en
passivedns1.1.3A network sniffer that logs all DNS server replies for use in a passive DNS setup.https://github.com/gamelinux/passivedns
pastenum0.4.1Search Pastebins for content, fork from nullthreat corelan pastenum2http://github.com/shadowbq/pastenum
patator80.5a140c1A multi-purpose bruteforcer.https://github.com/lanjelot/patator
pathod0.9.2Crafted malice for tormenting HTTP clients and servershttp://pathod.net/
pblind1.0Little utility to help exploiting blind sql injection vulnerabilities.http://www.edge-security.com/pblind.php
pcapsipdump0.1.4pcapsipdump is a tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions).http://pcapsipdump.sourceforge.net/
pcredz0.9A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.https://github.com/lgandx/PCredz
pdf-parser0.4.2Parses a PDF document to identify the fundamental elements used in the analyzed filehttp://blog.didierstevens.com/programs/pdf-tools/
pdfbook-analyzer2Utility for facebook memory forensics.http://sourceforge.net/projects/pdfbook/
pdfcrack0.12Password recovery tool for PDF-files.http://pdfcrack.sourceforge.net/
pdfid0.1.2scan a file to look for certain PDF keywordshttp://blog.didierstevens.com/programs/pdf-tools/
pdfresurrect0.12A tool aimed at analyzing PDF documents.http://packetstormsecurity.com/files/118459/PDFResurrect-PDF-Analyzer.12.html
pdgmail1.0A password dictionary attack tool that targets windows authentication via the SMB protocolhttp://www.jeffbryner.com/code/pdgmail
peach3.0.202A SmartFuzzer that is capable of performing both generation and mutation based fuzzinghttp://peachfuzzer.com/
peda51.327db44Python Exploit Development Assistance for GDB.https://github.com/longld/peda
peepdf0.3A Python tool to explore PDF files in order to find out if the file can be harmful or nothttp://eternal-todo.com/tools/peepdf-pdf-analysis-tool
pentbox1.8A security suite that packs security and stability testing oriented tools for networks and systems.http://www.pentbox.net
perl-image-exiftool9.70Reader and rewriter of EXIF informations that supports raw fileshttp://search.cpan.org/perldoc?exiftool
perl-tftp1.0b3TFTP - TFTP Client class for perlhttp://search.cpan.org/~gsm/TFTP/TFTP.pm
pev0.60Command line based tool for PE32/PE32+ file analysishttp://pev.sourceforge.net/
pextractor0.18bA forensics tool that can extract all files from an executable file created by a joiner or similar.http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html
pgdbf94.baa1d95Convert XBase / FoxPro databases to PostgreSQLhttps://github.com/kstrauser/pgdbf
phoss0.1.13Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.http://www.phenoelit.org/fr/tools.html
php-mt-seed3.2PHP mt_rand() seed crackerhttp://www.openwall.com/php_mt_seed/
php-rfi-payload-decoder30.bd42caaDecode and analyze RFI payloads developed in PHP.https://github.com/bwall/PHP-RFI-Payload-Decoder
php-vulnerability-hunter1.4.0.20An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.https://phpvulnhunter.codeplex.com/
phpstress5.f987a7eA PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.https://github.com/nightlionsecurity/phpstress
phrasendrescher1.2.2A modular and multi processing pass phrase cracking toolhttp://www.leidecker.info/projects/phrasendrescher/
pipal1.1A password analyserhttp://www.digininja.org/projects/pipal.php
pirana0.3.1Exploitation framework that tests the security of a email content filter.http://www.guay-leroux.com/projects.html
plcscan0.1This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html
plecost2Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems.http://code.google.com/p/plecost/
plown13.ccf998cA security scanner for Plone CMS.https://github.com/unweb/plown
pnscan1.11A parallel network scanner that can be used to survey TCP network services.http://www.lysator.liu.se/~pen/pnscan/
pompem69.b2569c4A python exploit tool finder.https://github.com/rfunix/Pompem
portspoof100.70b6bf2This program's primary goal is to enhance OS security through a set of new techniques.http://portspoof.org/
posttester0.1A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.http://packetstormsecurity.com/files/109010/MagicHash-Collision-Testing-Tool.html
powerfuzzer1_betaPowerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.http://www.powerfuzzer.com
powersploit237.9703400A PowerShell Post-Exploitation Framework.https://github.com/mattifestation/PowerSploit
praeda37.093d1c0An automated data/information harvesting tool designed to gather critical information from various embedded devices.https://github.com/percx/Praeda
prometheus175.497b2ceA Firewall analyzer written in rubyhttps://github.com/averagesecurityguy/prometheus
propecia2A fast class scanner that scans for a specified open port with banner grabbinghttp://www.redlevel.org
protos-sip2SIP test suite.https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip
proxychains-ng4.8.1A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxieshttps://github.com/rofl0r/proxychains
proxycheck0.1This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver.http://packetstormsecurity.com/files/61864/proxycheck.pl.txt.html
proxyp2013Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses.http://sourceforge.net/projects/proxyp/
proxyscan0.3A security penetration testing tool to scan for hosts and ports through a Web proxy server.http://packetstormsecurity.com/files/69778/proxyScan.3.tgz.html
proxytunnel1.9.0a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxyhttp://proxytunnel.sourceforge.net
pscan1.3A limited problem scanner for C source fileshttp://deployingradius.com/pscan/
pstoreview1.0Lists the contents of the Protected Storage.http://www.ntsecurity.nu/toolbox/pstoreview/
ptunnel0.72A tool for reliably tunneling TCP connections over ICMP echo request and reply packetshttp://www.cs.uit.no/~daniels/PingTunnel/#download
pwd-hash2.0A password hashing tool that use the crypt function to generate the hash of a string given on standard input.http://vladz.devzero.fr/pwd-hash.php
pwdump7.1Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.http://www.tarasco.org/security/pwdump_7/index.html
pwnat0.3A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each otherhttp://samy.pl/pwnat/
pwntools2.1.3The CTF framework used by #Gallopsled in every CTF.https://github.com/Gallopsled/pwntools
pyew2.3.0A python tool to analyse malware.https://code.google.com/p/pyew/
pyfiscan930.0326ac3Free web-application vulnerability and version scanner.https://github.com/fgeek/pyfiscan
pyinstaller2.1A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.http://www.pyinstaller.org/
pyminifakedns0.1Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-recordhttp://code.activestate.com/recipes/491264/
pyrasite2.0Code injection and introspection of running Python processes.http://pyrasite.com/
pyrit0.4.0WPA/WPA2-PSK attacking with gpu and clusterhttp://code.google.com/p/pyrit
pytaclealpha2Automates the task of sniffing GSM frameshttp://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz
pytbull2.0A python based flexible IDS/IPS testing framework shipped with more than 300 testshttp://pytbull.sourceforge.net/
python-utidylib0.2Python bindings for Tidy HTML parser/cleaner.http://utidylib.berlios.de
python2-yara3.0.0A malware identification and classification tool.https://github.com/plusvic/yara
quickrecon0.3.2A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.http://packetstormsecurity.com/files/104314/QuickRecon.3.2.html
radamsa0.3General purpose data fuzzer.https://code.google.com/p/ouspg/wiki/Radamsa
radare20.9.7Open-source tools to disasm, debug, analyze and manipulate binary files.http://radare.org/
radiography2A forensic tool which grabs as much information as possible from a Windows system.http://www.security-projects.com/?RadioGraPhy
rainbowcrack1.2Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.http://project-rainbowcrack.com/
rarcrack0.2This program uses bruteforce algorithm to find correct password (rar, 7z, zip).http://rarcrack.sourceforge.net/
ratproxy1.58A passive web application security assessment toolhttp://code.google.com/p/ratproxy/
rawr39.aac6a99Rapid Assessment of Web Resources. A web enumerator.https://bitbucket.org/al14s/rawr/wiki/Home
rcracki-mt0.7.0A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.comhttp://rcracki.sourceforge.net/
rdesktop-brute1.5.0It connects to windows terminal servers - Bruteforce patch included.http://www.rdesktop.org/
reaver1.4Implements a brute force attack against wifi protected setup WPS registrar PINs in order to recover WPA/WPA2 passphraseshttp://code.google.com/p/reaver-wps
rebind0.3.4DNS Rebinding Toolhttp://code.google.com/p/rebind/
recon-ng881.39549f3A full-featured Web Reconnaissance framework written in Python.https://bitbucket.org/LaNMaSteR53/recon-ng
recoverjpeg2.2.2Recover jpegs from damaged devices.http://www.rfc1149.net/devel/recoverjpeg
recstudio4.0_20130717Cross platform interactive decompilerhttp://www.backerstreet.com/rec/rec.htm
redfang2.5Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html
redirectpoison1.1A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses.http://www.hackingexposedvoip.com/
regeorg23.7a38dd6The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.https://github.com/sensepost/reGeorg
reglookup1.0.1Command line utility for reading and querying Windows NT registrieshttp://projects.sentinelchicken.org/reglookup
relay-scanner1.7An SMTP relay scanner.http://www.cirt.dk
replayproxy1.1Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.https://code.google.com/p/replayproxy/
responder114.c05bdfcA LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.https://github.com/SpiderLabs/Responder/
rfcat130515RF ChipCon-based Attack Toolsethttp://code.google.com/p/rfcat
rfdump1.6A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessiblehttp://www.rfdump.org
rfidiote302bb7An open source python library for exploring RFID devices.http://rfidiot.org/
rfidtool0.01A opensource tool to read / write rfid tagshttp://www.bindshell.net/tools/rfidtool.html
ridenum39.ebbfacaA null session RID cycle attack for brute forcing domain controllers.https://github.com/trustedsec/ridenum
rifiuti20.5.1A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.https://code.google.com/p/rifiuti2/
rinetd0.62internet redirection serverhttp://www.boutell.com/rinetd
ripdc0.2A script which maps domains related to an given ip address or domainname.http://nullsecurity.net/tools/scanner
rkhunter1.4.2Checks machines for the presence of rootkits and other unwanted tools.http://rkhunter.sourceforge.net/
rlogin-scanner0.2Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.http://wayreth.eu.org/old_page/
rootbrute0.1Local root account bruteforcer.http://www.packetstormsecurity.org/
ropeadope1.1A linux log cleaner.http://www.highhacksociety.com/
ropeme1.0ROPME is a set of python scripts to generate ROP gadgets and payload.http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/
ropgadget5.1Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation.https://github.com/JonathanSalwan/ROPgadget
ropper50.b7cbc7bIt can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework.https://github.com/sashs/Ropper
rpdscan2.a71b0f3Remmina Password Decoder and scanner.https://github.com/freakyclown/RPDscan
rrs1.70A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.http://www.cycom.se/dl/rrs
rsakeyfind1.0A tool to find RSA key in RAM.http://citp.princeton.edu/memory/code/
rsmangler1.4rsmangler takes a wordlist and mangle ithttp://www.randomstorm.com/rsmangler-security-tool.php
rtlsdr-scanner847.f9aada5A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.https://github.com/EarToEarOak/RTLSDR-Scanner
rtp-flood1.0RTP flooderhttp://www.hackingexposedvoip.com/
rtpbreak1.3aDetects, reconstructs and analyzes any RTP sessionhttp://xenion.antifork.org/rtpbreak/
rubilyn0.0.164bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.http://nullsecurity.net/tools/backdoor.html
ruby-msgpack0.5.8MessagePack, a binary-based efficient data interchange format.http://msgpack.org/
ruby-ronin1.5.0A Ruby platform for exploit development and security research.http://ronin-ruby.github.io/
ruby-ronin-support0.5.1A support library for Ronin.http://ronin-ruby.github.io/
ruby-uri-query_params0.7.0Access the query parameters of a URI, just like in PHP.http://github.com/postmodern/uri-query_params
rww-attack0.9.2The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html
safecopy1.7A disk data recovery tool to extract data from damaged mediahttp://safecopy.sourceforge.net/
sakis3g0.2.0eAn all-in-one script for connecting with 3Ghttp://www.sakis3g.org/
sambascan0.5.0Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.http://sourceforge.net/projects/sambascan2/
samdump23.0.0Dump password hashes from a Windows NT/2k/XP installationhttp://sourceforge.net/projects/ophcrack/files/samdump2/
samydeluxe2.2ed1bacAutomatic samdump creation script.http://github.com/jensp/samydeluxe
sandy6.531ab16An open-source Samsung phone encryption assessment frameworkhttps://github.com/donctl/sandy
sasm3.1.0A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages.https://github.com/Dman95/SASM
sb0x19.04f40feA simple and Lightweight framework for Penetration testing.https://github.com/levi0x0/sb0x-project
sbd1.36Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + morehttp://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=sbd
scalpel2.0A frugal, high performance file carverhttp://www.digitalforensicssolutions.com/Scalpel/
scanmem0.13A utility used to locate the address of a variable in an executing process.http://code.google.com/p/scanmem/
scanssh2.1Fast SSH server and open proxy scanner.http://www.monkey.org/~provos/scanssh/
scapy2.2.0A powerful interactive packet manipulation program written in Pythonhttp://www.secdev.org/projects/scapy/
schnappi-dhcp0.1schnappi can fuck network with no DHCPhttp://www.emanuelegentili.eu/
scout2168.fecb983Security auditing tool for AWS environments.http://isecpartners.github.io/Scout2/
scrounge-ntfs0.9Data recovery program for NTFS file systemshttp://memberwebs.com/stef/software/scrounge/
sctpscan1.0A network scanner for discovery and securityhttp://www.p1sec.com/
seat0.3Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities.http://thesprawl.org/projects/search-engine-assessment-tool/
secscan1.5Web Apps Scanner and Much more utilities.http://code.google.com/p/secscan-py/
secure-delete3.1Secure file, disk, swap, memory erasure utilities.http://www.thc.org/
sees38.523387dIncrease the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain.https://github.com/galkan/sees/
sergio-proxy0.2.1A multi-threaded transparent HTTP proxy for manipulating web traffichttps://github.com/darkoperator/dnsrecon
sessionlist1.0Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.http://www.0xrage.com/
set6.0.4Social-engineer toolkit. Aimed at penetration testing around Social-Engineeringhttps://www.trustedsec.com/downloads/social-engineer-toolkit
sfuzz0.7.0A simple fuzzer.http://aconole.brad-x.com/programs/sfuzz.html
shellcodecs0.1A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.http://www.blackhatlibrary.net/Shellcodecs
