Sunday, April 2, 2017
BlackArch Linux v2014 10 07 Lightweight expansion to Arch Linux for pentesters and security researchers
BlackArch Linux v2014 10 07 Lightweight expansion to Arch Linux for pentesters and security researchers
BlackArch Linux ISOs including more than 1000 tools and lots of improvements. Also, armv6h and armv7h repositories are filled with more than 1050 tools.
A short ChangeLog:
- - tool fix: beef
- - fixed pam issues
- - added services and login.defs file
- - removed kde/openbox and i3-debug menu items from lxdm
- - fixed blackarch keyring issue
- - disabled dhcpcd service
- - upgraded menu entries for awesome, openbox and fluxbox
- - upgraded tools
- - added a bunch of new tools (contains now more than 1050 tools)
- - upgraded archiso profile
- - and more ...
Tool count: 1067
Name | Version | Description | Homepage |
---|---|---|---|
0trace | 1.5 | A hop enumeration tool | http://jon.oberheide.org/0trace/ |
3proxy | 0.7.1.1 | Tiny free proxy server. | http://3proxy.ru/ |
3proxy-win32 | 0.7.1.1 | Tiny free proxy server. | http://3proxy.ru/ |
42zip | 42 | Recursive Zip archive bomb. | http://blog.fefe.de/?ts=b6cea88d |
acccheck | 0.2.1 | A password dictionary attack tool that targets windows authentication via the SMB protocol. | http://labs.portcullis.co.uk/tools/acccheck/ |
ace | 1.10 | Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface | http://ucsniff.sourceforge.net/ace.html |
admid-pack | 0.1 | ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. | http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html |
adminpagefinder | 0.1 | This python script looks for a large amount of possible administrative interfaces on a given site. | http://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html |
admsnmp | 0.1 | ADM SNMP audit scanner. | |
aesfix | 1.0.1 | A tool to find AES key in RAM | http://citp.princeton.edu/memory/code/ |
aeskeyfind | 1.0 | A tool to find AES key in RAM | http://citp.princeton.edu/memory/code/ |
aespipe | 2.4c | Reads data from stdin and outputs encrypted or decrypted results to stdout. | http://loop-aes.sourceforge.net/aespipe/ |
afflib | 3.7.1 | An extensible open format for the storage of disk images and related forensic information | http://www.afflib.org |
afpfs-ng | 0.8.1 | A client for the Apple Filing Protocol (AFP) | http://alexthepuffin.googlepages.com/ |
against | 0.2 | A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list. | http://nullsecurity.net/tools/cracker.html |
aiengine | 315.7d1c555 | A packet inspection engine with capabilities of learning without any human intervention. | https://bitbucket.org/camp0/aiengine/ |
aimage | 3.2.5 | A program to create aff-images. | http://www.afflib.org |
air | 2.0.0 | A GUI front-end to dd/dc3dd designed for easily creating forensic images. | http://air-imager.sourceforge.net/ |
airflood | 0.1 | A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. | http://packetstormsecurity.com/files/51127/airflood.1.tar.gz.html |
airgraph-ng | 2371 | Graphing tool for the aircrack suite | http://www.aircrack-ng.org |
airoscript | 45.0a122ee | A script to simplify the use of aircrack-ng tools. | http://midnightresearch.com/projects/wicrawl/ |
airpwn | 1.4 | A tool for generic packet injection on an 802.11 network. | http://airpwn.sourceforge.net |
allthevhosts | 1.0 | A vhost discovery tool that scrapes various web applications | http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/ |
androguard | 1.9 | Reverse engineering, Malware and goodware analysis of Android applications and more. | https://code.google.com/p/androguard/ |
android-apktool | 1.5.2 | A tool for reengineering Android apk files. | http://forum.xda-developers.com/showthread.php?t=1755243 |
android-ndk | r9c | Android C/C++ developer kit. | http://developer.android.com/sdk/ndk/index.html |
android-sdk-platform-tools | r19 | Platform-Tools for Google Android SDK (adb and fastboot) | http://developer.android.com/sdk/index.html |
android-sdk | r22.3 | Google Android SDK | http://developer.android.com/sdk/index.html |
android-udev-rules | 8181.da07974 | Android udev rules. | https://github.com/bbqlinux/android-udev-rules |
androidsniffer | 0.1 | A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. | http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html |
anontwi | 1.0 | A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. | http://anontwi.sourceforge.net/ |
aphopper | 0.3 | AP Hopper is a program that automatically hops between access points of different wireless networks. | http://aphopper.sourceforge.net/ |
