- 007 starr keylogger – stealth keylogger – Security List Network™
- 0d1n v2.0 Beta – is a tool for automating customized attacks against web applications. – Security List Network™
- 0d1n v2.1 Beta – is a tool for automating customized attacks against web applications. – Security List Network™
- 0d1n v2.3 Beta – is a tool for automating customized attacks against web applications. – Security List Network™
- 1337 Multiple CMS Scaner Online v0.4 – Security List Network™
- 2N VoiceBlue SMS Server – Security List Network™
- 3vilTiwnAttacker v-0.1.2 released. – Security List Network™
- 3vilTwinAttacker v0.6.7 released – Framework for Rogue Wi-Fi Access Point Attack. – Security List Network™
- 3vilTwinAttacker v0.6.8 released – Framework for Rogue Wi-Fi Access Point Attack. – Security List Network™
- A collection of Java Deserialization Exploits. – Security List Network™
- A collection of libraries such as OpenSSL, Cyrus SASL, OpenLDAP, and PCRE which have been ported to the iPhone/iOS platform. – Security List Network™
- A Collection of Python Pentest Script. – Security List Network™
- a Collection of reconnaissance script in python. – Security List Network™
- A collection of scripts to assist in testing wifi security. – Security List Network™
- A free software to find the components installed in Joomla CMS, built out of the ashes of Joomscan. – Security List Network™
- A Javascript zero-day exploit for the TOR Browser which is based on Firefox Browser. – Security List Network™
- A PoC for the Bamboo deserialization exploit. – Security List Network™
- A python script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant. – Security List Network™
- A Simple Buffer Overflow assignment. – Security List Network™
- A simplified SMB Email Client Attack script used for External/Internal pentests. – Security List Network™
- About Us – Security List Network™
- Absolution – Computer forensics software for searching digital media. – Security List Network™
- ACARM-ng – Network alert correlation framework. – Security List Network™
- ACAT – Access Control Attack Tool. – Security List Network™
- Access Brute Force – Android v7+ application to perform a dictionary bruteforce attack. – Security List Network™
- ad-ldap-enum ~ An LDAP based Active Directory user and group enumeration tool. – Security List Network™
- Adagio – Structural Analysis and Detection of Android Malware. – Security List Network™
- ADBFuzz – Fuzzing Harness for Firefox Mobile on Android – Security List Network™
- ADC V-0.26 – Audit Data Compare – Security List Network™
- adfind is an Admin Panel Finder. – Security List Network™
- Adhrit is an open source Android APK ripping tool. – Security List Network™
- Adminator is the fastest multithreaded Admin panel finder tool. – Security List Network™
- Adobe Malware Classifier – Perform quick, easy classification of binaries for malware analysis. – Security List Network™
- adpwn – tools for Windows Active-Directory explotaition and pwning. – Security List Network™
- Advanced Onion Router – A portable client and server for the Tor network – Security List Network™
- Advanced Policy Firewall (APF). – Security List Network™
- Advanced shellcode detection via debugging and intelligent function hooking. – Security List Network™
- AdvancedHMI base package Beta – Security List Network™
- Aeon – a Network Attacking Tool. – Security List Network™
- AFF4 -The Advanced Forensics/digital evidence and data File Format. – Security List Network™
- affine-cipher ~ An implementation of the historycal affine cipher and a Brute Force Attack. – Security List Network™
- AFFT v-0.0.1 released is a toolkit to automatically acquire and extract data from Android image dumps. – Security List Network™
- AFOT – Automation Forensics Tool for Windows. – Security List Network™
- against.py – mass scanning and brute-forcing script for ssh. – Security List Network™
- against.py v-0.2 released – mass scanning and brute-forcing script for ssh – Security List Network™
- AIDE (Advanced Intrusion Detection Environment) is a file and directory integrity checker. – Security List Network™
- AIEngine v1.7 (Artificial Inteligent Engine). – Security List Network™
- AIEngine v1.8.0 – Artificial Inteligent Engine. – Security List Network™
- aircrack-ng 1.2rc5 – WiFi security auditing tools suite. – Security List Network™
- aircrack-ng Version 1.2-beta1 released – Security List Network™
- aircrack-ng Version 1.2-rc4 : is a set of tools for auditing wireless networks. – Security List Network™
- aircrackgui-m4 Ultimate V-1.0.0 Beta2 – GUI for monitor wireless. – Security List Network™
- airgeddon This is a multi-use bash script for Linux systems to audit wireless networks. – Security List Network™
- airgeddon v3.33 – This is a multi-use bash script for Linux systems to audit wireless networks. – Security List Network™
- Airgeddon v3.41dev – This is a multi-use bash script for Linux systems to audit wireless networks. – Security List Network™
- airpydump is a wireless packet analyzer. – Security List Network™
- Airsniff-ng is an intrusion detector, spoofer, sniffer and network analyzer. – Security List Network™
- AITF – Active Internet Traffic Filtering. – Security List Network™
- Ajar – Auto backdoors .jar files with a specified .java file. – Security List Network™
- AJPFuzzer – A command-line fuzzer for Apache JServ Protocols. – Security List Network™
- al-khaser is a PoC malware with good intentions that aimes to stress your anti-malware system. – Security List Network™
- Al-Khaser v0.3 – a PoC malware with good intentions that aimes to stress your anti-malware system. – Security List Network™
- ALAN – Android Malware Evaluating Tools released. – Security List Network™
- Albatar is a SQLi exploitation framework in Python. – Security List Network™
- Aleph – OpenSource Malware Analysis Pipeline System. – Security List Network™
- alias – modular tool for finding backdoor for Sat. – Security List Network™
- Amazon-Scraper : Amazon Multi Account order history scraper including bypass login verifications. – Security List Network™
- amber – POC Reflective PE packer. – Security List Network™
- Anabasis – A fuzzing library for debugging, exception monitoring and crash analysis for Windows. – Security List Network™
- AndroBugs Framework – Android App Security Vulnerability Scanner. – Security List Network™
- Androguard V-1.1 released – Security List Network™
- androguard v3.0-git with gui – Reverse engineering, Malware & goodware analysis of Android applications. – Security List Network™
- androguard v3.1.0-rc1 – Reverse engineering, Malware and goodware analysis of Android applications. – Security List Network™
- Androick v-2.0 released : Forensic analysis helper tool for android – Security List Network™
- Android APK automatic auditor. – Security List Network™
- Android-exploit – Stagefright v2 Android exploit. – Security List Network™
- Android Keystore Password Recovery V-1.02 – bruteforcing tool to recovery Android password – Security List Network™
- Android-MAC-Spoofer – Spoof the MAC address of your rooted Android device from Windows. – Security List Network™
- Android Network Spoofer v-2.4.0 released. – Security List Network™
- Android Root Unlocker – A script to unlock root superuser in Android. – Security List Network™