shellme3.8c7919dBecause sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.https://github.com/hatRiot/shellme
shellnoob2.1A toolkit that eases the writing and debugging of shellcodehttps://github.com/reyammer/shellnoob
shortfuzzy0.1A web fuzzing script written in perl.http://packetstormsecurity.com/files/104872/Short-Fuzzy-Rat-Scanner.html
sidguesser1.0.5Guesses sids/instances against an Oracle database according to a predefined dictionary file.http://www.cqure.net/wp/tools/database/sidguesser/
siege3.0.8An http regression testing and benchmarking utilityhttp://www.joedog.org/JoeDog/Siege
simple-ducky1.1.1A payload generator.https://code.google.com/p/simple-ducky-payload-generator
simple-lan-scan1.0A simple python script that leverages scapy for discovering live hosts on a network.http://packetstormsecurity.com/files/97353/Simple-LAN-Scanner.0.html
sinfp1.21A full operating system stack fingerprinting suite.http://www.networecon.com/tools/sinfp/
siparmyknife11232011A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt
sipcrack0.2A SIP protocol login cracker.http://www.remote-exploit.org/codes_sipcrack.html
sipp3.3A free Open Source test tool / traffic generator for the SIP protocol.http://sipp.sourceforge.net/
sipsak0.9.6A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.http://sipsak.org
sipscan0.1A sip scanner.http://www.hackingvoip.com/sec_tools.html
sipvicious0.2.8Tools for auditing SIP deviceshttp://blog.sipvicious.org
skipfish2.10bA fully automated, active web application security reconnaissance toolhttp://code.google.com/p/skipfish/
skyjack7.5f7a25eTakes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.https://github.com/samyk/skyjack
skype-dump0.1This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype.http://packetstormsecurity.com/files/119155/Skype-Hash-Dumper.0.html
skypefreak30.14a81cbA Cross Platform Forensic Framework for Skype.http://osandamalith.github.io/SkypeFreak/
sleuthkit4.1.3File system and media management forensic analysis toolshttp://www.sleuthkit.org/sleuthkit
slowhttptest1.5A highly configurable tool that simulates application layer denial of service attackshttp://code.google.com/p/slowhttptest
slowloris0.7A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver.http://ha.ckers.org/slowloris/
smali1.4.1An assembler/disassembler for Android's dex formathttp://code.google.com/p/smali/
smartphone-pentest-framework95.20918b2Repository for the Smartphone Pentest Framework (SPF).https://github.com/georgiaw/Smartphone-Pentest-Framework
smbbf0.9.1SMB password bruteforcer.http://packetstormsecurity.com/files/25381/smbbf.9.1.tar.gz.html
smbexec128.4430c5fA rapid psexec style attack with samba tools.https://github.com/pentestgeek/smbexec
smbrelay3SMB / HTTP to SMB replay attack toolkit.http://www.tarasco.org/security/smbrelay/
smtp-fuzz1.0Simple smtp fuzzernone
smtp-user-enum1.2Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum
smtp-vrfy1.0An SMTP Protocol Hacker.
smtpmap0.8.234_BETATool to identify the running smtp software on a given host.http://www.projectiwear.org/~plasmahh/software.html
smtpscan0.5An SMTP scannerhttp://packetstormsecurity.com/files/31102/smtpscan.5.tar.gz.html
sn00p0.8A modular tool written in bourne shell and designed to chain and automate security tools and tests.http://www.nullsecurity.net/tools/automation.html
sniffjoke0.4.1Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.http://www.delirandom.net/sniffjoke/
snmp-fuzzer0.1.1SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.http://www.arhont.com/en/category/resources/tools-utilities/
snmpattack1.8SNMP scanner and attacking tool.http://www.c0decafe.de/
snmpcheck1.8A free open source utility to get information via SNMP protocols.http://www.nothink.org/perl/snmpcheck/
snmpenum1.7snmp enumeratorhttp://www.filip.waeytens.easynet.be/
snmpscan0.1A free, multi-processes SNMP scannerhttp://www.nothink.org/perl/snmpscan/index.php
snoopy-ng93.e305420A distributed, sensor, data collection, interception, analysis, and visualization framework.https://github.com/sensepost/snoopy-ng
snort2.9.6.1A lightweight network intrusion detection system.http://www.snort.org
snow20130616Steganography program for concealing messages in text files.http://darkside.com.au/snow/index.html
snscan1.05A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx
socat1.7.2.4Multipurpose relayhttp://www.dest-unreach.org/socat/
soot2.5.0A Java Bytecode Analysis and Transformation Framework.http://www.sable.mcgill.ca/soot
spade114A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.http://www.hoobie.net/brutus/
sparty0.1An open source tool written in python to audit web applications using sharepoint and frontpage architecture.http://sparty.secniche.org/
spectools2010_04_R1Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.http://www.kismetwireless.net/spectools/
speedpwn8.3dd2793An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected.https://gitorious.org/speedpwn/
spiderfoot2.1.5The Open Source Footprinting Toolhttp://spiderfoot.net/
spiderpig-pdffuzzer0.1A javascript pdf fuzzerhttps://code.google.com/p/spiderpig-pdffuzzer/
spiga7240.3a804acConfigurable web resource scannerhttps://github.com/getdual/scripts-n-tools/blob/master/spiga.py
spike2.9IMMUNITYsec's fuzzer creation kit in Chttp://www.immunitysec.com/resources-freesoftware.shtml
spike-proxy148A Proxy for detecting vulnerabilities in web applicationshttp://www.immunitysec.com/resources-freesoftware.shtml
spiped1.4.1A utility for creating symmetrically encrypted and authenticated pipes between socket addresses.https://www.tarsnap.com/spiped.html
spipscan8181.da07974SPIP (CMS) scanner for penetration testing purpose written in Python.https://github.com/PaulSec/SPIPScan
splint3.1.2A tool for statically checking C programs for security vulnerabilities and coding mistakeshttp://www.splint.org/
sploitctl1.1Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.https://github.com/BlackArch/sploitctl
sploitego153.d9568dcMaltego Penetration Testing Transforms.https://github.com/allfro/sploitego
spooftooph0.5.2Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sighthttp://www.hackfromacave.com/projects/spooftooph.html
sps4.2A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4.https://sites.google.com/site/simplepacketsender/
sqid0.3A SQL injection digger.http://sqid.rubyforge.org/
sqlbrute1.0Brute forces data out of databases using blind SQL injection.http://www.justinclarke.com/archives/2006/03/sqlbrute.html
sqlmap1.0devAn automatic SQL injection tool developed in Pythonhttp://sqlmap.sourceforge.net
sqlninja0.2.6_r1A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-endhttp://sqlninja.sourceforge.net/
sqlpat1.0.1This tool should be used to audit the strength of Microsoft SQL Server passwords offline.http://www.cqure.net/wp/sqlpat/
sqlping4SQL Server scanning tool that also checks for weak passwords using wordlists.http://www.sqlsecurity.com/downloads
sqlsus0.7.2An open source MySQL injection and takeover tool, written in perlhttp://sqlsus.sourceforge.net/
ssh-privkey-crack0.3A SSH private key crackerhttps://code.google.com/p/lusas/
sshatter1.2Password bruteforcer for SSHhttp://www.nth-dimension.org.uk/downloads.php?id=34
sshscan7401.3bfd4aeA horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.https://github.com/getdual/scripts-n-tools/blob/master/sshscan.py
sshtrix0.0.2A very fast multithreaded SSH login crackerhttp://nullsecurity.net/tools/cracker.html
sshuttle198.9ce2fa0Transparent proxy server that works as a poor man's VPN. Forwards all TCP packets over ssh (and even DNS requests when using --dns option). Doesn't require admin privileges on the server side.https://github.com/apenwarr/sshuttle
ssl-hostname-resolver1CN (Common Name) grabber on X.509 Certificates over HTTPS.http://packetstormsecurity.com/files/120634/Common-Name-Grabber-Script.html
ssl-phuck3r2.0All in one script for Man-In-The-Middle attacks.https://github.com/zombiesam/ssl_phuck3r
sslcat1.0SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.http://www.bindshell.net/tools/sslcat
sslcaudit519.6967cc6Utility to perform security audits of SSL/TLS clients.https://github.com/grwl/sslcaudit
ssldump0.9b3an SSLv3/TLS network protocol analyzerhttp://www.rtfm.com/ssldump/
sslh1.16SSL/SSH/OpenVPN/XMPP/tinc port multiplexerhttp://www.rutschle.net/tech/sslh.shtml
sslmap0.2.0A lightweight TLS/SSL cipher suite scanner.http://thesprawl.org/projects/latest/
sslnuke5.c5faeaaTransparent proxy that decrypts SSL traffic and prints out IRC messages.https://github.com/jtripper/sslnuke
sslscan239.1328b49Tests SSL/TLS enabled services to discover supported cipher suites.https://github.com/DinoTools/sslscan
sslsniff0.8A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the flyhttp://www.thoughtcrime.org/software/sslsniff/
sslsplit0.4.8A tool for man-in-the-middle attacks against SSL/TLS encrypted network connectionshttp://www.roe.ch/SSLsplit
sslstrip0.9Transparently hijack http traffic on a network, watch for https links and redirects, then map those links.http://www.thoughtcrime.org/software/sslstrip
sslyze0.10Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.https://github.com/nabla-c0d3/sslyze/
stackflow2.2af525dUniversal stack-based buffer overfow exploitation tool.https://github.com/d4rkcat/stackflow
starttls-mitm7.b257756A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.https://github.com/ipopov/starttls-mitm
statsprocessor0.082A high-performance word-generator based on per-position Markov-attackhttp://hashcat.net/wiki/doku.php?id=statsprocessor
steghide0.5.1Embeds a message in a file by replacing some of the least significant bitshttp://steghide.sourceforge.net
stompy0.0.4an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.http://lcamtuf.coredump.cx/
storm-ring0.1This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).http://packetstormsecurity.com/files/115852/Storm-Ringing-PABX-Test-Tool.html
stunnel5.03A program that allows you to encrypt arbitrary TCP connections inside SSLhttp://www.stunnel.org
subdomainer1.2A tool designed for obtaining subdomain names from public sources.http://www.edge-security.com/subdomainer.php
subterfuge5.0Automated Man-in-the-Middle Attack Frameworkhttp://kinozoa.com
sucrack1.2.3A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via suhttp://labs.portcullis.co.uk/application/sucrack
sulley1.0.afcd647A pure-python fully automated and unattended fuzzing frameworkhttps://github.com/OpenRCE/sulley/
superscan4Powerful TCP port scanner, pinger, resolver.http://www.foundstone.com/us/resources/proddesc/superscan.htm
suricata2.0.3An Open Source Next Generation Intrusion Detection and Prevention Engine.http://openinfosecfoundation.org/index.php/download-suricata
svn-extractor28.3af00fbA simple script to extract all web resources by means of .SVN folder exposed over network.https://github.com/anantshri/svn-extractor
swaks20130209.0Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTHhttp://jetmore.org/john/code/swaks/
swfintruder0.9.1First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.http://code.google.com/p/swfintruder/
synflood0.1A very simply script to illustrate DoS SYN Flooding attack.http://thesprawl.org/projects/syn-flooder/
synner1.1A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks.http://packetstormsecurity.com/files/69802/synner.c.html
synscan5.02fast asynchronous half-open TCP portscannerhttp://www.digit-labs.org/files/tools/synscan/
sysdig1127.b936707Open source system-level exploration and troubleshooting tool.http://www.sysdig.org/
sysinternals-suite1.1Sysinternals tools suite.http://sysinternals.com
t505.4.1Experimental Multi-protocol Packet Injector Toolhttp://t50.sourceforge.net/
taof0.3.2Taof is a GUI cross-platform Python generic network protocol fuzzer.http://taof.sf.net
tbear1.5Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator.http://freshmeat.net/projects/t-bear
tcgetkey0.1A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys.http://packetstormsecurity.com/files/119146/tcgetkey.1.html
tcpcontrol-fuzzer0.12^6 TCP control bit fuzzer (no ECN or CWR).https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer
tcpdump4.6.2A tool for network monitoring and data acquisitionhttp://www.tcpdump.org
tcpextract1.1Extracts files from captured TCP sessions. Support live streams and pcap files.https://pypi.python.org/pypi/tcpextract/1.1
tcpflow1.4.4Captures data transmitted as part of TCP connections then stores the data convenientlyhttp://afflib.org/software/tcpflow
tcpick0.2.1TCP stream sniffer and connection trackerhttp://tcpick.sourceforge.net/
tcpjunk2.9.03A general tcp protocols testing and hacking utilityhttp://code.google.com/p/tcpjunk
tcpreplay3.4.4Gives the ability to replay previously captured traffic in a libpcap formathttp://tcpreplay.synfin.net
tcptraceroute1.5beta7A traceroute implementation using TCP packets.http://michael.toren.net/code/tcptraceroute/
tcpwatch1.3.1A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.http://hathawaymix.org/Software/TCPWatch
tcpxtract1.0.1A tool for extracting files from network traffic.http://tcpxtract.sourceforge.net
teardown1.0Command line tool to send a BYE request to tear down a call.http://www.hackingexposedvoip.com/
tekdefense-automater52.6d0bd5aIP URL and MD5 OSINT Analysishttps://github.com/1aN0rmus/TekDefense-Automater
termineter0.1.0Smart meter testing frameworkhttps://code.google.com/p/termineter/
tftp-bruteforce0.1TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.http://www.hackingexposedcisco.com/
tftp-fuzz1337Master TFTP fuzzing script as part of the ftools series of fuzzershttp://nullsecurity.net/tools/fuzzer.html
tftp-proxy0.1This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices.http://www.c0decafe.de/
thc-ipv62.5A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library.http://thc.org/thc-ipv6/
thc-keyfinder1.0Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file.https://www.thc.org/releases.php
thc-pptp-bruter0.1.4A brute force program that works against pptp vpn endpoints (tcp port 1723).http://www.thc.org
thc-smartbrute1.0This tool finds undocumented and secret commands implemented in a smartcard.https://www.thc.org/thc-smartbrute/
thc-ssl-dos1.4A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!http://www.thc.org/thc-ssl-dos/
theharvester2.2aPython tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers)http://www.edge-security.com/theHarvester.php
themole0.3Automatic SQL injection exploitation tool.http://sourceforge.net/projects/themole/
tiger3.2.3A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.http://www.nongnu.org/tiger/
tilt90.2bc2ef2An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.https://github.com/AeonDave/tilt
timegen0.4This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.http://bastianborn.de/radio-clock-hack/
tinc1.0.24VPN (Virtual Private Network) daemonhttp://www.tinc-vpn.org/
tinyproxy1.8.3A light-weight HTTP proxy daemon for POSIX operating systems.https://banu.com/tinyproxy/
tlsenum70.c1eb5c2A command line tool to enumerate TLS cipher-suites supported by a server.https://github.com/Ayrx/tlsenum