apnbf | 0.1 | A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. | http://www.c0decafe.de/ |
arachni | 1.0.2 | A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. | https://www.arachni-scanner.com |
arduino | 1.0.5 | Arduino SDK (includes patched avrdude and librxtx) | http://arduino.cc/en/Main/Software |
argus | 3.0.6.1 | Network monitoring tool with flow control. | http://qosient.com/argus/ |
argus-clients | 3.0.6.2 | Network monitoring client for Argus. | http://qosient.com/argus/ |
armitage | 140715 | A graphical cyber attack management tool for Metasploit. | http://www.fastandeasyhacking.com/ |
arp-scan | 1.9 | A tool that uses ARP to discover and fingerprint IP hosts on the local network | http://www.nta-monitor.com/tools/arp-scan/ |
arpalert | 2.0.12 | Monitor ARP changes in ethernet networks | http://www.arpalert.org/ |
arpantispoofer | 1.0.1.32 | A utility to detect and resist BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is also a handy helper for gateways which dont work well with ARP. | http://arpantispoofer.sourceforge.net/ |
arpoison | 0.6 | The UNIX arp cache update utility | http://www.arpoison.net |
arpon | 2.7 | A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. | http://arpon.sourceforge.net/ |
arpwner | 26.f300fdf | GUI-based python tool for arp posioning and dns poisoning attacks. | https://github.com/ntrippar/ARPwner |
artillery | 1.0.2 | A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system | https://www.trustedsec.com/downloads/artillery/ |
asleap | 2.2 | Actively recover LEAP/PPTP passwords. | http://www.willhackforsushi.com/Asleap.html |
asp-audit | 2BETA | An ASP fingerprinting tool and vulnerability scanner. | http://seclists.org/basics/2006/Sep/128 |
athena-ssl-scanner | 0.5.2 | a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. | http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html |
atstaketools | 0.1 | This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. | http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html |
auto-xor-decryptor | 3.6a1f8f7 | Automatic XOR decryptor tool. | http://www.blog.mrg-effitas.com/publishing-of-mrg-effitas-automatic-xor-decryptor-tool/ |
autopsy | 2.24 | A GUI for The Sleuth Kit. | http://www.sleuthkit.org/autopsy |
azazel | 10.401e3aa | A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. | https://github.com/chokepoint/azazel |
b2sum | 20140114 | BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file. | https://blake2.net/ |
backcookie | 34.66b0a27 | Small backdoor using cookie. | https://github.com/mrjopino/backcookie |
backdoor-factory | 91.20fe713 | Patch win32/64 binaries with shellcode. | https://github.com/secretsquirrel/the-backdoor-factory |
backfuzz | 36.8e54ed6 | A network protocol fuzzing toolkit. | https://github.com/localh0t/backfuzz |
balbuzard | 65.546c5dcf629c | A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). | https://bitbucket.org/decalage/balbuzard/ |
bamf-framework | 35.30d2b4b | A modular framework designed to be a platform to launch attacks against botnets. | https://github.com/bwall/BAMF |
basedomainname | 0.1 | Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. | http://www.morningstarsecurity.com/research |
batman-adv | 2013.4.0 | batman kernel module, (included upstream since .38) | http://www.open-mesh.net/ |
bbqsql | 1.2 | SQL injection exploitation tool. | https://github.com/neohapsis/bbqsql |
bdfproxy | 37.7b6221b | Patch Binaries via MITM: BackdoorFactory + mitmProxy | https://github.com/secretsquirrel/BDFProxy |
bed | 0.5 | Collection of scripts to test for buffer overflows, format string vulnerabilities. | http://www.aldeid.com/wiki/Bed |
beef | 0.4.5.0.118.g9e43f0b | The Browser Exploitation Framework that focuses on the web browser | http://beefproject.com/ |
beholder | 0.8.9 | A wireless intrusion detection tool that looks for anomalies in a wifi environment. | http://www.beholderwireless.org/ |
beleth | 36.0963699 | A Multi-threaded Dictionary based SSH cracker. | https://github.com/chokepoint/Beleth |
bfbtester | 2.0.1 | Performs checks of single and multiple argument command line overflows and environment variable overflows | http://sourceforge.net/projects/bfbtester/ |
bgp-md5crack | 0.1 | RFC2385 password cracker | http://www.c0decafe.de/ |
bing-ip2hosts | 0.4 | Enumerates all hostnames which Bing has indexed for a specific IP address. | http://www.morningstarsecurity.com/research/bing-ip2hosts |