- Android-SMS-Interceptor ~ A hidden android SMS interceptor that forwards every message. – Security List Network™
- Android-SSL : MITM android connections, detecting ssl usage errors and recording metadata. – Security List Network™
- Android-vts ~ Android Vulnerability Test Suite. – Security List Network™
- Android-VTS v11 released ~ Android Vulnerability Test Suite – Security List Network™
- android wifi tether – Wireless Tether for Root Users. – Security List Network™
- AndroidPINCrack – Bruteforce the Android Passcode given the hash and salt. – Security List Network™
- AndroTickler – Penetration testing and auditing toolkit for Android apps. – Security List Network™
- Androtools is a Android malware static & dynamic analysis and automated action. – Security List Network™
- androtools is Android malware static & dynamic analysis tool optimized for automated analysis – Security List Network™
- anfd – Application Networking Firewall Daemon. – Security List Network™
- Angry IP Scanner v-3.1 released : a very fast IP address and port scanner. – Security List Network™
- angryFuzzer – tools to gather information and discover vulnerabilities. – Security List Network™
- Ani-Shell v-1.5 update 2012-06-27 – Security List Network™
- Ani-Shell v1.5 – Final – Security List Network™
- AnikOS – Security List Network™
- AnomalyWebApplicationFirewall – an anomaly based web application firewall. – Security List Network™
- AnonBuster – Bruteforce Web applications using TOR proxy cicling through different IPs to avoid firewall blocks. – Security List Network™
- anonme.sh {bash script} V1.0 Released – Security List Network™
- Anonymous-DoS – an anonymous dedicated http flood program. – Security List Network™
- Anonymous-OS_0.1 Live 32bit – Security List Network™
- Anonymous Web Project – Beta – Security List Network™
- another sql injector in perl. – Security List Network™
- ansvif – An advanced cross platform fuzzing framework designed to find vulnerabilities – Security List Network™
- Anti-Logger : In efforts to stop malware to a point. – Security List Network™
- AntiFooling – Prevent the Malware Execution. – Security List Network™
- AntiFor – an Anti-Forensics Script In the Makings. – Security List Network™
- anyremote – Security List Network™
- Apache Shiro – Java security framework – Security List Network™
- APacket – Sniffer syn and backscatter packets. – Security List Network™
- APKiD – Android Applications Identifier for Packer, Protectors, Obfuscator and Oddities. – Security List Network™
- APKStat – Automated Information Retrieval From APKs For Initial Analysis. – Security List Network™
- Apktool v2.2.0 – A tool for reverse engineering Android apk files. – Security List Network™
- Apktool v2.2.2 – A tool for reverse engineering Android apk files. – Security List Network™
- Apparatus is a security framework to facilitate security analysis in IoT systems. – Security List Network™
- Appie v3 released – Android Pentesting Portable Integrated Environment. – Security List Network™
- Appmon – Runtime Security Testing Framework for iOS, Mac OS X and Android Apps. – Security List Network™
- Appmon v0.1 – Runtime Security Testing Framework for iOS, Mac OS X and Android Apps. – Security List Network™
- AppSecSwissKnife – Open-Source network scanning tool for internal and external infrastracture vulnerability scanning. – Security List Network™
- APT2 – An Automated Penetration Testing Toolkit. – Security List Network™
- apt2 v1.0.1 – An Automated Penetration Testing Toolkit. – Security List Network™
- APT2 v1.0 – An Automated Penetration Testing Toolkit. – Security List Network™
- APTSimulator – A toolset to make a system look as if it was the victim of an APT attack. – Security List Network™
- AQUATONE is a set of tools for performing reconnaissance on domain names. – Security List Network™
- Arachne is a packet loss detection system and an underperforming path detection system. – Security List Network™
- Arachni – v0.4.0.2 released – Security List Network™
- Arachni – Web Application Security Scanner Framework v1.3.1 released. – Security List Network™
- Arcanum Editor – Security List Network™
- ARCANUS Framework is a customized payload generator/handler. – Security List Network™
- Archbang Testing Iso Released. – Security List Network™
- Ares is a Phishing toolkit for red teams and pentesters. – Security List Network™
- Armitage v-11.26.12 released – A GUI for Metasploit – Security List Network™
- Arms-Commander ~ Speedy and No-Mistakes Penetration Testing tools. – Security List Network™
- ARP MiTM Captive Portal. – Security List Network™
- arp-spoof ~ ARP-Spoofing tool written in Rust language. – Security List Network™
- arp-validator ~ Security Tool to detect arp poisoning attacks. – Security List Network™
- arpfox – An arpspoof clone that injects spoofed ARP packets into a LAN. – Security List Network™
- ArpON “ARP handler inspection” v3.0-ng released. – Security List Network™
- ArpON v-2.7.2 released : ARP protocol daemon to avoid (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. – Security List Network™
- ArpSpoof – ARP cache poisoning’s program for the MITM attack. – Security List Network™
- arpstraw – arp spoofing detection tool. – Security List Network™
- ARPTools – A simple tool about ARP broadcast, ARP attack and data transmission. – Security List Network™
- Arpy is an easy-to-use ARP spoofing MiTM tool. – Security List Network™
- Arpy v3.15 – ARP MiTM Tool. – Security List Network™
- Artillery v1.5 released : is a combination of a honeypot, monitoring tool, and alerting system. – Security List Network™
- ASLRay – Linux ELF x32/x64 ASLR DEP/NX bypass exploits with stack-spraying. – Security List Network™
- ASProxyWing V-0.8.1 – Security List Network™
- ASSP 2.1.1 – Anti-Spam SMTP Proxy Server – Security List Network™
- astroid – tool Generate Shellcode with metasploit, Decoded By Avet & compiled to EXE’s. – Security List Network™
- Async IP-Scanner for PowerShell. – Security List Network™
- AtEar – web-based wireless vulnerability assessment tools. – Security List Network™
- ATSCAN-v1 is a perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v10.5 – Advanced Search & Dork Mass Exploit. – Security List Network™
- ATSCAN v11.8 – Advanced Search & Dork Mass Exploit. – Security List Network™
- ATSCAN v12 – Advanced Search & Dork Mass Exploit. – Security List Network™
- ATSCAN-v2 is a perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN-v3.1 – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v5.0 – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v5.2 stable – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v6.1 stable – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v7.0 stable – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v7.4 stable – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v8.1 stable – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v8.5 stable – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v9.0 stable – perl script for vulnerable Server, Site and dork scanner. – Security List Network™
- ATSCAN v9.5 stable – perl script for Search / Server / Site / Dork / Exploitation Scanner. – Security List Network™
- ATSCAN v9.6 stable – perl script for Search / Server / Site / Dork / Exploitation Scanner. – Security List Network™