tlssled1.3A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation.http://blog.taddong.com/2011/05/tlssled-v10.html
tnscmd1.3a lame tool to prod the oracle tnslsnr process (1521/tcp)http://www.jammed.com/~jwa/hacks/security/tnscmd/
topera19.3e230fdAn IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort.https://github.com/toperaproject/topera
tor0.2.4.24Anonymizing overlay network.http://www.torproject.org/
tor-autocircuit0.2Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.http://www.thesprawl.org/projects/tor-autocircuit/
tor-browser-en3.6.6Tor Browser Bundle: Anonymous browsing using firefox and torhttps://www.torproject.org/projects/torbrowser.html.en
torshammer1.0A slow POST Denial of Service testing tool written in Python.http://sourceforge.net/projects/torshammer/
torsocks2.0.0Wrapper to safely torify applicationshttp://code.google.com/p/torsocks
tpcatlatestTPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest.http://sourceforge.net/projects/tpcat/
traceroute2.0.20Tracks the route taken by packets over an IP networkhttp://traceroute.sourceforge.net/
trid2.11An utility designed to identify file types from their binary signatureshttp://mark0.net/soft-trid-e.html
trinity3590.1280b98A Linux System call fuzzer.http://codemonkey.org.uk/projects/trinity/
trixd00r0.0.1An advanced and invisible userland backdoor based on TCP/IP for UNIX systemshttp://nullsecurity.net/tools/backdoor.html
truecrack35Password cracking for truecrypt(c) volumes.http://code.google.com/p/truecrack/
truecrypt7.1aFree open-source cross-platform disk encryption softwarehttp://www.truecrypt.org/
tsh0.6An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.http://packetstormsecurity.com/search/?q=tsh
tsh-sctp2.850a2daAn open-source UNIX backdoor.https://github.com/infodox/tsh-sctp
tuxcut5.0Netcut-like program for Linux written in PyQthttp://bitbucket.org/a_atalla/tuxcut/
twofi2.0Twitter Words of Interest.http://www.digininja.org/projects/twofi.php
u3-pwn2.0A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software installhttp://www.nullsecurity.net/tools/backdoor.html
uatester1.06User Agent String Testerhttp://code.google.com/p/ua-tester/
ubertooth2012.10.R1A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools onlyhttp://sourceforge.net/projects/ubertooth/
ubitack0.3Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.https://code.google.com/p/ubitack/
udis861.7.2A minimalistic disassembler libraryhttp://udis86.sourceforge.net/
udptunnel19Tunnels TCP over UDP packets.http://code.google.com/p/udptunnel/
uefi-firmware-parser101.be34a60Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etchttps://github.com/theopolis/uefi-firmware-parser
ufo-wardriving4Allows you to test the security of wireless networks by detecting their passwords based on the router modelhttp://www.ufo-wardriving.com/
ufonet9.5484a90A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.https://github.com/epsylon/ufonet
umap25.3ad8121The USB host security assessment tool.https://github.com/nccgroup/umap
umit1.0A powerful nmap frontend.http://www.umitproject.org/
unhide20130526A forensic tool to find processes hidden by rootkits, LKMs or by other techniques.http://sourceforge.net/projects/unhide/
unicorn9.a18cb5dA simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.https://github.com/trustedsec/unicorn
unicornscan0.4.7A new information gathering and correlation engine.http://www.unicornscan.org/
uniofuzz1337The universal fuzzing tool for browsers, web services, files, programs and network services/portshttp://nullsecurity.net/tools/fuzzer.html
uniscan6.2A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.http://sourceforge.net/projects/uniscan/
unix-privesc-check1.4Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases)http://pentestmonkey.net/tools/audit/unix-privesc-check
unsecure1.2Bruteforces network login masks.http://www.sniperx.net/
upnpscan0.4Scans the LAN or a given address range for UPnP capable devices.http://www.cqure.net/wp/upnpscan/
upx3.91Ultimate executable compressor.http://upx.sourceforge.net/
urlcrazy0.5Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.http://www.morningstarsecurity.com/research/urlcrazy
urldigger02cA python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious codehttps://code.google.com/p/urldigger/
username-anarchy0.2Tools for generating usernames when penetration testinghttp://www.morningstarsecurity.com/research/username-anarchy
usernamer7.813139dPentest Tool to generate usernames/logins based on supplied names.https://github.com/jseidl/usernamer
uw-loveimap0.1Multi threaded imap bounce scanner.http://uberwall.org/bin/download/45/UWloveimap.tgz
uw-offish0.1Clear-text protocol simulator.http://uberwall.org/bin/download/42/UW_offish.1.tar.gz
uw-udpscan0.1Multi threaded udp scanner.http://uberwall.org/bin/download/44/UWudpscan.tar.gz
uw-zone0.1Multi threaded, randomized IP zoner.http://uberwall.org/bin/download/43/UWzone.tgz
v3n0m77.cdaf14ePopular linux version of Balthazar/NovaCygni's 'v3n0m' scanner. Searches 18k+ dorks over 13 search engines.https://github.com/v3n0m-Scanner/V3n0M-Scanner
vanguard0.1A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications.http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html
vbrute1.11dda8bVirtual hosts brute forcer.https://github.com/nccgroup/vbrute
vega1.0An open source platform to test the security of web applicationshttps://github.com/subgraph/Vega/wiki
veil257.a9b6491A tool designed to generate metasploit payloads that bypass common anti-virus solutions.https://github.com/veil-evasion/Veil
vfeed0.1Open Source Cross Linked and Aggregated Local Vulnerability Database main repositoryhttp://www.toolswatch.org/vfeed
vidalia0.2.21Controller GUI for Torhttps://www.torproject.org/vidalia
videosnarf0.63A new security assessment tool for pcap analysishttp://ucsniff.sourceforge.net/videosnarf.html
vinetto0.07betaA forensics tool to examine Thumbs.db fileshttp://vinetto.sourceforge.net
viper444.4aecf37A Binary analysis framework.https://github.com/botherder/viper
vivisect20130901Vivisect is a Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshotohttp://visi.kenshoto.com/
vnak1.cf0fda7Aim is to be the one tool a user needs to attack multiple VoIP protocols.https://www.isecpartners.com/vnak.html
vnc-bypauth0.0.1Multi-threaded bypass authentication scanner for VNC servers <= 4.1.1.http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/
vncrack1.21What it looks like: crack VNC.http://phenoelit-us.org/vncrack
voiper0.07A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.http://voiper.sourceforge.net/
voiphopper2.04A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.http://voiphopper.sourceforge.net/
voipong2.0A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.http://www.enderunix.org/voipong/
volatility2.4A memory forensics toolkithttps://www.volatilesystems.com/default/volatility
vstt0.5.0VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.http://www.wendzel.de/dr.org/files/Projects/vstt/
vulscan2.0A collection of NSE scripts to turn Nmap into a vuln scannerhttp://www.computec.ch/projekte/vulscan/?
w3af1.6Web Application Attack and Audit Framework.http://w3af.sourceforge.net/
waffit30A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a websitehttp://code.google.com/p/waffit/
wafp0.01_26c3An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints.http://packetstormsecurity.com/files/84468/Web-Application-Finger-Printer.01-26c3.html
wapiti2.3.0A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections...http://wapiti.sourceforge.net/
wavemon0.7.6Ncurses-based monitoring application for wireless network deviceshttp://eden-feed.erg.abdn.ac.uk/wavemon/
web-soul2A plugin based scanner for attacking and data mining web sites written in Perl.http://packetstormsecurity.com/files/122064/Web-Soul-Scanner.html
webacoo0.2.3Web Backdoor Cookie Script-Kit.https://bechtsoudis.com/webacoo/
webenum0.1Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers.http://code.google.com/p/webenum/
webhandler0.8.5A handler for PHP system functions & also an alternative 'netcat' handler.https://github.com/lnxg33k/webhandler
webpwn3r35.3fb27bbA python based Web Applications Security Scanner.https://github.com/zigoo0/webpwn3r
webrute3.3Web server directory brute forcer.https://github.com/BlackArch/webrute
webscarab20120422.001828Framework for analysing applications that communicate using the HTTP and HTTPS protocolshttp://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
webshag1.10A multi-threaded, multi-platform web server audit tool.http://www.scrt.ch/en/attack/downloads/webshag
webshells6.690ebd9Web Backdoors.https://github.com/BlackArch/webshells
webslayer5A tool designed for brute forcing Web Applicationshttps://code.google.com/p/webslayer/
webspa0.7A web knocking tool, sending a single HTTP/S to run O/S commands.http://sourceforge.net/projects/webspa/
websploit2.0.5An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attackshttp://code.google.com/p/websploit/
weevely1.1Stealth tiny web shellhttp://epinna.github.io/Weevely/
wepbuster1.0_beta_0.7script for automating aircrack-nghttp://code.google.com/p/wepbuster/
wfuzz2.0Utility to bruteforce web applications to find their not linked resourceshttp://code.google.com/p/wfuzz
whatweb0.4.7Next generation web scanner that identifies what websites are running.http://www.morningstarsecurity.com/research/whatweb
wi-feye1.0An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.http://wi-feye.za1d.com/download.php
wifi-honey1.0A management tool for wifi honeypotshttp://www.digininja.org/projects/wifi_honey.php
wifi-monitor0.r22.71340a3Prints the IPs on your local network that're sending the most packetshttps://github.com/DanMcInerney/wifi-monitor
wificurse0.3.9WiFi jamming tool.https://github.com/oblique/wificurse
wifijammer43.4a0fe56A python script to continuosly jam all wifi clients within range.https://github.com/DanMcInerney/wifijammer
wifiphisher12.73f24a7Fast automated phishing attacks against WPA networks.https://github.com/sophron/wifiphisher
wifitap2b16088WiFi injection tool through tun/tap device.https://github.com/GDSSecurity/wifitap
wifite2.28fc5cdA tool to attack multiple WEP and WPA encrypted networks at the same time.http://code.google.com/p/wifite/
wig211.8c9285fWebApp Information Gatherer.https://github.com/jekyc/wig
winexe1.00Remotely execute commands on Windows NT/2000/XP/2003 systems.http://sourceforge.net/projects/winexe/
winfo2.0Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.http://www.ntsecurity.nu/toolbox/winfo/
wireless-ids24.b132071Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.https://github.com/SYWorks/wireless-ids
wireshark-cli1.12.1a free network protocol analyzer for Unix/Linux and Windows - CLI versionhttp://www.wireshark.org/
wireshark-gtk1.12.1a free network protocol analyzer for Unix/Linux and Windows - GTK frontendhttp://www.wireshark.org/
wirouter-keyrec1.1.2A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2).http://www.salvatorefresta.net/tools/
witchxtool1.1A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.http://packetstormsecurity.com/files/97465/Witchxtool-Port-LFI-SQL-Scanner-And-MD5-Bruteforcing-Tool.1.html
wlan2eth1.3re-writes 802.11 captures into standard Ethernet frames.http://www.willhackforsushi.com/?page_id=79
wmat0.1Automatic tool for testing webmail accountshttp://netsec.rs/70/tools.html
wnmap0.1A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.http://nullsecurity.net/tools/automation.html
wol-e2.0A suite of tools for the Wake on LAN feature of network attached computershttp://code.google.com/p/wol-e/
wordpot37.e42eedaA Wordpress Honeypot.https://github.com/gbrindisi/wordpot
wpbf7.11b6ac1Multithreaded WordPress brute forcer.https://github.com/dejanlevaja/wpbf
wpscan1773.4ba9bdfA vulnerability scanner which checks the security of WordPress installations using a black box approach.http://wpscan.org
ws-attacker1.3A modular framework for web services penetration testing.http://ws-attacker.sourceforge.net/
wsfuzzer1.9.5A Python tool written to automate SOAP pentesting of web services.https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project
wyd0.2Gets keywords from personal files. IT security/forensic tool.http://www.remote-exploit.org/?page_id=418
x-scan3.3A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.http://www.xfocus.org/
xcavator5.bd9e2d8Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.https://github.com/nccgroup/xcavator
xf86-video-qxl-gitr541.cbe70e9Xorg X11 qxl video driver.http://www.spice-space.org/
xorbruteforcer0.1Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.http://eternal-todo.com/category/bruteforce
xorsearch1.9.2Program to search for a given string in an XOR, ROL or ROT encoded binary file.http://blog.didierstevens.com/programs/xorsearch/
xortool0.93A tool to analyze multi-byte xor cipher.https://github.com/hellman/xortool/
xprobe20.3An active OS fingerprinting tool.http://sourceforge.net/apps/mediawiki/xprobe/index.php?title=Main_Page
xspy1.0cA utility for monitoring keypresses on remote X servershttp://www.freshports.org/security/xspy/
xsser1.6A penetration testing tool for detecting and exploiting XSS vulnerabilites.http://xsser.sourceforge.net/
xssless35.9eee648An automated XSS payload generator written in python.https://github.com/mandatoryprogrammer/xssless
xsss0.40bA brute force cross site scripting scanner.http://www.sven.de/xsss/
xssscan8181.da07974Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS.https://github.com/gwroblew/detectXSSlib
xsssniper0.9An automatic XSS discovery toolhttps://github.com/gbrindisi/xsssniper
xssya13.15ebdfeA Cross Site Scripting Scanner & Vulnerability Confirmation.https://github.com/yehia-mamdouh/XSSYA
yara3.1.0A malware identification and classification tool.https://plusvic.github.io/yara/
ycrawler0.1A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.http://packetstormsecurity.com/files/98546/yCrawler-Web-Crawling-Utility.html
yersinia0.7.1A network tool designed to take advantage of some weakness in different network protocolshttp://www.yersinia.net/
yinjector0.1A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods.http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html
zackattack5.1f96c14A new tool set to do NTLM Authentication relaying unlike any other tool currently out there.https://github.com/urbanesec/ZackAttack/
zaproxy2.3.1A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications.http://code.google.com/p/zaproxy/
zarp0.1.5A network attack tool centered around the exploitation of local networks.https://defense.ballastsecurity.net/wiki/index.php/Zarp
zerowine0.0.2Malware Analysis Tool - research project to dynamically analyze the behavior of malwarehttp://zerowine.sf.net/
zmap1.2.1Fast network scanner designed for Internet-wide network surveys.https://zmap.io/
zulu0.1A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.http://sourceforge.net/projects/zulu-wireless/
zykeys0.1Demonstrates how default wireless settings are derived on some models of ZyXEL routers.http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html
zzuf0.13Transparent application input fuzzer.http://sam.zoy.org/zzuf/