bing-lfi-rfi | 0.1 | This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. | http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html |
binwalk | 2.0.1 | A tool for searching a given binary image for embedded files. | http://binwalk.org |
binwally | 3.ca092a7 | Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). | https://github.com/bmaia/binwally |
bios_memimage | 1.2 | A tool to dump RAM contents to disk (aka cold boot attack). | http://citp.princeton.edu/memory/code/ |
birp | 60.1d7c49f | A tool that will assist in the security assessment of mainframe applications served over TN3270. | https://github.com/sensepost/birp |
bittwist | 2.0 | A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. | http://bittwist.sourceforge.net/ |
bkhive | 1.1.1 | Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. | http://sourceforge.net/projects/ophcrack |
blackarch-menus | 0.2 | BlackArch specific XDG-compliant menu | http://www.blackarch.org/ |
blackhash | 0.2 | Creates a filter from system hashes | http://16s.us/blackhash/ |
bletchley | 0.0.1 | A collection of practical application cryptanalysis tools. | https://code.google.com/p/bletchley/ |
blindelephant | 7 | A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations | http://blindelephant.sourceforge.net/ |
blindsql | 1.0 | Set of bash scripts for blind SQL injection attacks | http://www.enye-sec.org/programas.html |
bluebox-ng | 65.33a19a8 | A GPL VoIP/UC vulnerability scanner. | https://github.com/jesusprubio/bluebox-ng |
bluebugger | 0.1 | An implementation of the bluebug technique which was discovered by Martin Herfurt. | http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html |
bluelog | 1.1.1 | A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode. | http://www.digifail.com/software/bluelog.shtml |
bluepot | 0.1 | A Bluetooth Honeypot written in Java, it runs on Linux | https://code.google.com/p/bluepot/ |
blueprint | 0.1_3 | A perl tool to identify Bluetooth devices. | http://trifinite.org/trifinite_stuff_blueprinting.html |
blueranger | 1.0 | A simple Bash script which uses Link Quality to locate Bluetooth device radios. | http://www.hackfromacave.com/projects/blueranger.html |
bluesnarfer | 0.1 | A bluetooth attacking tool | http://www.alighieri.org/project.html |
bmap-tools | 3.2 | Tool for copying largely sparse files using information from a block map file. | http://git.infradead.org/users/dedekind/bmap-tools.git |
bob-the-butcher | 0.7.1 | A distributed password cracker package. | http://btb.banquise.net/ |
bokken-hg | 370.b180f39d107f | GUI for radare2 and pyew. | http://inguma.eu/projects/bokken/ |
bowcaster | 0.1 | This framework, implemented in Python, is intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures. | https://github.com/zcutlip/bowcaster |
braa | 0.82 | A mass snmp scanner | http://s-tech.elsat.net.pl/braa/ |
braces | 0.4 | A Bluetooth Tracking Utility. | http://braces.shmoo.com/ |
browser-fuzzer | 3 | Browser Fuzzer 3 | http://www.krakowlabs.com/dev.html |
brutessh | 0.5 | A simple sshd password bruteforcer using a wordlist, its very fast for internal networks. Its multithreads. | http://www.edge-security.com/edge-soft.php |
brutus | 2 | One of the fastest, most flexible remote password crackers you can get your hands on. | http://www.hoobie.net/brutus/ |
bsdiff | 4.3 | bsdiff and bspatch are tools for building and applying patches to binary files. | http://www.daemonology.net/bsdiff/ |
bsqlbf | 2.6 | Blind SQL Injection Brute Forcer. | http://code.google.com/p/bsqlbf-v2/ |
bss | 0.8 | Bluetooth stack smasher / fuzzer | http://www.secuobs.com/news/15022006-bss_0_8.shtml |
bt_audit | 0.1.1 | Bluetooth audit | http://www.betaversion.net/btdsd/download/ |
btcrack | 1.1 | The worlds first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. | http://www.nruns.com/_en/security_tools_btcrack.php |
btscanner | 2.1 | Bluetooth device scanner. | http://www.pentest.co.uk |
bulk-extractor | 1.3.1 | Bulk Email and URL extraction tool | https://github.com/simsong/bulk_extractor |
bully | 23.1fef73a | A wifi-protected-setup (WPS) brute force attack tool. | http://code.google.com/p/bully/ |
bunny | 0.93 | A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. | http://code.google.com/p/bunny-the-fuzzer/ |
burpsuite | 1.6 | An integrated platform for attacking web applications (free edition). | http://portswigger.net/burp/ |
buttinsky | 138.1a2a1b2 | Provide an open source framework for automated botnet monitoring. | https://github.com/buttinsky/buttinsky |