- ATSCAN v9.8 stable – perl script for Search / Server / Site / Dork / Exploitation Scanner. – Security List Network™
- Attack Shell is a PHP remote shell, basically used for remote access and security pentesting. – Security List Network™
- attackintel – Quickly dump known tactics/techniques of a specific Mitre Threat & find the Mitre detection/mitigation references. – Security List Network™
- Attacks against plain RSA (When RSA does not padding) and it is able to send arbitrary cipher for server to decrypt. – Security List Network™
- Attacksible – Ansible Provisioned Security Testing Platform. – Security List Network™
- audit-testsuite ~ Audit Regression Test Suite for the Linux Kernel. – Security List Network™
- Auditing tool for PI Security. – Security List Network™
- aumfor – automatic memory forensics. – Security List Network™
- author
- Auto BackDoor (ABD) is an Jenkins/backdoor factory. – Security List Network™
- Auto-Root-Exploit is a bash script for Auto Root Exploits Tool. – Security List Network™
- Auto_EAP – Automated Brute-Force Login Attacks Against EAP Networks. – Security List Network™
- Autoarp is an automatic ARP attack tool. – Security List Network™
- Autobuf – Buffer Overflow Exploit Tool. – Security List Network™
- autocrack – Hashcat wrapper to help automate the cracking process. – Security List Network™
- Autodane v1.0 released : Automatic Domain Admin and Network Exploitation toolkit. – Security List Network™
- Autoenum – Nmap enumeration and script scan automation script. – Security List Network™
- Automate a timebase blind sql injection with curl. – Security List Network™
- Automate blind RCE for Joomla vulnerability. – Security List Network™
- Automate your software testing, the fastest way! – Security List Network™
- Automated script for Wifi Deauthentication Attack. – Security List Network™
- Automated SQL Exploit in python. – Security List Network™
- Automated v.0.1.0 LFI – Local File Inclusion Exploit – Security List Network™
- Automatic XOR decryptor tool. – Security List Network™
- automato – automating user-focused enumeration tasks during an internal penetration test. – Security List Network™
- autorelay – Automatically performs the SMB relay attack on a remote server. – Security List Network™
- autoresponder – Quick python script to automatically load NTLM hashes from Responder logs and fires up Hashcat to crack them. – Security List Network™
- AutOSINT beta – is an open source intelligence gathering engagements. – Security List Network™
- AutOSINT – is an open source intelligence gathering engagements. – Security List Network™
- AutOSINT – Tool to automate common osint tasks. – Security List Network™
- AutoSploit – Automated Mass Exploiter. – Security List Network™
- AVCLASS – A Tool for Massive Malware Labeling. – Security List Network™
- AVMod2 – undetectable backdoor creator. – Security List Network™
- avpass – Tool for leaking and bypassing Android malware detection system. – Security List Network™
- axTLS Embedded SSL – Security List Network™
- B2Response – Logged PS Remote Command Wrapper for simplified Blue Team Forensics/IR. – Security List Network™
- backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. – Security List Network™
- backdoor-apk v0.1.2 is a shell script that simplifies the process of adding a backdoor to any Android APK file. – Security List Network™
- backdoor-apk v0.1.4 is a shell script that simplifies the process of adding a backdoor to any Android APK file. – Security List Network™
- backdoor-apk v0.1.7 is a shell script that simplifies the process of adding a backdoor to any Android APK file. – Security List Network™
- Backdoor Bash : Unix remote-shell backdoor develop with Bash, Netcat, OpenSSL. – Security List Network™
- Native linux Backdoors command. – Security List Network™
- Backdoor Framework : A little client/server framework for writing back doors. – Security List Network™
- backdoor-image is a ‘backdoor’ user to a image or filesystem at ‘target’. – Security List Network™
- Backdoor-pyc – Replace pyc files with malicious pyc files. – Security List Network™
- backdoorGolang is a Backdoor with Golang (Cross-Platform). – Security List Network™
- BackdoorMan – a toolkit to handle special cases of suspicious activities. – Security List Network™
- Backdoorme – a powerful auto backdooring utilities. – Security List Network™
- BackdoorMe – a powerful auto-backdooring utility. – Security List Network™
- backdoorppt ~ microsoft -office spoofing extensions tool. – Security List Network™
- BackDroid BETA – Android Custom ROM for Network Testing. – Security List Network™
- Backsniffer is a covert communication suite that allows communication between an attacker & a backdoor application. – Security List Network™
- BackTrack codename whydah – Be Aware Of The Force… Especialy The Dark Side… – Security List Network™
- backtrack menu (hack linux) – Security List Network™
- BAdAdmin v0.2 released : Python application that makes a device vulnerable for attack and defense practice. – Security List Network™
- Badger – The swiss army knife for windows exploit development. – Security List Network™
- Badger v2.1 released ~ The swiss army knife for windows exploit development. – Security List Network™
- BadIntent – Interception, modify, repeat and attack Android’s Binder transactions. – Security List Network™
- BadUSB 2.0 USB MITM POC. – Security List Network™
- BAF – Blind Attacking Framework. – Security List Network™
- bambomb.py – BAM file fuzzer. – Security List Network™
- BanglaDos – A Denial of Service Attacking Desktop App – Security List Network™
- BARFF – Browser Artifact Recovery Forensics Framework. – Security List Network™
- BaRMIe – Java RMI enumeration and attack tool. – Security List Network™
- Bash Kit – Multitool : Bash script for system enumeration, vulnerability identification and privilege escalation. – Security List Network™
- Bash Ransomware is a Simple bash ransomware. – Security List Network™
- Bash Scanner – A fast way to scan your server for outdated software and potential exploits. – Security List Network™
- Bash script for update Mimikatz and to take the powerkatz.dll files. – Security List Network™
- Bash Script for Windows XP Local Privilege Escalation Exploit. – Security List Network™
- Bashslayer : A tool written in Python for exploiting the Shellshock vulnerability in bash. – Security List Network™
- basicRAT – python remote access trojan. – Security List Network™
- BBScan v1.1 – is a tiny Batch weB vulnerability Scanner. – Security List Network™
- BDFProxy (The Backdoor Factory Proxy) version-0.3.7 released. – Security List Network™
- BDFProxy (The Backdoor Factory Proxy) version-0.3.8 released. – Security List Network™
- Beast-Exploit : Poc of BEAST attack against SSL/TLS. – Security List Network™
- Bed – Bruteforce Exploit Detector – Security List Network™
- Bedfuzzer – An Bruteforce Exploit Detector. – Security List Network™
- BeEF version 0.4.5.1-alpha released : is short for The Browser Exploitation Framework. – Security List Network™
- Beeswarm is an active IDS project with easy configuration. – Security List Network™
- Belati – The Traditional Swiss Army Knife For OSINT. – Security List Network™