WiFi software Acrylic WiFi Free v2.1 - WiFi analyzer software and WLAN scanner for network analysts

$
0
0

Acrylic WiFi Professional is the best WiFi analyzer software to identify access points and wifi channels, and to analyze and resolve incidences on 802.11a/b/g/n/ac wireless networks in real time.

It is a perfect tool for advanced users and professional WiFi network analysts and administrators to control their office wireless network performance and who is connected to it, identify access point data transmission speeds, andD optimize their company’s WiFi network channels.

Access WiFi network detailed information, including hidden wireless networks, and make the most of unique features such as monitor mode to capture and analyze all wireless device traffic, device viewer, equipment inventory, and WiFi speed analysis.

WiFi analyzer software features

Resolve incidences and verify the good performance of your wireless networks with a unique set of functionalities not available in any other software today.
  • 802.11 Version: Detect WiFi access points and clients type
  • (802.11a/b/g/n/ac) and update obsolete devices that lower your WiFi speed.
  • Supported Speeds: Information on maximum data transmission rate supported
  • by access points and WiFi clients, and a complete list of supported data transmission rates through deep network packet inspection to ensure a fast and efficient data transmission.
  • Packet Retry Rate: Statistics on packets retried
  • by access points and WiFi devices to help identify data transmission and network coverage issues.
  • Device Information: Performance and behavior details
  • on all WiFi devices in range.
  • Inventory: Assign WiFi device names
  • by replacing the MAC field with a description for easier network analysis.
  • Hardware: Acrylic WiFi analyzer software works with any WiFi device thanks to its Windows API, and supports monitor mode
  • to visualize all devices and packages with Airpcap cards and with compatible WiFi hardware.
  • Detailed View: Get device model information and capabilities on device detailed view.
  • WiFi reports: Export WiFi data and create WiFi reports
  • for nearby access points and work with pcap files 

OWASP OWTF 1.0.1 - Offensive Web Testing Framework

$
0
0

OWASP OWTF, the Offensive (Web) Testing Framework, is an OWASP+PTES-focused try to unite great tools and make pen testing more efficient.OWASP OWTF, the Offensive (Web) Testing Framework, is an OWASP+PTES-focused try to unite great tools and make pen testing more efficient. 

OWTF aims to make pen testing:
  • Aligned with OWASP Testing Guide + PTES + NIST
  • More efficient
  • More comprehensive
  • More creative and fun (minimise un-creative work)
so that pentesters will have more time to
  • See the big picture and think out of the box
  • More efficiently find, verify and combine vulnerabilities
  • Have time to investigate complex vulnerabilities like business logic/architectural flaws or virtual hosting sessions
  • Perform more tactical/targeted fuzzing on seemingly risky areas
  • Demonstrate true impact despite the short timeframes we are typically given to test.
The tool is highly configurable and anybody can trivially create simple plugins or add new tests in the configuration files without having any development experience.

Features

OWTF uses "Scumbag spidering", ie. instead of implementing yet another spider (a hard job), OWTF will scrub the output of all tools/plugins run to gather as many URLs as possible.
This is somewhat "cheating" but tremendously effective since it combines the results of different tools, including several tools that perform brute forcing of files and directories.
Resilience
If one tool crashes OWTF, will move on to the next tool/test, saving the partial output of the tool until it crashed. OWTF also allow you to monitor worker processes and estimated plugin runtimes.
Flexibilty

If your internet connectivity or the target host goes down during an assessment, you can pause the relevant worker processes and resume them later avoiding losing data to little as possible.


TorBirdy - Torbutton for Thunderbird

$
0
0

TorBirdy is Torbutton for Thunderbird, Icedove and related Mozilla mail clients. It may also work with other non-web browser Mozilla programs such as Sunbird. This extension configures Thunderbird to make connections over the Tor anonymity network.

Notable changes in this release include:
0.1.3, 23 Oct 2014
* The default keyserver (hidden service) has been updated:
* Show the Sender header in message pane (closes #10226)
* Draft messages on IMAP accounts are now saved locally (closes #10309)
* Restore preferences to the user's own defaults instead of Thunderbird's
(closes #10588)
* network.proxy.no_proxies_on is no longer set to "localhost, 127.0.0.1"
(thanks to Carsten N.)
* Disable automatic downloading of new messages for POP3 accounts
(closes #11188)
* Update the reply_header author behaviour (closes #13480)
* TorBirdy is now available in 31 languages:
- Arabic
- Catalan
- Czech
- Danish
- German
- Greek
- English (US)
- English (Great Britain)
- Spanish
- Basque
- French
- Hebrew
- Hungarian
- Indonesian
- Italian
- Korean
- Latvian
- Norwegian Bokmål
- Norwegian Nynorsk
- Punjabi
- Polish
- Portuguese
- Portuguese (Brazil)
- Romanian
- Russian
- Slovak
- Slovenian
- Serbian
- Swedish
- Turkish
- Ukrainian

WirelessNetView - Wireless Network Monitoring Tool

$
0
0

WirelessNetView is a small utility that runs in the background, and monitor the activity of wireless networks around you. For each detected network, it displays the following information: SSID, Last Signal Quality, Average Signal Quality, Detection Counter, Authentication Algorithm, Cipher Algorithm, MAC Address, RSSI, Channel Frequency, Channel Number, and more.

Command-Line Options
/stext <Filename> Save the list of wireless networks into a regular text file.
/stab <Filename> Save the list of wireless networks into a tab-delimited text file.
/scomma <Filename> Save the list of wireless networks into a comma-delimited text file (csv).
/stabular <Filename> Save the list of wireless networks into a tabular text file.
/shtml <Filename> Save the list of wireless networks into HTML file (Horizontal).
/sverhtml <Filename> Save the list of wireless networks into HTML file (Vertical).
/sxml <Filename> Save the list of wireless networks into XML file.
/sort <column> This command-line option can be used with other save options for sorting by the desired column. If you don't specify this option, the list is sorted according to the last sort that you made from the user interface. The <column> parameter can specify the column index (0 for the first column, 1 for the second column, and so on) or the name of the column, like "SSID" and "Last Signal". You can specify the '~' prefix character (e.g: "~SSID") if you want to sort in descending order. You can put multiple /sort in the command-line if you want to sort by multiple columns. Examples:
WirelessNetView.exe /shtml "f:\temp\wireless.html" /sort 2 /sort ~1
WirelessNetView.exe /shtml "f:\temp\wireless.html" /sort "~Security Enabled" /sort "SSID"
/nosort When you specify this command-line option, the list will be saved without any sorting. 


Zarp - Local Network Attack Framework

$
0
0

Zarp is a network attack tool centered around the exploitation of local networks. This does not include system exploitation, but rather abusing networking protocols and stacks to take over, infiltrate, and knock out. Sessions can be managed to quickly poison and sniff multiple systems at once, dumping sensitive information automatically or to the attacker directly. Various sniffers are included to automatically parse usernames and passwords from various protocols, as well as view HTTP traffic and more. DoS attacks are included to knock out various systems and applications. These tools open up the possibility for very complex attack scenarios on live networks quickly, cleanly, and quietly.

The long-term goal of zarp is to become the master command center of a network; to provide a modular, well-defined framework that provides a powerful overview and in-depth analysis of an entire network. This will come to light with the future inclusion of a web application front-end, which acts as the television screen, whereas the CLI interface will be the remote. This will provide network topology reports, host relationships, and more. zarp aims to be your window into the potential exploitability of a network and its hosts, not an exploitation platform itself; it is the manipulation of relationships and trust felt within local intranets. Look for zeb, the web-app frontend to zarp, sometime in the future.

Tool Overview 
Broad categories are (see wiki for more information on these):
  • Poisoners
  • Denial of Service
  • Sniffers
  • Scanners
  • Services
  • Parameter
  • Attacks

List of modules accessible from the command line:
bryan@debdev:~/tools/zarp$ sudo ./zarp.py --help
[!] Loaded 34 modules.
____ __ ____ ____
(__ ) / _\ ( _ \( _ '
/ _/ / \ ) / ) __/
(____)\_/\_/(__\_)(__) [Version: 0.1.5]

usage: zarp.py [-h] [-q FILTER] [--update] [--wap] [--ftp] [--http] [--smb]
[--ssh] [--telnet] [-w] [-s] [--service-scan]

optional arguments:
-h, --help show this help message and exit
-q FILTER Generic network sniff
--update Update Zarp

Services:
--wap Wireless access point
--ftp FTP server
--http HTTP Server
--smb SMB Service
--ssh SSH Server
--telnet Telnet server

Scanners:
-w Wireless AP Scan
-s Network scanner
--service-scan Service scanner
bryan@debdev:~/tools/zarp$

Arachni v1.0 - Web Application Security Scanner Framework

$
0
0

Arachni is an Open Source, feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. 

It is smart, it trains itself by monitoring and learning from the web application's behavior during the scan process and is able to perform meta-analysis using a number of factors in order to correctly assess the trustworthiness of results and intelligently identify (or avoid) false-positives.

Unlike other scanners, it takes into account the dynamic nature of web applications, can detect changes caused while travelling through the paths of a web application’s cyclomatic complexity and is able to adjust itself accordingly. This way, attack/input vectors that would otherwise be undetectable by non-humans can be handled seamlessly. 

Moreover, due to its integrated browser environment, it can also audit and inspect client-side code, as well as support highly complicated web applications which make heavy use of technologies such as JavaScript, HTML5, DOM manipulation and AJAX. 

Finally, it is versatile enough to cover a great deal of use cases, ranging from a simple command line scanner utility, to a global high performance grid of scanners, to a Ruby library allowing for scripted audits, to a multi-user multi-scan web collaboration platform.


Tor 0.2.5.10 - Anonymity Online (Tor 0.2.3.x is deprecated!)

$
0
0


Tor 0.2.5.10 is the first stable release in the 0.2.5 series.

It adds several new security features, including improved denial-of-service resistance for relays, new compiler hardening options, and a system-call sandbox for hardened installations on Linux (requires seccomp2). The controller protocol has several new features, resolving IPv6 addresses should work better than before, and relays should be a little more CPU-efficient. We've added support for more OpenBSD and FreeBSD transparent proxy types. We've improved the build system and testing infrastructure to allow unit testing of more parts of the Tor codebase. Finally, we've addressed several nagging pluggable transport usability issues, and included numerous other small bugfixes and features mentioned below.

This release marks end-of-life for Tor 0.2.3.x; those Tor versions have accumulated many known flaws; everyone should upgrade.

Below we list all changes in 0.2.5.10 since the 0.2.4.x series; for a list of changes in individual alpha releases, see the ChangeLog.