bvi | 1.4.0beta | A display-oriented editor for binary files operate like "vi" editor. | http://bvi.sourceforge.net/ |
cadaver | 0.23.3 | Command-line WebDAV client for Unix | http://www.webdav.org/cadaver |
canari | 1.1 | A transform framework for maltego | http://www.canariproject.com/ |
cansina | 93.abc6577 | A python-based Web Content Discovery Tool. | https://github.com/deibit/cansina |
capstone | 2.1.2 | A lightweight multi-platform, multi-architecture disassembly framework. | http://www.capstone-engine.org/index.html |
carwhisperer | 0.2 | Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. | http://trifinite.org/trifinite_stuff_carwhisperer.html |
casefile | 1.0.1 | The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information | http://www.paterva.com/web6/products/casefile.php |
cdpsnarf | 0.1.6 | Cisco discovery protocol sniffer. | https://github.com/Zapotek/cdpsnarf |
cecster | 5.15544cb | A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols | https://github.com/nccgroup/CECster |
centry | 72.6de2868 | Cold boot & DMA protection | https://github.com/0xPoly/Centry |
cewl | 4.3 | A custom word list generator | http://www.digininja.org/projects/cewl.php |
cflow | 1.4 | A C program flow analyzer. | http://www.gnu.org/software/cflow/ |
chaosmap | 1.3 | An information gathering tool and dns / whois / web server scanner | http://freecode.com/projects/chaosmap |
chaosreader | 0.94 | A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs. | http://chaosreader.sourceforge.net/ |
chapcrack | 17.ae2827f | A tool for parsing and decrypting MS-CHAPv2 network handshakes. | https://github.com/moxie0/chapcrack |
check-weak-dh-ssh | 0.1 | Debian OpenSSL weak client Diffie-Hellman Exchange checker. | http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html |
checkiban | 0.2 | Checks the validity of an International Bank Account Number (IBAN). | http://kernel.embedromix.ro/us/ |
checkpwd | 1.23 | Oracle Password Checker (Cracker) | http://www.red-database-security.com/software/checkpwd.html |
checksec | 1.5 | The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used. | http://www.trapkit.de/tools/checksec.html |
chiron | 0.1 | An all-in-one IPv6 Penetration Testing Framework. | http://www.secfu.net/tools-scripts/ |
chkrootkit | 0.50 | Checks for rootkits on a system | http://www.chkrootkit.org/ |
chntpw | 140201 | Offline NT Password Editor - reset passwords in a Windows NT SAM user database file | http://pogostick.net/~pnh/ntpasswd/ |
chownat | 0.08b | Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other | http://samy.pl/chownat/ |
chrome-decode | 0.1 | Chrome web browser decoder tool that demonstrates recovering passwords. | http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html |
chromefreak | 22.336e323 | A Cross-Platform Forensic Framework for Google Chrome | http://osandamalith.github.io/ChromeFreak/ |
cidr2range | 0.9 | Script for listing the IP addresses contained in a CIDR netblock | http://www.cpan.org/authors/id/R/RA/RAYNERLUC |
cintruder | 0.2.0 | An automatic pentesting tool to bypass captchas. | http://cintruder.sourceforge.net/ |
ciphertest | 4.5780d36 | A better SSL cipher checker using gnutls. | https://github.com/OpenSecurityResearch/ciphertest |
cirt-fuzzer | 1.0 | A simple TCP/UDP protocol fuzzer. | http://www.cirt.dk/ |
cisco-auditing-tool | 1 | Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. | http://www.scrypt.net |
cisco-global-exploiter | 1.3 | A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. | http://www.blackangels.it |
cisco-ocs | 0.2 | Cisco Router Default Password Scanner. | http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner |
cisco-router-config | 1.1 | copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration | |
cisco-scanner | 0.2 | Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris. | http://wayreth.eu.org/old_page/ |
cisco-torch | 0.4b | Cisco Torch mass scanning, fingerprinting, and exploitation tool. | http://www.arhont.com |
cisco5crack | 2.c4b228c | Crypt and decrypt the cisco enable 5 passwords. | https://github.com/madrisan/cisco7crack |
cisco7crack | 2.f1c21dd | Crypt and decrypt the cisco enable 7 passwords. | https://github.com/madrisan/cisco7crack |
ciscos | 1.3 | Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco. | |
climber | 23.f614304 | Check UNIX/Linux systems for privilege escalation. | https://github.com/raffaele-forte/climber |