- BenchIT is a simple Python script for security auditing purposes. – Security List Network™
- Beta – Scan Joomla-Based Websites – Security List Network™
- BetterCap : A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.3.7 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.1.10 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.1.5 released: A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.1.6 : A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.2.0 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.3.3 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.4.5 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.5.0 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.5.4 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.5.5 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.5.8 – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BetterCap v1.6.2b – A complete, modular, portable and easily extensible MITM framework. – Security List Network™
- BFT- Browser forensic tool – Security List Network™
- BFuzzer v-2.1 released : A Browser Fuzzer for Vulnerbilities Researchers. – Security List Network™
- Big Brother Bot (B3) – Security List Network™
- bigbench V-0.1.3 – Security List Network™
- BigBrainSecurity – a forensics scripts that will eventually turn into an IDS. – Security List Network™
- BigDataAudit – vulnerability detector for Hadoop and Spark. – Security List Network™
- Bigphish – privilege escalation in OSX through systemwide root for all PID on sudo. – Security List Network™
- Binary is a Sample codes for assembly, linker and attack. – Security List Network™
- Binary x86 shellcode obfuscator and generator. – Security List Network™
- BinaryAlert – Serverless, Real-time & Retroactive Malware Detection. – Security List Network™
- bingo – POC for auto-suggestion guessing attack. – Security List Network™
- BinGoo! A Linux bash based Bing and Google Dorking Tool. – Security List Network™
- BinSkim Binary Analyzer. – Security List Network™
- Bit-Twist V-2.0 released – Libpcap-based Ethernet packet generator – Security List Network™
- BitCracker is the first open source BitLocker password cracking tool. – Security List Network™
- Blackbear – a fork of openssh-portable for penetration testing purposes. – Security List Network™
- BlackBerry Bridge App and BlackBerry PlayBook Tablet – Security Technical Overview – Security List Network™
- Blackbone is a Windows memory hacking library. – Security List Network™
- BLACKBOx v2.2 – A Penetration Testing Framework. – Security List Network™
- BLACKBOx v2 – A Penetration Testing Framework. – Security List Network™
- BlackWidow – A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website. – Security List Network™
- Blade is A webshell connection tool with customized WAF bypass payloads, also a replacement of Chooper. – Security List Network™
- Blather V1.0 – Security List Network™
- Blazer DeepSec v-0.3 released : AMF Testing Made Easy! – Security List Network™
- blindy – Simple script to automate bruteforcing blind sql injection vulnerabilities. – Security List Network™
- BlobRunner – Quickly debugging shellcode extracted during malware analysis. – Security List Network™
- Bluebox-ng released: is a GPL VoIP/UC vulnerability scanner written using Node.js powers. – Security List Network™
- bluebox-ng v1.0.2 – VoIP pentesting framework written using Node powers. – Security List Network™
- BluedivingNG – bluetooth security tool – Security List Network™
- Bluefog v-0.0.2 released – Security List Network™
- Bluewall is a firewall framework designed for offensive and defensive cyber professionals – Security List Network™
- BluPhish – Bluetooth device and service discovery tool that can be used for security assessment and penetration testing. – Security List Network™
- Bluto v-1.1.5 released : DNS recon | Brute forcer | DNS Zone Transfer. – Security List Network™
- Bluto v-1.1.6 released : DNS recon | Brute forcer | DNS Zone Transfer. – Security List Network™
- Bluto v1.1.14 ~ DNS Recon | Brute Forcer | DNS Zone Transfers | Email Enumeration | User Enumeration. – Security List Network™
- Bluto v1.1.22 ~ DNS Recon | Brute Forcer | DNS Zone Transfers | Email Enumeration | User Enumeration. – Security List Network™
- Bluto v1.99 – DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Enumeration. – Security List Network™
- Bluto v2.3.5 – DNS: Recon, Enummeration, BruteForce | Email Enummeration | Metadata Mining. – Security List Network™
- bofhwall – Bastard Operator From Hell Firewall. – Security List Network™
- BONOMEN – Hunt for Malware Critical Process Impersonation. – Security List Network™
- boofuzz-modbus : modbus fuzzer based on boofuzz framework. – Security List Network™
- BoopSuite – A Suite of Tools written in Python for wireless auditing and security testing. – Security List Network™
- Botnet Dork. – Security List Network™
- BOVSTT – Buffer Overflow Vulnerability Services Tester Tool. – Security List Network™
- Braille A fully automated tool that conducts a Blind Return Oriented Programming(BROP) attack. – Security List Network™
- Breach-Miner ~ A quick and dirty tool to harvest credentials from leaked data dumps . – Security List Network™
- break fast serial ~ A poc that demonstrates asynchronous scanning for Java deserialization bugs. – Security List Network™
- Bronson is a HTTP brute force path scanner tool. – Security List Network™
- Brosec – An interactive reference tool to help security professionals utilize useful payloads and commands. – Security List Network™
- Brosec v0.2 – An interactive reference tool to help security professionals utilize useful payloads and commands. – Security List Network™
- Brosec v0.2a – An interactive reference tool to help security professionals utilize useful payloads and commands. – Security List Network™
- Brosec v1.1.6 – An interactive reference tool to help security professionals utilize useful payloads and commands. – Security List Network™
- Brosec v1.1 – An interactive reference tool to help security professionals utilize useful payloads and commands. – Security List Network™
- Brosec v1.2.3 – An interactive reference tool to help security professionals utilize useful payloads and commands. – Security List Network™
- Brosec v1.3.0.3 – An interactive reference tool to help security professionals utilize useful payload & commands. – Security List Network™
- Brosec v1.3.0 – An interactive reference tool to help security professionals utilize useful payload & commands. – Security List Network™
- BrowserBackdoor v1.15 is an Electron application that uses a JavaScript WebSocket Backdoor to connect to the listener. – Security List Network™
- brut3k1t – Server side brute force module. – Security List Network™
- Brute v-0.0.2 released : Simple brute forcing in Python. – Security List Network™
- brutedet – Simple bruteforce detection tool. – Security List Network™
- brutespray : Brute-Forcing from Nmap output – Automatically attempts default creds on found services. – Security List Network™
- Bruteworm ~ A simple worm that uses brute force and dictionary attacks through the network to infect vulnerable machines. – Security List Network™
- BruteX – Automatically brute force all services running on a target. – Security List Network™