Changes in version 0.2.5.10 - 2014-10-24

  • Major features (security):
    • The ntor handshake is now on-by-default, no matter what the directory authorities recommend. Implements ticket 8561.
    • Make the "tor-gencert" tool used by directory authority operators create 2048-bit signing keys by default (rather than 1024-bit, since 1024-bit is uncomfortably small these days). Addresses ticket 10324.
    • Warn about attempts to run hidden services and relays in the same process: that's probably not a good idea. Closes ticket 12908.
    • Disable support for SSLv3. All versions of OpenSSL in use with Tor today support TLS 1.0 or later, so we can safely turn off support for this old (and insecure) protocol. Fixes bug 13426.
  • Major features (relay security, DoS-resistance):
    • When deciding whether we have run out of memory and we need to close circuits, also consider memory allocated in buffers for streams attached to each circuit.
      This change, which extends an anti-DoS feature introduced in 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays better resist more memory-based DoS attacks than before. Since the MaxMemInCellQueues option now applies to all queues, it is renamed to MaxMemInQueues. This feature fixes bug 10169.
    • Avoid hash-flooding denial-of-service attacks by using the secure SipHash-2-4 hash function for our hashtables. Without this feature, an attacker could degrade performance of a targeted client or server by flooding their data structures with a large number of entries to be stored at the same hash table position, thereby slowing down the Tor instance. With this feature, hash table positions are derived from a randomized cryptographic key, and an attacker cannot predict which entries will collide. Closes ticket 4900.
    • If you don't specify MaxMemInQueues yourself, Tor now tries to pick a good value based on your total system memory. Previously, the default was always 8 GB. You can still override the default by setting MaxMemInQueues yourself. Resolves ticket 11396.
  • Major features (bridges and pluggable transports):
    • Add support for passing arguments to managed pluggable transport proxies. Implements ticket 3594.
    • Bridges now track GeoIP information and the number of their users even when pluggable transports are in use, and report usage statistics in their extra-info descriptors. Resolves tickets 4773 and 5040.
    • Don't launch pluggable transport proxies if we don't have any bridges configured that would use them. Now we can list many pluggable transports, and Tor will dynamically start one when it hears a bridge address that needs it. Resolves ticket 5018.
    • The bridge directory authority now assigns status flags (Stable, Guard, etc) to bridges based on thresholds calculated over all Running bridges. Now bridgedb can finally make use of its features to e.g. include at least one Stable bridge in its answers. Fixes bug 9859.
  • Major features (controller):
    • Extend ORCONN controller event to include an "ID" parameter, and add four new controller event types CONN_BW, CIRC_BW, CELL_STATS, and TB_EMPTY that show connection and circuit usage. The new events are emitted in private Tor networks only, with the goal of being able to better track performance and load during full-network simulations. Implements proposal 218 and ticket 7359.
  • Major features (relay performance):
    • Speed up server-side lookups of rendezvous and introduction point circuits by using hashtables instead of linear searches. These functions previously accounted between 3 and 7% of CPU usage on some busy relays. Resolves ticket 9841.
    • Avoid wasting CPU when extending a circuit over a channel that is nearly out of circuit IDs. Previously, we would do a linear scan over possible circuit IDs before finding one or deciding that we had exhausted our possibilities. Now, we try at most 64 random circuit IDs before deciding that we probably won't succeed. Fixes a possible root cause of ticket 11553.
  • Major features (seccomp2 sandbox, Linux only):
    • Use the seccomp2 syscall filtering facility on Linux to limit which system calls Tor can invoke. This is an experimental, Linux-only feature to provide defense-in-depth against unknown attacks. To try turning it on, set "Sandbox 1" in your torrc file. Please be ready to report bugs. We hope to add support for better sandboxing in the future, including more fine-grained filters, better division of responsibility, and support for more platforms. This work has been done by Cristian-Matei Toader for Google Summer of Code. Resolves tickets 11351 and 11465.
  • Major features (testing networks):
    • Make testing Tor networks bootstrap better: lower directory fetch retry schedules and maximum interval without directory requests, and raise maximum download tries. Implements ticket 6752.
    • Add make target 'test-network' to run tests on a Chutney network. Implements ticket 8530.
  • Major features (other):
    • On some platforms (currently: recent OSX versions, glibc-based platforms that support the ELF format, and a few other Unix-like operating systems), Tor can now dump stack traces when a crash occurs or an assertion fails. By default, traces are dumped to stderr (if possible) and to any logs that are reporting errors. Implements ticket 9299.
  • Deprecated versions:
    • Tor 0.2.3.x has reached end-of-life; it has received no patches or attention for some while.
  • Major bugfixes (security, directory authorities):
    • Directory authorities now include a digest of each relay's identity key as a part of its microdescriptor.
      This is a workaround for bug 11743 (reported by "cypherpunks"), where Tor clients do not support receiving multiple microdescriptors with the same SHA256 digest in the same consensus. When clients receive a consensus like this, they only use one of the relays. Without this fix, a hostile relay could selectively disable some client use of target relays by constructing a router descriptor with a different identity and the same microdescriptor parameters and getting the authorities to list it in a microdescriptor consensus. This fix prevents an attacker from causing a microdescriptor collision, because the router's identity is not forgeable.
  • Major bugfixes (openssl bug workaround):
    • Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug 13471. This is a workaround for an OpenSSL bug.
  • Major bugfixes (client):
    • Perform circuit cleanup operations even when circuit construction operations are disabled (because the network is disabled, or because there isn't enough directory information). Previously, when we were not building predictive circuits, we were not closing expired circuits either. Fixes bug 8387; bugfix on 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we became more strict about when we have "enough directory information to build circuits".
  • Major bugfixes (client, pluggable transports):
    • When managing pluggable transports, use OS notification facilities to learn if they have crashed, and don't attempt to kill any process that has already exited. Fixes bug 8746; bugfix on 0.2.3.6-alpha.
  • Major bugfixes (relay denial of service):
    • Instead of writing destroy cells directly to outgoing connection buffers, queue them and intersperse them with other outgoing cells. This can prevent a set of resource starvation conditions where too many pending destroy cells prevent data cells from actually getting delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912; bugfix on 0.2.0.1-alpha.
  • Major bugfixes (relay):
    • Avoid queuing or sending destroy cells for circuit ID zero when we fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1. Found and fixed by "cypherpunks".
    • Fix ORPort reachability detection on relays running behind a proxy, by correctly updating the "local" mark on the controlling channel when changing the address of an or_connection_t after the handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
    • Use a direct dirport connection when uploading non-anonymous descriptors to the directory authorities. Previously, relays would incorrectly use tunnel connections under a fairly wide variety of circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
    • When a circuit accidentally has the same circuit ID for its forward and reverse direction, correctly detect the direction of cells using that circuit. Previously, this bug made roughly one circuit in a million non-functional. Fixes bug 12195; this is a bugfix on every version of Tor.
  • Minor features (security):
    • New --enable-expensive-hardening option to enable security hardening options that consume nontrivial amounts of CPU and memory. Right now, this includes AddressSanitizer and UbSan, which are supported in newer versions of GCC and Clang. Closes ticket 11477.
    • Authorities now assign the Guard flag to the fastest 25% of the network (it used to be the fastest 50%). Also raise the consensus weight that guarantees the Guard flag from 250 to 2000. For the current network, this results in about 1100 guards, down from 2500. This step paves the way for moving the number of entry guards down to 1 (proposal 236) while still providing reasonable expected performance for most users. Implements ticket 12690.
  • Minor features (security, memory management):
    • Memory allocation tricks (mempools and buffer freelists) are now disabled by default. You can turn them back on with --enable-mempools and --enable-buf-freelists respectively. We're disabling these features because malloc performance is good enough on most platforms, and a similar feature in OpenSSL exacerbated exploitation of the Heartbleed attack. Resolves ticket 11476.
  • Minor features (bridge client):
    • Report a more useful failure message when we can't connect to a bridge because we don't have the right pluggable transport configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  • Minor features (bridge):
    • Add an ExtORPortCookieAuthFileGroupReadable option to make the cookie file for the ExtORPort g+r by default.
  • Minor features (bridges, pluggable transports):
    • Bridges now write the SHA1 digest of their identity key fingerprint (that is, a hash of a hash of their public key) to notice-level logs, and to a new hashed-fingerprint file. This information will help bridge operators look up their bridge in Globe and similar tools. Resolves ticket 10884.
    • Improve the message that Tor displays when running as a bridge using pluggable transports without an Extended ORPort listener. Also, log the message in the log file too. Resolves ticket 11043.
    • Add threshold cutoffs to the networkstatus document created by the Bridge Authority. Fixes bug 1117.
    • On Windows, spawn background processes using the CREATE_NO_WINDOW flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled doesn't pop up a blank console window. (In Tor Browser Bundle 2.x, Vidalia set this option for us.) Implements ticket 10297.
  • Minor features (build):
    • The configure script has a --disable-seccomp option to turn off support for libseccomp on systems that have it, in case it (or Tor's use of it) is broken. Resolves ticket 11628.
    • Assume that a user using ./configure --host wants to cross-compile, and give an error if we cannot find a properly named tool-chain. Add a --disable-tool-name-check option to proceed nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
    • If we run ./configure and the compiler recognizes -fstack-protector but the linker rejects it, warn the user about a potentially missing libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
    • Add support for `--library-versions` flag. Implements ticket 6384.
    • Return the "unexpected sendme" warnings to a warn severity, but make them rate limited, to help diagnose ticket 8093.
    • Detect a missing asciidoc, and warn the user about it, during configure rather than at build time. Fixes issue 6506. Patch from Arlo Breault.
  • Minor features (client):
    • Add a new option, PredictedPortsRelevanceTime, to control how long after having received a request to connect to a given port Tor will try to keep circuits ready in anticipation of future requests for that port. Patch from "unixninja92"; implements ticket 9176.
  • Minor features (config options and command line):
    • Add an --allow-missing-torrc commandline option that tells Tor to run even if the configuration file specified by -f is not available. Implements ticket 10060.
    • Add support for the TPROXY transparent proxying facility on Linux. See documentation for the new TransProxyType option for more details. Implementation by "thomo". Closes ticket 10582.
  • Minor features (config options):
    • Config (torrc) lines now handle fingerprints which are missing their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
    • Support a --dump-config option to print some or all of the configured options. Mainly useful for debugging the command-line option parsing code. Helps resolve ticket 4647.
    • Raise awareness of safer logging: notify user of potentially unsafe config options, like logging more verbosely than severity "notice" or setting SafeLogging to 0. Resolves ticket 5584.
    • Add a new configuration option TestingV3AuthVotingStartOffset that bootstraps a network faster by changing the timing for consensus votes. Addresses ticket 8532.
    • Add a new torrc option "ServerTransportOptions" that allows bridge operators to pass configuration parameters to their pluggable transports. Resolves ticket 8929.
    • The config (torrc) file now accepts bandwidth and space limits in bits as well as bytes. (Anywhere that you can say "2 Kilobytes", you can now say "16 kilobits", and so on.) Resolves ticket 9214. Patch by CharlieB.
  • Minor features (controller):
    • Make the entire exit policy available from the control port via GETINFO exit-policy/*. Implements enhancement 7952. Patch from "rl1987".
    • Because of the fix for ticket 11396, the real limit for memory usage may no longer match the configured MaxMemInQueues value. The real limit is now exposed via GETINFO limits/max-mem-in-queues.
    • Add a new "HS_DESC" controller event that reports activities related to hidden service descriptors. Resolves ticket 8510.
    • New "DROPGUARDS" controller command to forget all current entry guards. Not recommended for ordinary use, since replacing guards too frequently makes several attacks easier. Resolves ticket 9934; patch from "ra".
    • Implement the TRANSPORT_LAUNCHED control port event that notifies controllers about new launched pluggable transports. Resolves ticket 5609.
  • Minor features (diagnostic):
    • When logging a warning because of bug 7164, additionally check the hash table for consistency (as proposed on ticket 11737). This may help diagnose bug 7164.
    • When we log a heartbeat, log how many one-hop circuits we have that are at least 30 minutes old, and log status information about a few of them. This is an attempt to track down bug 8387.
    • When encountering an unexpected CR while writing text to a file on Windows, log the name of the file. Should help diagnosing bug 11233.
    • Give more specific warnings when a client notices that an onion handshake has failed. Fixes ticket 9635.
    • Add significant new logging code to attempt to diagnose bug 12184, where relays seem to run out of available circuit IDs.
    • Improve the diagnostic log message for bug 8387 even further to try to improve our odds of figuring out why one-hop directory circuits sometimes do not get closed.
    • Add more log messages to diagnose bug 7164, which causes intermittent "microdesc_free() called but md was still referenced" warnings. We now include more information, to figure out why we might be cleaning a microdescriptor for being too old if it's still referenced by a live node_t object.
    • Log current accounting state (bytes sent and received + remaining time for the current accounting period) in the relay's heartbeat message. Implements ticket 5526; patch from Peter Retzlaff.
  • Minor features (geoip):
    • Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2 Country database.
  • Minor features (interface):
    • Generate a warning if any ports are listed in the SocksPolicy, DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or AuthDirBadExit options. (These options only support address ranges.) Fixes part of ticket 11108.
  • Minor features (kernel API usage):
    • Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking sockets in a single system call. Implements ticket 5129.
  • Minor features (log messages):
    • When ServerTransportPlugin is set on a bridge, Tor can write more useful statistics about bridge use in its extrainfo descriptors, but only if the Extended ORPort ("ExtORPort") is set too. Add a log message to inform the user in this case. Resolves ticket 9651.
    • When receiving a new controller connection, log the origin address. Resolves ticket 9698; patch from "sigpipe".
    • When logging OpenSSL engine status at startup, log the status of more engines. Fixes ticket 10043; patch from Joshua Datko.
  • Minor features (log verbosity):
    • Demote the message that we give when a flushing connection times out for too long from NOTICE to INFO. It was usually meaningless. Resolves ticket 5286.
    • Don't log so many notice-level bootstrapping messages at startup about downloading descriptors. Previously, we'd log a notice whenever we learned about more routers. Now, we only log a notice at every 5% of progress. Fixes bug 9963.
    • Warn less verbosely when receiving a malformed ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  • Minor features (performance):
    • If we're using the pure-C 32-bit curve25519_donna implementation of curve25519, build it with the -fomit-frame-pointer option to make it go faster on register-starved hosts. This improves our handshake performance by about 6% on i386 hosts without nacl. Closes ticket 8109.
  • Minor features (relay):
    • If a circuit timed out for at least 3 minutes, check if we have a new external IP address, and publish a new descriptor with the new IP address if it changed. Resolves ticket 2454.
  • Minor features (testing):
    • If Python is installed, "make check" now runs extra tests beyond the unit test scripts.
    • When bootstrapping a test network, sometimes very few relays get the Guard flag. Now a new option "TestingDirAuthVoteGuard" can specify a set of relays which should be voted Guard regardless of their uptime or bandwidth. Addresses ticket 9206.
  • Minor features (transparent proxy, *BSD):
    • Support FreeBSD's ipfw firewall interface for TransPort ports on FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket 10267; patch from "yurivict".
    • Support OpenBSD's divert-to rules with the pf firewall for transparent proxy ports. To enable it, set "TransProxyType pf-divert". This allows Tor to run a TransPort transparent proxy port on OpenBSD 4.4 or later without root privileges. See the pf.conf(5) manual page for information on configuring pf to use divert-to rules. Closes ticket 10896; patch from Dana Koch.
  • Minor bugfixes (bridge client):
    • Stop accepting bridge lines containing hostnames. Doing so would cause clients to perform DNS requests on the hostnames, which was not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  • Minor bugfixes (bridges):
    • Avoid potential crashes or bad behavior when launching a server-side managed proxy with ORPort or ExtORPort temporarily disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
    • Fix a bug where the first connection works to a bridge that uses a pluggable transport with client-side parameters, but we don't send the client-side parameters on subsequent connections. (We don't use any pluggable transports with client-side parameters yet, but ScrambleSuit will soon become the first one.) Fixes bug 9162; bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  • Minor bugfixes (build, auxiliary programs):
    • Stop preprocessing the "torify" script with autoconf, since it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch from Guilhem.
    • The tor-fw-helper program now follows the standard convention and exits with status code "0" on success. Fixes bug 9030; bugfix on 0.2.3.1-alpha. Patch by Arlo Breault.
    • Corrected ./configure advice for what openssl dev package you should install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  • Minor bugfixes (client):
    • Avoid "Tried to open a socket with DisableNetwork set" warnings when starting a client with bridges configured and DisableNetwork set. (Tor launcher starts Tor with DisableNetwork set the first time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
    • Improve the log message when we can't connect to a hidden service because all of the hidden service directory nodes hosting its descriptor are excluded. Improves on our fix for bug 10722, which was a bugfix on 0.2.0.10-alpha.
    • Raise a control port warning when we fail to connect to all of our bridges. Previously, we didn't inform the controller, and the bootstrap process would stall. Fixes bug 11069; bugfix on 0.2.1.2-alpha.
    • Exit immediately when a process-owning controller exits. Previously, tor relays would wait for a little while after their controller exited, as if they had gotten an INT signal -- but this was problematic, since there was no feedback for the user. To do a clean shutdown, controllers should send an INT signal and give Tor a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
    • Stop attempting to connect to bridges before our pluggable transports are configured (harmless but resulted in some erroneous log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
    • Fix connections to IPv6 addresses over SOCKS5. Previously, we were generating incorrect SOCKS5 responses, and confusing client applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  • Minor bugfixes (client, DNSPort):
    • When using DNSPort, try to respond to AAAA requests with AAAA answers. Previously, we hadn't looked at the request type when deciding which answer type to prefer. Fixes bug 10468; bugfix on 0.2.4.7-alpha.