clusterd | 129.0f04a49 | Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. | https://github.com/hatRiot/clusterd |
cmospwd | 5.0 | Decrypts password stored in CMOS used to access BIOS setup. | http://www.cgsecurity.org/wiki/CmosPwd |
cms-explorer | 1.0 | Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running | http://code.google.com/p/cms-explorer |
cms-few | 0.1 | Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python. | http://packetstormsecurity.com/files/64722/cms_few.py.txt.html |
codetective | 37.f94d9e8 | A tool to determine the crypto/encoding algorithm used according to traces of its representation. | https://www.digitalloft.org/init/plugin_wiki/page/codetective |
complemento | 0.7.6 | A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever | http://complemento.sourceforge.net |
conscan | 1.1 | A blackbox vulnerability scanner for the Concre5 CMS. | http://nullsecurity.net/tools/scanner.html |
cookie-cadger | 1.07 | An auditing tool for Wi-Fi or wired Ethernet connections. | https://cookiecadger.com/ |
cowpatty | 4.6 | Wireless WPA/WPA2 PSK handshake cracking utility | http://www.wirelessdefence.org/Contents/Files/ |
cpfinder | 0.1 | This is a simple script that looks for administrative web interfaces. | http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html |
cppcheck | 1.66 | A tool for static C/C++ code analysis | http://cppcheck.wiki.sourceforge.net/ |
cpptest | 1.1.2 | A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. | http://cpptest.sourceforge.net/ |
crackhor | 2.ae7d83f | A Password cracking utility. | https://github.com/CoalfireLabs/crackHOR |
crackle | 39.3e93196 | Crack and decrypt BLE encryption | https://github.com/mikeryan/crackle/ |
crackserver | 31.c268a80 | An XMLRPC server for password cracking. | https://github.com/averagesecurityguy/crack |
create-ap | 103.9d78068 | This script creates a NATed or Bridged WiFi Access Point. | https://github.com/oblique/create_ap |
creddump | 0.3 | A python tool to extract various credentials and secrets from Windows registry hives. | https://code.google.com/p/creddump/ |
creds | 8181.da07974 | Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. | https://github.com/DanMcInerney/creds.py |
creepy | 137.9f60449 | A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. | http://github.com/ilektrojohn/creepy.git |
crunch | 3.6 | A wordlist generator for all combinations/permutations of a given character set. | http://sourceforge.net/projects/crunch-wordlist/ |
cryptcat | 1.2.1 | A lightweight version of netcat with integrated transport encryption capabilities. | http://sourceforge.net/projects/cryptcat |
crypthook | 16.bceeb0b | TCP/UDP symmetric encryption tunnel wrapper. | https://github.com/chokepoint/CryptHook |
cryptonark | 0.4.9 | SSL security checker. | http://blog.techstacks.com/cryptonark.html |
csrftester | 1.0 | The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. | http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project |
ctunnel | 0.6 | Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. | http://nardcore.org/ctunnel |
cuckoo | 1.1.1 | A malware analysis system. | http://cuckoosandbox.org/ |
cupp | 3.0 | Common User Password Profiler | http://www.remote-exploit.org/?page_id=418 |
cutycapt | 10 | A Qt and WebKit based command-line utility that captures WebKits rendering of a web page. | http://cutycapt.sourceforge.net/ |
cvechecker | 3.5 | The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. | http://cvechecker.sourceforge.net/ |
cymothoa | 1 | A stealth backdooring tool, that inject backdoors shellcode into an existing process. | http://cymothoa.sourceforge.net/ |
darkbing | 0.1 | A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection. | http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html |
darkd0rk3r | 1.0 | Python script that performs dork searching and searches for local file inclusion and SQL injection errors. | http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html |
darkjumper | 5.8 | This tool will try to find every website that host at the same server at your target | http://sourceforge.net/projects/darkjumper/ |
darkmysqli | 1.6 | Multi-Purpose MySQL Injection Tool | https://github.com/BlackArch/darkmysqli |
darkstat | 3.0.718 | Network statistics gatherer (packet sniffer) | http://dmr.ath.cx/net/darkstat/ |
davoset | 1.2 | A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to at Go to link download
Labels:
07,
10,
and,
arch,
blackarch,
expansion,
for,
lightweight,
linux,
pentesters,
researchers,
security,
to,
v2014
|