- brutexor : XOR bruteforce based on another file of the same type. – Security List Network™
- Brutto : Easy brute forcing to whatever you want. – Security List Network™
- BSQLinjector – Blind SQL injection exploitation tool written in ruby. – Security List Network™
- bst – Binary String Toolkit. – Security List Network™
- bt5-fixit V-4.6 – Easy to use bash script to imporve Back|Track5 by adding missing tools etc.. – Security List Network™
- BTS PenTesting Lab betav-0.1 released – a vulnerable web application to learn common vulnerabilities – Security List Network™
- Buffer Overflow Attack to run unreachable code. – Security List Network™
- buffer_overflow_attack – Exploits a buffer-overflow vulnerability in a grading program. – Security List Network™
- BufferAttack is an Various Methods of Buffer Attacks. – Security List Network™
- Bufflow is a buffer overflow testing stuff. – Security List Network™
- BugTracker.NET V-3.5.6 released – Security List Network™
- Bugtraq-I – Distribution for pentesting and forensics. – Security List Network™
- bully-vanilla ~ Vanilla version of Bully. – Security List Network™
- bunitu_tests – Scripts for communication with Bunitu Trojan C&Cs. – Security List Network™
- burpSQL – Automating SQL injection using Burp Proxy Logs and SQLMap – Security List Network™
- bWAPP v-1.0 released – Security List Network™
- byebye – deauthentication users off of your local area network. – Security List Network™
- BypassUAC is a Defeating Windows User Account Control by abusing built-in Windows AutoElevate backdoor. – Security List Network™
- Bytecode-viewer v-2.8.0 released : A Java 8 and Android APK Reverse Engineering Suite. – Security List Network™
- ByteForce – Offline Digital Forensics Tool for Binary Files. – Security List Network™
- C# code for Backdoor Payloads transfer by DNS Traffic and Bypassing Anti-viruses. – Security List Network™
- c program on windows showing a example of buffer overflow. – Security List Network™
- c00kiesD00r – a Cookies backdoor to the Web server. – Security List Network™
- cacador – Indicator of compromise (IOC) Extractor. – Security List Network™
- cangibrina – Fast and powerful admin finder. – Security List Network™
- Cansina is a Web Content Discovery Application. – Security List Network™
- Cartero released : A robust Phishing Framework with a full featured CLI interface. – Security List Network™
- Cartero v10-9-15 : A robust Phishing Framework with a full featured CLI interface. – Security List Network™
- category
- CATPHISH – For phishing and corporate espionage. – Security List Network™
- cbcExploit – Padding Oracle and bit flipping attacks. – Security List Network™
- ccsiege – Security audit utility for PAN candidate generation. – Security List Network™
- Cenarius ~ is a wifi cracking tools. – Security List Network™
- Certerator – Code Signing Certificate Generator. – Security List Network™
- certstreamcatcher – Catching phishing by observing certificate transparency logs. – Security List Network™
- CFC – Centralized Firewall Control script. – Security List Network™
- CGTNET Password Generator Beta – Security List Network™
- Changeme – A default credential scanner. – Security List Network™
- Chaos – BGP and Traffic Simulation for Evaluation of Internet Resiliency Systems. – Security List Network™
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems. – Security List Network™
- check_ssl_cert – Nagios plugin to check X.509 certificates. – Security List Network™
- ChimayRed – Reverse engineering of Mikrotik exploits from Vault 7 CIA Leaks. – Security List Network™
- Chimera Beta – Simple FTP/FTPS dictionary bruteforcer. – Security List Network™
- CHIPSEC v1.2.5 – Platform Security Assessment Framework. – Security List Network™
- Chiron is an IPv6 Security Assessment Framework. – Security List Network™
- chopshop – Protocols Analysis/Decoder Framework. – Security List Network™
- ChromeBackdoor v3.0 – The Botnet Browser backdoor. – Security List Network™
- Chuckle – An automated SMB Relay Script. – Security List Network™
- ci_fuzz – Command Injection Web Fuzzer Script for mitmproxy. – Security List Network™
- CICSpwn is a tool to pentest CICS Transaction servers on z/OS. – Security List Network™
- cignotrack – OSINT tool for extract Informations, metadata and Social media tracking. – Security List Network™
- CimSweep v0.5.1 is a suite of CIM/WMI-based tools to perform incident response & hunting operations all versions of windows. – Security List Network™
- Cintruder -prealpha- pentesting tool to bypass captchas – Security List Network™
- cipherBrute.pl – Bruteforce supported SSL/TLS cipher suites and extract SSL Certificate information. – Security List Network™
- Cisco ASA SNMP Remote Code Execution Vulnerability(CVE-2016-6366). – Security List Network™
- Cisco SNMP Script v-1.7 released : Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking. – Security List Network™
- CJExploiter – Drag and Drop ClickJacking exploit development assistance tool. – Security List Network™
- Clam Sentinel V-1.19 released. – Security List Network™
- Clam sentinel – Security List Network™
- ClamAV 0.97.4 has been released! – Security List Network™
- ClamTk 4.38 released! – Security List Network™
- ClamWin Free Antivirus V0.97.4 released – Security List Network™
- ClassicLadder – Alpha – Security List Network™
- CleanDNS – A DNS based malware protection. – Security List Network™
- CleanTracks.rb auxiliary v1.3 released. – Security List Network™
- Clepta is a modern keylogger. – Security List Network™
- Client Killer – bypass tool for internet cafe clients. – Security List Network™
- Climber – Check UNIX/Linux systems for privilege escalation. – Security List Network™
- Cloakify – Hide, Data Exfiltrating & Infiltration In Plain Sight. – Security List Network™
- CloudFail is a tactical reconnaissance tool to find hidden IP’s behind the CloudFlare network. – Security List Network™
- cloudget v0.72 released – python script to bypass cloudflare from command line. – Security List Network™
- clsniffer – Dynamically change firewall. – Security List Network™
- CMSFuzz is a Fuzzer for Cold Fusion, Magento, drupal, joomla, and phpnuke. – Security List Network™
- cmsPoc – A CMS Exploits Framework. – Security List Network™
- Cntlm Authentication Proxy – Security List Network™
- Code Pulse is a purely black box tool for penetration during assessment. – Security List Network™
- Code snippets testing system security features like Buffer Overflow, String format, etc. – Security List Network™
- CodeName CIA Custom wheezy7 v-2 kali-linux released – Security List Network™
- Commix : Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v-0.2b released : Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v-0.3b released : Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v0.4b – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v0.5b – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v0.6b – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v0.7b – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v0.8b – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v0.9b – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v1.0 – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v1.1 – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v1.2 – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v1.4 – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- Commix v1.5 – Automatic All-in-One OS Command Injection and Exploitation Tool. – Security List Network™