    • When receiving a DNS query for an unsupported record type, reply with no answer rather than with a NOTIMPL error. This behavior isn't correct either, but it will break fewer client programs, we hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch from "epoch".
  • Minor bugfixes (client, logging during bootstrap):
    • Only report the first fatal bootstrap error on a given OR connection. This stops us from telling the controller bogus error messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
    • Avoid generating spurious warnings when starting with DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on 0.2.3.9-alpha.
  • Minor bugfixes (closing OR connections):
    • If write_to_buf() in connection_write_to_buf_impl_() ever fails, check if it's an or_connection_t and correctly call connection_or_close_for_error() rather than connection_mark_for_close() directly. Fixes bug 11304; bugfix on 0.2.4.4-alpha.
    • When closing all connections on setting DisableNetwork to 1, use connection_or_close_normally() rather than closing OR connections out from under the channel layer. Fixes bug 11306; bugfix on 0.2.4.4-alpha.
  • Minor bugfixes (code correctness):
    • Previously we used two temporary files when writing descriptors to disk; now we only use one. Fixes bug 1376.
    • Remove an erroneous (but impossible and thus harmless) pointer comparison that would have allowed compilers to skip a bounds check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
    • Fix an always-true assertion in pluggable transports code so it actually checks what it was trying to check. Fixes bug 10046; bugfix on 0.2.3.9-alpha. Found by "dcb".
  • Minor bugfixes (command line):
    • Use a single command-line parser for parsing torrc options on the command line and for finding special command-line options to avoid inconsistent behavior for torrc option arguments that have the same names as command-line options. Fixes bugs 4647 and 9578; bugfix on 0.0.9pre5.
    • No longer allow 'tor --hash-password' with no arguments. Fixes bug 9573; bugfix on 0.0.9pre5.
  • Minor bugfixes (compilation):
    • Compile correctly with builds and forks of OpenSSL (such as LibreSSL) that disable compression. Fixes bug 12602; bugfix on 0.2.1.1-alpha. Patch from "dhill".
    • Restore the ability to compile Tor with V2_HANDSHAKE_SERVER turned off (that is, without support for v2 link handshakes). Fixes bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
    • In routerlist_assert_ok(), don't take the address of a routerinfo's cache_info member unless that routerinfo is non-NULL. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
    • Fix a large number of false positive warnings from the clang analyzer static analysis tool. This should make real warnings easier for clang analyzer to find. Patch from "teor". Closes ticket 13036.
    • Resolve GCC complaints on OpenBSD about discarding constness in TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix on 0.1.1.23. Patch from Dana Koch.
    • Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to treatment of long and time_t as comparable types. Fixes part of bug 11633. Patch from Dana Koch.
    • When deciding whether to build the 64-bit curve25519 implementation, detect platforms where we can compile 128-bit arithmetic but cannot link it. Fixes bug 11729; bugfix on 0.2.4.8-alpha. Patch from "conradev".
    • Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761; bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
    • Fix compilation with dmalloc. Fixes bug 11605; bugfix on 0.2.4.10-alpha.
    • Build and run correctly on systems like OpenBSD-current that have patched OpenSSL to remove get_cipher_by_char and/or its implementations. Fixes issue 13325.
  • Minor bugfixes (controller and command-line):
    • If changing a config option via "setconf" fails in a recoverable way, we used to nonetheless write our new control ports to the file described by the "ControlPortWriteToFile" option. Now we only write out that file if we successfully switch to the new config option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  • Minor bugfixes (directory server):
    • No longer accept malformed http headers when parsing urls from headers. Now we reply with Bad Request ("400"). Fixes bug 2767; bugfix on 0.0.6pre1.
    • When sending a compressed set of descriptors or microdescriptors, make sure to finalize the zlib stream. Previously, we would write all the compressed data, but if the last descriptor we wanted to send was missing or too old, we would not mark the stream as finished. This caused problems for decompression tools. Fixes bug 11648; bugfix on 0.1.1.23.
  • Minor bugfixes (hidden service):
    • Only retry attempts to connect to a chosen rendezvous point 8 times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  • Minor bugfixes (interface):
    • Reject relative control socket paths and emit a warning. Previously, single-component control socket paths would be rejected, but Tor would not log why it could not validate the config. Fixes bug 9258; bugfix on 0.2.3.16-alpha.
  • Minor bugfixes (log messages):
    • Fix a bug where clients using bridges would report themselves as 50% bootstrapped even without a live consensus document. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
    • Suppress a warning where, if there's only one directory authority in the network, we would complain that votes and signatures cannot be uploaded to other directory authorities. Fixes bug 10842; bugfix on 0.2.2.26-beta.
    • Report bootstrapping progress correctly when we're downloading microdescriptors. We had updated our "do we have enough microdescs to begin building circuits?" logic most recently in 0.2.4.10-alpha (see bug 5956), but we left the bootstrap status event logic at "how far through getting 1/4 of them are we?" Fixes bug 9958; bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  • Minor bugfixes (logging):
    • Downgrade "Unexpected onionskin length after decryption" warning to a protocol-warn, since there's nothing relay operators can do about a client that sends them a malformed create cell. Resolves bug 12996; bugfix on 0.0.6rc1.
    • Log more specific warnings when we get an ESTABLISH_RENDEZVOUS cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
    • When logging information about an EXTEND2 or EXTENDED2 cell, log their names correctly. Fixes part of bug 12700; bugfix on 0.2.4.8-alpha.
    • When logging information about a relay cell whose command we don't recognize, log its command as an integer. Fixes part of bug 12700; bugfix on 0.2.1.10-alpha.
    • Escape all strings from the directory connection before logging them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
    • Squelch a spurious LD_BUG message "No origin circuit for successful SOCKS stream" in certain hidden service failure cases; fixes bug 10616.
    • Downgrade the severity of the 'unexpected sendme cell from client' from 'warn' to 'protocol warning'. Closes ticket 8093.
  • Minor bugfixes (misc code correctness):
    • In munge_extrainfo_into_routerinfo(), check the return value of memchr(). This would have been a serious issue if we ever passed it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch from Arlo Breault.
    • On the chance that somebody manages to build Tor on a platform where time_t is unsigned, correct the way that microdesc_add_to_cache() handles negative time arguments. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
    • Fix various instances of undefined behavior in channeltls.c, tor_memmem(), and eventdns.c that would cause us to construct pointers to memory outside an allocated object. (These invalid pointers were not accessed, but C does not even allow them to exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha, 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
    • Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to fix some miscellaneous errors in our tests and codebase. Fixes bug 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
    • Always check return values for unlink, munmap, UnmapViewOfFile; check strftime return values more often. In some cases all we can do is report a warning, but this may help prevent deeper bugs from going unnoticed. Closes ticket 8787; bugfixes on many, many tor versions.
    • Fix numerous warnings from the clang "scan-build" static analyzer. Some of these are programming style issues; some of them are false positives that indicated awkward code; some are undefined behavior cases related to constructing (but not using) invalid pointers; some are assumptions about API behavior; some are (harmlessly) logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be correct; and one or two are genuine bugs that weren't reachable from the rest of the program. Fixes bug 8793; bugfixes on many, many tor versions.
  • Minor bugfixes (node selection):
    • If ExcludeNodes is set, consider non-excluded hidden service directory servers before excluded ones. Do not consider excluded hidden service directory servers at all if StrictNodes is set. (Previously, we would sometimes decide to connect to those servers, and then realize before we initiated a connection that we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha. Reported by "mr-4".
    • If we set the ExitNodes option but it doesn't include any nodes that have the Exit flag, we would choose not to bootstrap. Now we bootstrap so long as ExitNodes includes nodes which can exit to some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  • Minor bugfixes (performance):
    • Avoid a bug where every successful connection made us recompute the flag telling us whether we have sufficient information to build circuits. Previously, we would forget our cached value whenever we successfully opened a channel (or marked a router as running or not running for any other reason), regardless of whether we had previously believed the router to be running. This forced us to run an expensive update operation far too often. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
    • Avoid using tor_memeq() for checking relay cell integrity. This removes a possible performance bottleneck. Fixes part of bug 12169; bugfix on 0.2.1.31.
  • Minor bugfixes (platform-specific):
    • When dumping a malformed directory object to disk, save it in binary mode on Windows, not text mode. Fixes bug 11342; bugfix on 0.2.2.1-alpha.
    • Don't report failures from make_socket_reuseable() on incoming sockets on OSX: this can happen when incoming connections close early. Fixes bug 10081.
  • Minor bugfixes (pluggable transports):
    • Avoid another 60-second delay when starting Tor in a pluggable- transport-using configuration when we already have cached descriptors for our bridges. Fixes bug 11965; bugfix on 0.2.3.6-alpha.
  • Minor bugfixes (protocol correctness):
    • When receiving a VERSIONS cell with an odd number of bytes, close the connection immediately since the cell is malformed. Fixes bug 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by "rl1987".
  • Minor bugfixes (relay, other):
    • We now drop CREATE cells for already-existent circuit IDs and for zero-valued circuit IDs, regardless of other factors that might otherwise have called for DESTROY cells. Fixes bug 12191; bugfix on 0.0.8pre1.
    • When rejecting DATA cells for stream_id zero, still count them against the circuit's deliver window so that we don't fail to send a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  • Minor bugfixes (relay, threading):
    • Check return code on spawn_func() in cpuworker code, so that we don't think we've spawned a nonworking cpuworker and write junk to it forever. Fix related to bug 4345; bugfix on all released Tor versions. Found by "skruffy".
    • Use a pthread_attr to make sure that spawn_func() cannot return an error while at the same time launching a thread. Fix related to bug 4345; bugfix on all released Tor versions. Reported by "cypherpunks".
  • Minor bugfixes (relays and bridges):
    • Avoid crashing on a malformed resolv.conf file when running a relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
    • Non-exit relays no longer launch mock DNS requests to check for DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when non-exit relays stopped servicing DNS requests. Fixes bug 965; bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
    • Bridges now report complete directory request statistics. Related to bug 5824; bugfix on 0.2.2.1-alpha.
    • Bridges now never collect statistics that were designed for relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  • Minor bugfixes (testing):
    • Fix all valgrind warnings produced by the unit tests. There were over a thousand memory leak warnings previously, mostly produced by forgetting to free things in the unit test code. Fixes bug 11618, bugfixes on many versions of Tor.
  • Minor bugfixes (tor-fw-helper):
    • Give a correct log message when tor-fw-helper fails to launch. (Previously, we would say something like "tor-fw-helper sent us a string we could not parse".) Fixes bug 9781; bugfix on 0.2.4.2-alpha.
  • Minor bugfixes (trivial memory leaks):
    • Fix a small memory leak when signing a directory object. Fixes bug 11275; bugfix on 0.2.4.13-alpha.
    • Resolve some memory leaks found by coverity in the unit tests, on exit in tor-gencert, and on a failure to compute digests for our own keys when generating a v3 networkstatus vote. These leaks should never have affected anyone in practice.
  • Code simplification and refactoring:
    • Remove some old fallback code designed to keep Tor clients working in a network with only two working relays. Elsewhere in the code we have long since stopped supporting such networks, so there wasn't much point in keeping it around. Addresses ticket 9926.
    • Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536; bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
    • Extract the common duplicated code for creating a subdirectory of the data directory and writing to a file in it. Fixes ticket 4282; patch from Peter Retzlaff.
    • Since OpenSSL 0.9.7, the i2d_*() functions support allocating output buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(), i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
    • Add a set of accessor functions for the circuit timeout data structure. Fixes ticket 6153; patch from "piet".
    • Clean up exit paths from connection_listener_new(). Closes ticket 8789. Patch from Arlo Breault.
    • Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp() and drop our own custom pkey_eq() implementation. Fixes bug 9043.
    • Use a doubly-linked list to implement the global circuit list. Resolves ticket 9108. Patch from Marek Majkowski.
    • Remove contrib/id_to_fp.c since it wasn't used anywhere.
    • Remove constants and tests for PKCS1 padding; it's insecure and shouldn't be used for anything new. Fixes bug 8792; patch from Arlo Breault.
    • Remove instances of strcpy() from the unit tests. They weren't hurting anything, since they were only in the unit tests, but it's embarassing to have strcpy() in the code at all, and some analysis tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and 0.2.3.8-alpha. Patch from Arlo Breault.
    • Remove is_internal_IP() function. Resolves ticket 4645.
    • Remove unused function circuit_dump_by_chan from circuitlist.c. Closes issue 9107; patch from "marek".
    • Change our use of the ENUM_BF macro to avoid declarations that confuse Doxygen.
    • Get rid of router->address, since in all cases it was just the string representation of router->addr. Resolves ticket 5528.
  • Documentation:
    • Adjust the URLs in the README to refer to the new locations of several documents on the website. Fixes bug 12830. Patch from Matt Pagan.
    • Document 'reject6' and 'accept6' ExitPolicy entries. Resolves ticket 12878.
    • Update manpage to describe some of the files you can expect to find in Tor's DataDirectory. Addresses ticket 9839.
    • Clean up several option names in the manpage to match their real names, add the missing documentation for a couple of testing and directory authority options, remove the documentation for a V2-directory fetching option that no longer exists. Resolves ticket 11634.
    • Correct the documenation so that it lists the correct directory for the stats files. (They are in a subdirectory called "stats", not "status".)
    • In the manpage, move more authority-only options into the directory authority section so that operators of regular directory caches don't get confused.
    • Fix the layout of the SOCKSPort flags in the manpage. Fixes bug 11061; bugfix on 0.2.4.7-alpha.
    • Resolve warnings from Doxygen.
    • Document in the manpage that "KBytes" may also be written as "kilobytes" or "KB", that "Kbits" may also be written as "kilobits", and so forth. Closes ticket 9222.
    • Document that the ClientOnly config option overrides ORPort. Our old explanation made ClientOnly sound as though it did nothing at all. Resolves bug 9059.
    • Explain that SocksPolicy, DirPolicy, and similar options don't take port arguments. Fixes the other part of ticket 11108.
    • Fix a comment about the rend_server_descriptor_t.protocols field to more accurately describe its range. Also, make that field unsigned, to more accurately reflect its usage. Fixes bug 9099; bugfix on 0.2.1.5-alpha.
    • Fix the manpage's description of HiddenServiceAuthorizeClient: the maximum client name length is 16, not 19. Fixes bug 11118; bugfix on 0.2.1.6-alpha.
  • Package cleanup:
    • The contrib directory has been sorted and tidied. Before, it was an unsorted dumping ground for useful and not-so-useful things. Now, it is divided based on functionality, and the items which seemed to be nonfunctional or useless have been removed. Resolves ticket 8966; based on patches from "rl1987".
  • Removed code and features:
    • Clients now reject any directory authority certificates lacking a dir-key-crosscert element. These have been included since 0.2.1.9-alpha, so there's no real reason for them to be optional any longer. Completes proposal 157. Resolves ticket 10162.
    • Remove all code that existed to support the v2 directory system, since there are no longer any v2 directory authorities. Resolves ticket 10758.
    • Remove the HSAuthoritativeDir and AlternateHSAuthority torrc options, which were used for designating authorities as "Hidden service authorities". There has been no use of hidden service authorities since 0.2.2.1-alpha, when we stopped uploading or downloading v0 hidden service descriptors. Fixes bug 10881; also part of a fix for bug 10841.
    • Remove /tor/dbg-stability.txt URL that was meant to help debug WFU and MTBF calculations, but that nobody was using. Fixes bug 11742.
    • The TunnelDirConns and PreferTunnelledDirConns options no longer exist; tunneled directory connections have been available since 0.1.2.5-alpha, and turning them off is not a good idea. This is a brute-force fix for 10849, where "TunnelDirConns 0" would break hidden services.
    • Remove all code for the long unused v1 directory protocol. Resolves ticket 11070.
    • Remove all remaining code related to version-0 hidden service descriptors: they have not been in use since 0.2.2.1-alpha. Fixes the rest of bug 10841.
    • Remove migration code from when we renamed the "cached-routers" file to "cached-descriptors" back in 0.2.0.8-alpha. This incidentally resolves ticket 6502 by cleaning up the related code a bit. Patch from Akshay Hebbar.
  • Test infrastructure:
    • Tor now builds each source file in two modes: a mode that avoids exposing identifiers needlessly, and another mode that exposes more identifiers for testing. This lets the compiler do better at optimizing the production code, while enabling us to take more radical measures to let the unit tests test things.
    • The production builds no longer include functions used only in the unit tests; all functions exposed from a module only for unit-testing are now static in production builds.
    • Add an --enable-coverage configuration option to make the unit tests (and a new src/or/tor-cov target) to build with gcov test coverage support.
    • Update to the latest version of tinytest.
    • Improve the tinytest implementation of string operation tests so that comparisons with NULL strings no longer crash the tests; they now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
    • New macros in test.h to simplify writing mock-functions for unit tests. Part of ticket 11507. Patch from Dana Koch.
    • We now have rudimentary function mocking support that our unit tests can use to test functions in isolation. Function mocking lets the tests temporarily replace a function's dependencies with stub functions, so that the tests can check the function without invoking the other functions it calls.
  • Testing:
    • Complete tests for the status.c module. Resolves ticket 11507. Patch from Dana Koch.
    • Add more unit tests for the <circid,channel>->circuit map, and the destroy-cell-tracking code to fix bug 7912.
    • Unit tests for failing cases of the TAP onion handshake.
    • More unit tests for address-manipulation functions.
  • Distribution (systemd):
    • Include a tor.service file in contrib/dist for use with systemd. Some distributions will be able to use this file unmodified; others will need to tweak it, or write their own. Patch from Jamie Nguyen; resolves ticket 8368.
    • Verify configuration file via ExecStartPre in the systemd unit file. Patch from intrigeri; resolves ticket 12730.
    • Explicitly disable RunAsDaemon in the systemd unit file. Our current systemd unit uses "Type = simple", so systemd does not expect tor to fork. If the user has "RunAsDaemon 1" in their torrc, then things won't work as expected. This is e.g. the case on Debian (and derivatives), since there we pass "--defaults-torrc /usr/share/tor/tor-service-defaults-torrc" (that contains "RunAsDaemon 1") by default. Patch by intrigeri; resolves ticket 12731.   