- commix v1.6 – command injection exploiters. – Security List Network™
- commix v1.7 – command injection exploiters. – Security List Network™
- Concept-Rootkit – A simple conceptual linux rootkit. – Security List Network™
- Concierge – A collection (eventually) of Physical Access Control and Monitoring attacks and utilities. – Security List Network™
- connect-or-cut : Prevent connections to blocked addresses in COMMAND. – Security List Network™
- ContiPerf V-2.1.0 – Security List Network™
- Cooper – A Python tool for ingesting HTML and producing HTML source suitable for phishing campaigns. – Security List Network™
- Copernicus – Osint tool get info about peoples. – Security List Network™
- CPPPyScan – Quick and dirty regex scanner for dangerous C++ code. – Security List Network™
- CppUTest – Security List Network™
- CrabStick – A tool for automatic local and remote file inclusion exploits. – Security List Network™
- crack-dit makes it easier to perform password audits against Windows-based corporate environments. – Security List Network™
- Cracker-ng – Alpha – Cracker-ng is a multiple file password finder. – Security List Network™
- CrackMapExec – A swiss army knife for pentesting Windows/Active Directory environments. – Security List Network™
- CrackMapExec v-1.0.9 released – A swiss army knife for pentesting Windows/Active Directory environments. – Security List Network™
- CrackMapExec v-2.0 codename; ‘I gotta change the name of this thing’ released. – Security List Network™
- CrackMapExec v-2.3 Codename: ‘Pink Bubbles’ – A swiss army knife for pentesting Windows/Active Directory environments. – Security List Network™
- CrackMapExec v2.2 codename ‘All I Want for Christmas is a bettername for this’ released. – Security List Network™
- CrackMapExec v3.0 – A swiss army knife for pentesting Windows/Active Directory environments. – Security List Network™
- CrackMapExec v3.1.2 – A swiss army knife for pentesting Windows/Active Directory environments. – Security List Network™
- CrackMapExec v3.1.3 – A swiss army knife for pentesting Windows/Active Directory environments. – Security List Network™
- CrackMapExec v3.1 codename ‘Duchess’ – A swiss army knife for pentesting Windows/Active Directory environments. – Security List Network™
- CrackMapExec v4.0 – A swiss army knife for pentesting networks. – Security List Network™
- CrackMapExecWin v2.1 released – CrackMapExec tool for windows. – Security List Network™
- Crawlic is a web reconnaissance tool. – Security List Network™
- Creak ~ Poison, reset, spoof, redirect MITM script. – Security List Network™
- Creak v0.0.2 ~ Poison, reset, spoof, redirect MITM script. – Security List Network™
- Creak v0.0.3 – Poison, reset, spoof, redirect MITM script. – Security List Network™
- create_ap v0.3 script for creates a NATed or Bridged WiFi Access Point. – Security List Network™
- create_ap v0.4 script for creates a NATed or Bridged WiFi Access Point. – Security List Network™
- CredCrack – A fast and stealthy credential harvester. – Security List Network™
- Credmap – an open source tool that was created to bring awareness to the dangers of credentials reuse. – Security List Network™
- Crhash – a customizable hash brute forcer. – Security List Network™
- crisp.sh v1.0.7 – msfvenom shellcode generator/compiler/listenner. – Security List Network™
- crop – C-style language ROP Compiler for CFI-hardened system attacks. – Security List Network™
- Cross Site History Manipulation Payload Generator – XSHM. – Security List Network™
- Cross Site Scripting with ChEF – A Beginners Guide. – Security List Network™
- Crowbar v3.4 is a brute force tool which is support openvpn, rdp, sshkey, vnckey. – Security List Network™
- crsponse – Crypto Ransomware Response Tool. – Security List Network™
- Crunch v-3.3 Released. – Security List Network™
- CryptBackdoor – Windows Crypt API hook to generate weak. – Security List Network™
- Cryptography: a proof-of-concept attack against the MAC-then-encrypt scheme. – Security List Network™
- Cryptohaze – GPU accelerated password cracking tools – Security List Network™
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations. – Security List Network™
- cryptostalker is a tool to detect and prevent crypto ransomware. – Security List Network™
- CryptTools – Tools for encryption, decryption and cracking from several cryptography systems. – Security List Network™
- CS465BufferOverflow is a Buffer Overflow Attack script. – Security List Network™
- CSAPP – Buffer Overflow Attacks / Bufbomb Lab. – Security List Network™
- CSharpTools – Collection of CSharp Assembly for Offensive Purposes. – Security List Network™
- CTB-Locker Ransomware Scripts. – Security List Network™
- ctf-scripts ~ A collection of short scripts for analysis, encryption and forensics. – Security List Network™
- Cuckoo Sandbox v-1.2 released : is an automated dynamic malware analysis system. – Security List Network™
- Cuckoo Sandbox v-2.0-dev released : is an automated dynamic malware analysis system. – Security List Network™
- Custom-Firewall ~ Created a firewall to filter packets based on custom rules. – Security List Network™
- CxTracker – is a passive network connection tracker, auditing and network discovery. – Security List Network™
- cyb3r sh3ll V-1.0 – a advanced PHP shell with some unique features. – Security List Network™
- Cyber Probe Beta v0.20 released : Capturing, analysing and responding to cyber attacks. – Security List Network™
- cyber security incident response platform. – Security List Network™
- CyberCrowl is a python Web path scanner tool. – Security List Network™
- CyberProbe – Capturing, analysing and responding to cyber attacks. – Security List Network™
- cyborg hawk v 1.0 released : a advanced penetration testing distribution. – Security List Network™
- cylon-raider – a Wireless Attack Lite. – Security List Network™
- cypher is a Simple tool to automate adding shellcode to PE files. – Security List Network™
- D0xk1t ~ Web-based OSINT and active reconaissance suite. – Security List Network™
- Dagon – Advanced Hash Manipulation. – Security List Network™
- DAMM – Differential Analysis of Malware in Memory. – Security List Network™
- Damn Small SQLi Scanner (DSSS) & Damn Small XSS Scanner (DSXS) released. – Security List Network™
- Damn Small Vulnerable Web(DSVW) v-0.1b released. – Security List Network™
- Damn Vulnerable Node Application (DVNA) is a PHP/MySQL web application that is damn vulnerable. – Security List Network™
- Dark Fantasy v1.2 – A port scanner, password cracker, vulnerability scanner. – Security List Network™
- DarkComet RAT – Exploiter – Security List Network™
- DarkObserver updates – Windows PowerShell domain scanning tool. – Security List Network™
- DarkObserver – Windows PowerShell domain scanning tool. – Security List Network™
- DATA – Credentials Phishing Analysis and Automation. – Security List Network™
- DATA Gen™ – Test Data Generator to generate realistic test data. – Security List Network™
- Datasploit – A tool to perform various OSINT techniques. – Security List Network™