tinfoleak - Get detailed information about a Twitter user activity

$
0
0

tinfoleak is a simple Python script that allow to obtain:
  • basic information about a Twitter user (name, picture, location, followers, etc.)
  • devices and operating systems used by the Twitter user
  • applications and social networks used by the Twitter user
  • place and geolocation coordinates to generate a tracking map of locations visited
  • show user tweets in Google Earth!
  • download all pics from a Twitter user
  • hashtags used by the Twitter user and when are used (date and time)
  • user mentions by the the Twitter user and when are occurred (date and time)
  • topics used by the Twitter user
You can filter all the information by:
  • start date / time
  • end date / time
  • keywords

MLDonkey - multi-protocol P2P file sharing application

$
0
0

MLDonkey is a multi-platform and freely distributed eDonkey client, a P2P (Peer-to-Peer) file-sharing application. It provides users with both a server (daemon) and graphical user interface (GUI).

It seems to be the first ever open source application that could access the eDonkey peer-to-peer file sharing network, as a eDonkey2000 clone. It officially supports the Linux, BSD, Solaris, Mac OS X, MorphOS, and Microsoft Windows operating systems.

Currently, the application supports several large P2P networks, including Overnet, BitTorrent, Fasttrack (Kazaa, Imesh, Grobster), Gnutella (Bearshare, Limewire, etc), Gnutella2 (Shareaza), Soulseek, Opennap, and Direct-Connect (DC++).

Several user interfaces are available for this project, including web-based, native GUIs, Telnet based and basic Wap front-ends. The most simple and effective appears to be the Telnet interface accessible through the command-line (telnet 127.0.0.1 4000) or via the Putty application.

While the Wap interface is extremely simple and provides users only with very basic functionality, such as current download and upload speed, current running downloads, as well as pause, resume, and cancel functions, the web-based interface can be easily accessed with any modern web browser through http://admin@127.0.0.1:4080.

MLdonkey comes by default with a GTK interface. However, there are many open source or commercial GUI (Graphical User Interfaces) front-ends available, including Sancho, KMLdonkey, G2Gui, CocoDonkey, xDonkey, mlMac, Nulu GUI ML, MLdonkeyWatch, phpEselGui, saman, Platero, Alemula, Zuul, JMoule, Web-GMUI, and Rmldonkey.

All the aforementioned MLdonkey interfaces can be used both remotely and locally. Furthermore, it allows users to easily enable or disable P2P networks, perform parallel searches on all enabled peer-to-peer networks, as well as to download files concurrently from multiple clients.

Summing up, MLdonkey is a very powerful and popular P2P client that runs on most operating systems, supports a wide range of peer-to-peer networks, and comes with a plethora of user interfaces.

Features:

  • 100% Open Source, GPL license
  • runs on Linux, Unix, Solaris, MacOSX, MorphOS and Windows
  • The p2p core can run on a resource limited headless computer, with remote GUI clients accessing it over the network.
    • The core is built to run as daemon for days, weeks, ever...
  • Several different GUIs available, some of them developed separately.
  • Multi-user support: the same core can queue and process downloads for several different users who can't see what the others are downloading.
  • Several different file-sharing networks supported:
    • ED2K (and Kademlia and Overnet)
    • BitTorrent
    • DC++
    • (FastTrack, SoulSeek, Gnutella and G2 need work)
  • The core can download the same file from several different networks simultaneously.
  • Scriptable command-line interface available. It's possible to control all aspects of mldonkey from the CLI.
  • Written in ObjectiveCaml, with some parts written in C and some in Assembly

Asterisk Password Spy v3.1 - Windows Asterisk Password Recovery Tool

$
0
0

Asterisk Password Spy is the FREE tool to instantly reveal the hidden password behind asterisks (*****).

It's user friendly interface can help you to easily find the passwords from any Windows based application.You can simply drag the 'search icon' to any password box to find the real password hidden by those asterisks.

Most applications do not display real password in the login box for security reasons and instead they show the asterisks (****). But often there is need to know the actual password especially if you have forgotten password that you have entered while ago.

In such cases, AsteriskPasswordSpy will help you to easily find out the real password hidden behind asterisks.

It works on wide range of platforms starting from Windows XP to latest operating system Windows 8.


Features
  • Instantly reveal the hidden password behind asterisks.
  • Support most of the windows based applications
  • Nice user friendly GUI interface makes it easier & faster
  • Show password of any length & complexity
  • Sort feature to quickly arrange and search through discovered passwords.
  • Save the recovered password list to HTML/XML/CSV file.
  • Support for local Installation and uninstallation of the software.


How to Use?

AsteriskPasswordSpy is easy to use with its simple GUI interface. 

Here are the brief usage details
  • Launch AsteriskPasswordSpy on your system
  • Now simply drag the 'search icon' to any password box to reveal the passwords.
  • When you place it over the password box, it will automatically highlight it and password is added to list as shown in the screenshot below.
  • Finally you can save all recovered password list to HTML/XML/CSV file by clicking on 'Export' button and then select the type of file from the drop down box of 'Save File Dialog'.

ZMap 1.2.1 - The Internet Scanner

$
0
0

ZMap is an open-source network scanner that enables researchers to easily perform Internet-wide network studies. With a single machine and a well provisioned network uplink, ZMap is capable of performing a complete scan of the IPv4 address space in under 45 minutes, approaching the theoretical limit of gigabit Ethernet.

ZMap can be used to study protocol adoption over time, monitor service availability, and help us better understand large systems distributed across the Internet.

While ZMap is a powerful tool for researchers, please keep in mind that by running ZMap, you are potentially scanning the ENTIRE IPv4 address space and some users may not appreciate your scanning. 

Command Line Arguments

Common Options

These options are the most common options when performing a simple scan. We note that some options are dependent on the probe module or output module used (e.g. target port is not used when performing an ICMP Echo Scan).
-p, --target-port=port
TCP port number to scan (e.g. 443)
-o, --output-file=name
Write results to this file. Use - for stdout
-b, --blacklist-file=path
File of subnets to exclude, in CIDR notation (e.g. 192.168.0.0/16), one-per line. It is recommended you use this to exclude RFC 1918 addresses, multicast, IANA reserved space, and other IANA special-purpose addresses. An example blacklist file is provided in conf/blacklist.example for this purpose.

Scan Options

-n, --max-targets=n
Cap the number of targets to probe. This can either be a number (e.g. -n 1000) or a percentage (e.g. -n 0.1%) of the scannable address space (after excluding blacklist)
-N, --max-results=n
Exit after receiving this many results
-t, --max-runtime=secs
Cap the length of time for sending packets
-r, --rate=pps
Set the send rate in packets/sec
-B, --bandwidth=bps
Set the send rate in bits/second (supports suffixes G, M, and K (e.g. -B 10M for 10 mbps). This overrides the --rate flag.
-c, --cooldown-time=secs
How long to continue receiving after sending has completed (default=8)
-e, --seed=n
Seed used to select address permutation. Use this if you want to scan addresses in the same order for multiple ZMap runs.
--shards=n
Split the scan up into N shards/partitions among different instances of zmap (default=1). When sharding, --seed is required
--shard=n
Set which shard to scan (default=0). Shards are indexed in the range [0, N), where N is the total number of shards. When sharding --seed is required.
-T, --sender-threads=n
Threads used to send packets (default=1)
-P, --probes=n
Number of probes to send to each IP (default=1)
-d, --dryrun
Print out each packet to stdout instead of sending it (useful for debugging)

Network Options

-s, --source-port=port|range
Source port(s) to send packets from
-S, --source-ip=ip|range
Source address(es) to send packets from. Either single IP or range (e.g. 10.0.0.1-10.0.0.9)
-G, --gateway-mac=addr
Gateway MAC address to send packets to (in case auto-detection does not work)
-i, --interface=name
Network interface to use

Probe Options

ZMap allows users to specify and write their own probe modules for use with ZMap. Probe modules are responsible for generating probe packets to send, and processing responses from hosts.
--list-probe-modules
List available probe modules (e.g. tcp_synscan)
-M, --probe-module=name
Select probe module (default=tcp_synscan)
--probe-args=args
Arguments to pass to probe module
--list-output-fields
List the fields the selected probe module can send to the output module

Output Options

ZMap allows users to specify and write their own output modules for use with ZMap. Output modules are responsible for processing the fieldsets returned by the probe module, and outputing them to the user. Users can specify output fields, and write filters over the output fields.
--list-output-modules
List available output modules (e.g. tcp_synscan)
-O, --output-module=name
Select output module (default=csv)
--output-args=args
Arguments to pass to output module
-f, --output-fields=fields
Comma-separated list of fields to output
--output-filter
Specify an output filter over the fields defined by the probe module

Additional Options

-C, --config=filename
Read a configuration file, which can specify any other options.
-q, --quiet
Do not print status updates once per second
-g, --summary
Print configuration and summary of results at the end of the scan
-v, --verbosity=n
Level of log detail (0-5, default=3)
-h, --help
Print help and exit
-V, --version
Print version and exit



Drozer - The Leading Security Assessment Framework for Android

$
0
0

drozer is a comprehensive security audit and attack framework for Android.