- Datasploit updates – A tool to perform various OSINT techniques. – Security List Network™
- Davscan – tool to discover hidden files & folders on DAV enabled webservers. – Security List Network™
- dawgmon – attack surface analyzer and change monitoring tools. – Security List Network™
- dbd – Durandal’s Backdoor – Security List Network™
- DblTekGoIPPwn – Tool to exploits challenge response system in vulnerable DblTek GoIP devices. – Security List Network™
- DBShield – Database firewall. – Security List Network™
- dcow is a possible exploit of the vulnerability CVE-2016-5195. – Security List Network™
- DCSYNCMonitor – Monitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events. – Security List Network™
- DDOM or Daily Dose of Malware allows you to gather malware and c&c from open source intelligence. – Security List Network™
- decrypts some payloads of the Upatre malware family. – Security List Network™
- Decrypts the config file for the Fake-TextSecure Online Banking Trojan. – Security List Network™
- dedsploit – a platform for network exploitation. – Security List Network™
- DeepDigest – A file integrity checker. Similar to md5deep/sha256deep but in a GUI. – Security List Network™
- Defacement Protector V-1.0 – Anti defacement command line tool – Security List Network™
- DefenseMatrix – Full security solution for Linux Servers. – Security List Network™
- Defraser v-1.3.5 released. – Security List Network™
- DEFT Linux v.6.1.1 Released – Security List Network™
- Demon – A Stealthy GPU-based Keylogger Poc. – Security List Network™
- Demonstrating wireless based bind and reverse connect shells for penetration testers. – Security List Network™
- Demonstration of the ‘Separator Oracle’ attack – Security List Network™
- Denial-of-Service Attacks on Host-Based Generic Unpackers. – Security List Network™
- DENRIT Alpha – Perform anonymous and non-anonymous pentesting. – Security List Network™
- Dequiem v-1.8 – Python Hacking Tool – Security List Network™
- DET – Data Exfiltrating Toolkit. – Security List Network™
- Devil-Linux V-1.6.2 released – Security List Network™
- Dex-Oracle ~ Dalvik deobfuscator which uses limited execution to improve semantic analysis . – Security List Network™
- DGA-Detection : DGA Domain Detection using Bigram Frequency Analysis. – Security List Network™
- DHCPig initiates an advanced DHCP exhaustion attack. – Security List Network™
- Diaser – Beta – Cloud storage class, open source software. – Security List Network™
- DIBF : Windows driver Dynamic Ioctl Brute-Forcer and fuzzers. – Security List Network™
- difuze – Fuzzer for Linux Kernel Drivers. – Security List Network™
- Dirhunt is a web crawler optimize for search and analyze directories. – Security List Network™
- dirs3arch – HTTP(S) directory/file brute forcer. – Security List Network™
- dirsearch – a command line tool designed to brute force directories & files in websites. – Security List Network™
- Dis9 SQL Injection – Toolkit – Security List Network™
- Discover – Custom bash scripts To automate various pentesting tasks. – Security List Network™
- Discover updates – Custom bash scripts To automate various pentesting tasks. – Security List Network™
- dispy – Beta – Security List Network™
- Disrupt is a penetration tool devised purely disruption purposes. – Security List Network™
- Dissembling Ferret – Exploiting covert channels in the TCP/IP protocol suite. – Security List Network™
- Distributed Industrial Automation – Beta – Security List Network™
- distributedPHP client – Beta – A simple script for distributed computing through PHP: – Security List Network™
- distro_checker v-1.0.1 released : Cross Distribution Exploit Testing. – Security List Network™
- DKMC – Malicious payload evasion tool. – Security List Network™
- Dlive airo – Airoscript-ng oriented debian livecd – Security List Network™
- DLL_Injector – Enumerates Processes and Injects a DLL Into User Defined Process. – Security List Network™
- DLR_DOS – is a tool to make DOS attacks. – Security List Network™
- dnmap – distributed nmap framework – Security List Network™
- DNSaxfr – Shell script for testing DNS AXFR vulnerability. – Security List Network™
- DNSBlast – a simple and really stupid load testing tool for DNS resolvers. – Security List Network™
- dnschan – A remote access trojan over DNS. – Security List Network™
- dnsdiag – DNS Diagnostics and Performance Measurement Tools. – Security List Network™
- Dnsf_ckr – A dns exploitation tool. – Security List Network™
- Dnsforwarder is a designed for anti-spoofing tool. – Security List Network™
- DNSMORPH is a domain name permutation engine. – Security List Network™
- Dnstwist – Generate and resolve domain variations to detect typo squatting, phishing and corporate espionage. – Security List Network™
- Dnstwist v-1.02b ~ Generate & resolve domain variations to detect typo squatting, phishing&corporate espionage. – Security List Network™
- Dnstwist v-20150920 ~ Generate and resolve domain variations to detect typo squatting, phishing and corporate espionage. – Security List Network™
- Dnstwist v1.00 released. – Security List Network™
- dnstwist v1.03 – Domain name permutation engine for detecting typo squatting, phishing and corporate espionage. – Security List Network™
- dolos is a UDP proxy and fuzzing tool. – Security List Network™
- Domain Password Audit Tools (DPAT). – Security List Network™
- domain_analyzer – security analysis of any domain by finding all the information possible. – Security List Network™
- domainhunter – Checks expired domains for phishing and C2 domain names. – Security List Network™
- Domain/ip Fuzzing tool for vulnerability mining v-2.0 released. – Security List Network™
- domBomb – A highly optimized Javascript framework for advanced developers. – Security List Network™
- DOMFf – DOM forensic framework – analysis DOM content – Custom IDE – Get data & exploit. – Security List Network™
- Dominos-OWN is a IBM/Lotus Domino exploitation. – Security List Network™
- Doona v1.0 – is a fork of the Bruteforce Exploit Detector Tool (BED). – Security List Network™
- doork is an open-source passive vulnerability auditor tool. – Security List Network™
- dork-cli ~ Command line Google dork tool. – Security List Network™
- Dork-Cli : Google hacking / dorking command-line aid for finding potentially vulnerable dynamic webpages. – Security List Network™
- Dork Searcher – Search Google Dorks for SQLi Vulnerabilities – Security List Network™
- dorkbot – Scan Google search results for vulnerability. – Security List Network™
- dorkedIn.py – Python Google-LinkedIn Link Scraper. – Security List Network™
- DotDotPwn v3.0.2 – The Directory Traversal Fuzzer. – Security List Network™
- DR.CHECKER – bug finding and vulnerability detection tool for Linux kernel drivers. – Security List Network™
- Dr. Mine is a node script written to aid automatic detection of in-browser cryptojacking. – Security List Network™
- Dr0p1t Framework – A framework that creates an advanced FUD dropper with some tricks. – Security List Network™
- Dr0p1t Framework v1.3 – A framework that creates an advanced FUD dropper with some tricks. – Security List Network™
- dragon.c (Backdoors) is a sniffing, non binding, reverse down/exec & portknocking service. – Security List Network™