With increasing pressure to support mobile working, the ingress of Android into the enterprise is gathering momentum. Have you considered the threat posed by the Android app that supports your business function, or Android devices being used as part of your BYOD strategy?

drozer helps to provide confidence that Android apps and devices being developed by, or deployed across, your organisation do not pose an unacceptable level of risk. By allowing you to interact with the Dalvik VM, other apps’ IPC endpoints and the underlying OS.

drozer provides tools to help you use and share public exploits for Android. For remote exploits, it can generate shellcode to help you to deploy the drozer Agent as a remote administrator tool, with maximum leverage on the device.

Faster Android Security Assessments

drozer helps to reduce the time taken for Android security assessments by automating the tedious and time-consuming.
  • Discover and interact with the attack surface exposed by Android apps.
  • Execute dynamic Java-code on a device, to avoid the need to compile and install small test scripts.

Test against Real Android Devices

drozer runs both in Android emulators and on real devices. It does not require USB debugging or other development features to be enabled; so you can perform assessments on devices in their production state to get better results.

Automate and Extend

drozer can be easily extended with additional modules to find, test and exploit other weaknesses; this, combined with scripting possibilities, helps you to automate regression testing for security issues.

Test your Exposure to Public Exploits

drozer provides point-and-go implementations of many public Android exploits. You can use these to identify vulnerable devices in your organisation, and to understand the risk that these pose.


WebBrowserPassView v1.56 - Recover lost passwords stored in your Web browser

$
0
0

WebBrowserPassView is a password recovery tool that reveals the passwords stored by the following Web browsers: Internet Explorer (Version 4.0 - 11.0), Mozilla Firefox (All Versions), Google Chrome, Safari, and Opera. This tool can be used to recover your lost/forgotten password of any Website, including popular Web sites, like Facebook, Yahoo, Google, and GMail, as long as the password is stored by your Web Browser.

After retrieving your lost passwords, you can save them into text/html/csv/xml file, by using the 'Save Selected Items' option (Ctrl+S).

Using WebBrowserPassView

WebBrowserPassView doesn't require any installation process or additional DLL files. In order to start using it, simply run the executable file - WebBrowserPassView.exe

After running it, the main window of WebBrowserPassView displays the list of all Web browser passwords found in your system. You can select one or more passwords and then copy the list to the clipboard (Ctrl+C) or export them into text/xml/html/csv file (Ctrl+S). 

DAWIN - Distributed Audit & Wireless Intrusion Notification

$
0
0

DA-WIN is the end of the manual PCI wireless scan DA-WIN provides an organisation a continuous wireless scanning capability that is light touch and simple. It utilises compact and discreet sensors that can easily be deployed reducing the total cost of protection and simplifying the effort required for absolute, categoric regulatory compliance.

BYOD - Bring Your Own Disaster

Marketing directors everywhere need to be able to swager (see urban dictionary not a spelling mistake - aka swagger) into the office. They NEED to be able to use an I-P-PAD-POD-PONE with teeniest screen to do their job.
DO THEY REALLY need to introduce that POX, VIRUS and MALWARE infected digital equivalent of TYPHOID Mary on to your network
DA-WIN provides an organisation a continuous wireless scanning capability that is light touch and simple. It replaces the network surveillance that head of risk made you take out after the last gartner conference

What is DA-WIN

DA- WIN (pronounced DARWIN) is the evolution of wireless security scanning. Developed by a team that had a significant impact on the field of 802.11 security, it embraces the true-ism that most organisations don't like or embrace network IDS technology and so are unlikely to welcome, invest in or support an IDS implementation in a more specialised area like Wfi.
Scanning is a costly, regulatory requirement for many - Yet it often provides little security protection because it only measures the threat on 4 or 5 days a year. How many CIOs would be happy with a firewall or anti-virus that worked for 1 week in 52?  

How we solved the problem 

Purpose built, designed from the ground up, Wireless IDS are expensive and require an organisation that is committed to the significant investment that is required to gain a security return. Other offering based on repurposed PC or Network equipment can only be deployed in too sparse numbers because of their size and cost to yield real benefits. Mostly these are network sniffers bundled together with adhoc scripts which often results in a significant manual overhead in interpreting the output. DA-WIN is different because:
  • The software it uses has been purposefully designed for the task, it has been designed with regulations such as PC-DSS and Government Standards (332/5) in mind � by personnel that helped set the baseline.
  • The hardware is custom assembled - it is compact, cost effective which allows for easy and trouble free volume deployment.
  • Supports Attack detection, Flood detection, brute forcing detection and a myriad of rogue access point detection techniques.
The typical organisation will claw back its expenditure on manual wireless scanning within 18 months.



FBHT v3.0 - Facebook Hacking Tool (Like flood, Note DDoS attack, FBFriendlyLogout, more...)

$
0
0

FBHT (Facebook Hacking Tool) is an open-source tool written in Python that exploits multiple vulnerabilities on the Facebook platform

The tool provides:
  • 1) Create accounts
  • 2) Delete all accounts for a given user
  • 3) Send friendship requests (Test Accounts)
  • 4) Accept friendship requests (Test Accounts)
  • 5) Connect all the accounts of the database
  • 6) Link Preview hack (Simple web version)
  • 7) Link Preview hack (Youtube version)
  • 8) Youtube hijack
  • 9) Private message, Link Preview hack (Simple web version)
  • 10) Private message, Link Preview hack (Youtube version)
  • 11) NEW Like flood
  • 12) Publish a post as an App (App Message Spoof)
  • 13) Bypass friendship privacy
  • 14) Bypass friendship privacy with graph support
  • 15) Analyze an existing graph
  • 16) Link to disclosed friendships
  • 17) Print database status
  • 18) Increase logging level globally
  • 19) Set global login (Credentials stored in memory - Danger)
  • 20) Print dead attacks :\'( 
  • 21) Send friend request to disclosed friend list from your account
  • 22) Bypass friendship (only .dot without graph integration)
  • 23) Note DDoS attack
  • 24) Old Like Flood (Not working)
  • 25) NEW! SPAM any fanpage inbox
  • 26) Bypass - database support (Beta)
  • 27) Logout all your friends - FB blackout 
  • 28) Close the application

UFONet - DDoS attacks via Web Abuse (XSS/CSRF)

$
0
0

UFONet - is a tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.

See this links for more info:
- CWE-601:Open Redirect
- OWASP:URL Redirector Abuse


Main features:
--version             show program's version number and exit
-v, --verbose active verbose on requests
--check-tor check to see if Tor is used properly
--update check for latest stable version

*Configure Request(s)*:
--proxy=PROXY Use proxy server (tor: http://localhost:8118)
--user-agent=AGENT Use another HTTP User-Agent header (default SPOOFED)
--referer=REFERER Use another HTTP Referer header (default SPOOFED)
--host=HOST Use another HTTP Host header (default NONE)
--xforw Set your HTTP X-Forwarded-For with random IP values
--xclient Set your HTTP X-Client-IP with random IP values
--timeout=TIMEOUT Select your timeout (default 30)
--retries=RETRIES Retries when the connection timeouts (default 1)
--delay=DELAY Delay in seconds between each HTTP request (default 0)

*Manage Botnet*:
-s SEARCH Search 'zombies' on google (ex: -s 'proxy.php?url=')
--sn=NUM_RESULTS Set max number of result to search (default 10)
-t TEST Test list of web 'zombie' servers (ex: -t zombies.txt)

*Configure Attack(s)*:
-r ROUNDS Set number of 'rounds' for the attack (default: 1)
-b PLACE Set a place to 'bit' on target (ex: -b /path/big.jpg)
-a TARGET Start a Web DDoS attack (ex: -a http(s)://target.com)


Web Application Protection - Tool to detect and correct vulnerabilities in PHP web applications

$
0
0

WAP 2.0 is a source code static analysis and data mining tool to detect and correct input validation vulnerabilities in web applications written in PHP (version 4.0 or higher) and with a low rate of false positives. WAP detects and corrects the following vulnerabilities:
  • SQL Injection (SQLI)
  • Cross-site scripting (XSS)
  • Remote File Inclusion (RFI)
  • Local File Inclusion (LFI)
  • Directory Traversal or Path Traversal (DT/PT)
  • Source Code Disclosure (SCD)
  • OS Command Injection (OSCI)
  • PHP Code Injection

This tool semantically analyses the source code. More precisely, it does taint analysis (data-flow analysis) to detect the input validation vulnerabilities. The aim of the taint analysis is to track malicious inputs inserted by entry points ($_GET, $_POST arrays) and to verify if they reaches some sensitive sink (PHP functions that can be exploited by malicious input). After the detection, the tool uses data mining to confirm if the vulnerabilities are real or false positives. At the end, the real vulnerabilities are corrected with the insertion of the fixes (small pieces of code) in the source code. WAP is written in Java language and is constituted by three modules:
  • Code Analyzer: composed by tree generator and taint analyser. The tool has integrated a lexer and a parser generated by ANTLR, and based in a grammar and a tree grammar written to PHP language. The tree generator uses the lexer and the parser to build the AST (Abstract Sintatic Tree) to each PHP file. The taint analyzer performs the taint analysis navigating through the AST to detect potentials vulnerabilities.

  • False Positives Predictor: composed by a supervised trained data set with instances classified as being vulnerabilities and false positives and by the Logistic Regression machine learning algorithm. For each potential vulnerability detected by code analyser, this module collects the presence of the attributes that define a false positive. Then, the Logistic Regression algorithm receives them and classifies the instance as being a false positive or not (real vulnerability).

  • Code Corrector: Each real vulnerability is removed by correction of its source code. This module for the type of vulnerability selects the fix that removes the vulnerability and signalizes the places in the source code where the fix will be inserted. Then, the code is corrected with the insertion of the fixes and new files are created.     

Webfwlog 1.01 - Web-Based Firewall Log Analysis and Reporting

$
0
0

Webfwlog is a flexible web-based firewall log analyzer and reporting tool. It supports standard system logs for linux, FreeBSD, OpenBSD, NetBSD, Solaris, Irix, OS X, etc. as well as Windows XP®. Supported log file formats are netfilter, ipfilter, ipfw, ipchains and Windows XP®. Webfwlog also supports logs saved in a database using the ULOG or NFLOG targets of the linux netfilter project, or any other database logs mapped with a view to the ulogd schema. Versions 1 and 2 of ulogd database schemas are supported.

Webfwlog fully supports IPv6 for database logs, and netfilter and ipfilter system logs.
With Webfwlog you can design reports to use on your logged data in whatever configuration you desire. Included are example reports as a starting point. You can sort a report with a single click, "drill-down" on the reports all the way to the packet level, and save your reports for later use. You can also create a link directly to any saved report.

PREREQUISITES

- A web server with PHP >= 4.1
- Log files in standard netfilter, ipfilter, ipfw, ipchains or Windows XP® format
      or database logs populated with the ULOG or NFLOG target of netfilter,
      or other database logs mapped with a view to ulogd version 1 or 2 schemas
- A MySQL or PostgreSQL database server:
      - MySQL >= 3.23.52 or any production release of 4.x or 5.x
            - MySQL >= 5 required for IPv6
      - PostgreSQL >= 7.1
            - PostgreSQL >= 7.4 required for IPv6
- Your favorite web browser.

Windows XP® support provided via Cygwin.



Radare - The Reverse Engineering Framework

$
0
0

r2 is a rewrite from scratch of radare in order to provide a set of libraries and tools to work with binary files
This is the rewrite of radare (1.x branch) to provide a framework with a set of libraries and programs to work with binary data.

Radare project started as a forensics tool, an scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ..

radare2 is portable.

Architectures:
6502, 8051, arm, arc, avr, bf, tms320 (c54x, c55x, c55+), gameboy csr, dcpu16, dalvik, i8080, mips, m68k, mips, msil, snes, nios II, sh, sparc, rar, powerpc, i386, x86-64, H8/300, malbolge, T8200

File Formats:
bios, dex, elf, elf64, filesystem, java, fatmach0, mach0, mach0-64, MZ, PE, PE+, TE, COFF, plan9, bios, dyldcache, Gameboy and Nintendo DS ROMs

Operating Systems:
Android, GNU/Linux, [Net|Free|Open]BSD, iOS, OSX, QNX, w32, w64, Solaris, Haiku, FirefoxOS

Bindings:
Vala/Genie, Python (2, 3), NodeJS, LUA, Go, Perl, Guile, php5, newlisp, Ruby, Java, OCAM

Features:
  • Multi-architecture and multi-platform
    • GNU/Linux, Android, *BSD, OSX, iPhoneOS, Windows{32,64} and Solaris
    • i8080, 8051, x86{16,32,64}, avr, arc{4,compact}, arm{thumb,neon,aarch64}, c55x+, dalvik, ebc, gb, java, sparc, mips, nios2, powerpc, whitespace, brainfuck, malbolge, z80, psosvm, m68k, msil, sh, snes, gb, dcpu16, csr, arc
    • pe{32,64}, te, [fat]mach0{32,64}, elf{32,64}, bios/uefi, dex and java classes
  • Highly scriptable
    • Vala, Go, Python, Guile, Ruby, Perl, Lua, Java, JavaScript, sh, ..
    • batch mode and native plugins with full internal API access
    • native scripting based in mnemonic commands and macros
  • Hexadecimal editor
    • 64bit offset support with virtual addressing and section maps
    • Assemble and disassemble from/to many architectures
    • colorizes opcodes, bytes and debug register changes
    • print data in various formats (int, float, disasm, timestamp, ..)
    • search multiple patterns or keywords with binary mask support
    • checksumming and data analysis of byte blocks
  • IO is wrapped
    • support Files, disks, processes and streams
    • virtual addressing with sections and multiple file mapping
    • handles gdb:// and rap:// remote protocols
  • Filesystems support
    • allows to mount ext2, vfat, ntfs, and many others
    • support partition types (gpt, msdos, ..)
  • Debugger support
    • gdb remote and brainfuck debugger support
    • software and hardware breakpoints
    • tracing and logging facilities
  • Diffing between two functions or binaries
  • Code analysis at opcode, basicblock, function levels
    • embedded simple virtual machine to emulate code
    • keep track of code and data references
    • function calls and syscall decompilation
    • function description, comments and library signatures

Viewing all 5751 articles
Browse latest View live




Latest Images