- DRANZER 2.0 – Detects Vulnerabilities in ActiveX Controls – Security List Network™
- drinkme is a shellcode test harness. – Security List Network™
- DROID-HUNTER is an Android application vulnerability analysis and Android pentest tool. – Security List Network™
- Droid Pentest Tools released : a list of android apps for penetration testing. – Security List Network™
- droidcarve – Commandline Android reverse engineering tool. – Security List Network™
- Droidefense – Advance Android Malware Analysis Framework. – Security List Network™
- Droidfuzzer – A Modular Android Fuzzing Toolkit. – Security List Network™
- DroidSheep – ARP Spoofing and web session hijacking (sidejacking) App for Android – Security List Network™
- Droidsinia – mobile security platform tool. – Security List Network™
- droidstatx – Android Applications Security Analyser, Xmind Generator. – Security List Network™
- droopescan – A plugin-based scanner that aids security researchers in identifying issues with several CMS. – Security List Network™
- droopescan v1.34.2 – A plugin-based scanner that aids security researchers in identifying issues with several CMS. – Security List Network™
- droopescan v1.35.3 – a cms vulnerability scanner functionality. – Security List Network™
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command & control operations. – Security List Network™
- drownmap – Security tool, scan your environments for the SSLv2 DROWN vulnerability. – Security List Network™
- drozer v2.4.0 is a comprehensive security audit and attack framework for Android. – Security List Network™
- drozer v2.4.2 is a comprehensive security audit & attack framework for Android. – Security List Network™
- Drupal Email Anonymizer – Security List Network™
- Drupal Security Scanner – Linux – Security List Network™
- Dshell is a network forensic analysis framework. – Security List Network™
- Dshell updates is a network forensic analysis framework. – Security List Network™
- dtp-spoof is a security tool to test the Dynamic Trunking Protocols (DTP) configuration of switches. – Security List Network™
- Dudley – Block based vulnerability fuzzing framework. – Security List Network™
- DumsterFire – Security Incidents In A Box! – Security List Network™
- dymerge – a dynamic dictionary based brute force attacks. – Security List Network™
- dynipdrop(dynamic IP drop) – Drop specified IP n seconds remotely, auto-undrop it when timeout. – Security List Network™
- EagleEYe – Find your friends Social Media Profiles with ease. – Security List Network™
- EAPHammer is a toolkit for performing targetted evil twin attacks against WPA2-Enterprise networks. – Security List Network™
- ease is a python script for protocol exploit/vulnerability framework. – Security List Network™
- EaST – Exploits and Security Tools Framework. – Security List Network™
- EaST v0.9.10 – Exploits and Security Tools Framework. – Security List Network™
- EaST v0.9.13 – Exploits and Security Tools Framework. – Security List Network™
- EaST v0.9.6 – Exploits and Security Tools Framework. – Security List Network™
- EaST v0.9.9 – Exploits and Security Tools Framework. – Security List Network™
- EaST v1.0.0 rc – Exploits and Security Tools Framework. – Security List Network™
- EaST v1.0.3 – Exploits and Security Tools Framework. – Security List Network™
- EaST v2.0 – Exploits and Security Tools Framework. – Security List Network™
- Easy-Creds Pwnie Editions Released. – Security List Network™
- Easy File Sharing Metasploit Buffer Overflow. – Security List Network™
- EggShell – iOS and OS X Surveillance Tool. – Security List Network™
- Egression – tools for testing the data loss prevention controls on a corporate network. – Security List Network™
- Eharvester is simple script which extracts email address from the given domain for penetration testing process. – Security List Network™
- EIGRP Security Tool – Alpha [Old Tool But It’s Work] – Security List Network™
- EKFiddle – A framework to study Exploits Kits. – Security List Network™
- elfshell is a GNU program used to extract shellcodes from ELF binary files. – Security List Network™
- Eli.Decode is a tool to decode obfuscated shellcodes using the unicorn engine. – Security List Network™
- Email Flooder – An application to flood and surprise your friends with emails – Security List Network™
- email-hacking-tool : An elite hacking tool to crack into the email accounts of your victims. – Security List Network™
- EmailHarvester is A tool to retrieve Domain email addresses from Search Engines. – Security List Network™
- Empire : PowerShell post-exploitation agent v-1.0.0 released. – Security List Network™
- Empire v1.3.3 released : PowerShell post-exploitation agent. – Security List Network™
- Empire v1.3.6 released : PowerShell post-exploitation agent. – Security List Network™
- Empire v1.3.7 released : PowerShell post-exploitation agent. – Security List Network™
- Empire v1.3 released : PowerShell post-exploitation agent. – Security List Network™
- Empire v1.5 – PowerShell post-exploitation agent. – Security List Network™
- EmPyre – A post-exploitation OSX/Linux agent. – Security List Network™
- EmPyre v1.0.1 – A post-exploitation OSX/Linux agent. – Security List Network™
- EmPyre v1.2 – A post-exploitation OSX/Linux agent. – Security List Network™
- Enema V-1.69 Released – Security List Network™
- Enumerator : Post exploitation information extractor for privilege escalation. – Security List Network™
- Eros Rootkit is a special kind of malware with it’s own custom bootloader. – Security List Network™
- Eskwela OS v2 PenTester’s Edition is for educational and security analysis. – Security List Network™
- ESPEE – Beta – Penetration Testing & Forensics – Security List Network™
- Esposito Password Hacker – Ultimate Password Hacker – Security List Network™
- eternal scanner – An internet scanner for exploits CVE-2017-0144 (Eternal Blue). – Security List Network™
- EternalView is an all in one basic information gathering tool. – Security List Network™
- etherdump V2.11 released! – Security List Network™
- Etherwall v-1.0 Beta 3 released. – Security List Network™
- Ettercap 0.7.4-Lazarus RELEASED!! – Security List Network™
- Euphony is a unifier of malware labels for android. – Security List Network™
- Event_sniffer – linux keylogger based on /dev/input/event* devices. – Security List Network™
- Evilginx – Man-in-the-middle attack framework used for phishing credentials & session cookies of any web service. – Security List Network™
- EvilOSX – A pure python, post-exploitation, remote administration tool (RAT) for macOS / OS X.E – Security List Network™
- EvilURL – An unicode domain phishing generator for IDN Homograph Attack. – Security List Network™
- exabgp v4.0.0 – The BGP swiss army knife of networking. – Security List Network™
- Example of Linux buffer overflow attack. – Security List Network™
- Executable payload exploits local privilege escalation (CVE-2015-1701) to steal System token. – Security List Network™
- ExifTool – Read and write metadata information in files. – Security List Network™
- exitmap – A fast and modular scanner for Tor exit relays. – Security List Network™
- Explanation Smashing the Stack – How to Hacking into a Vulnerable Server. – Security List Network™
- explo – Human and machine readable web vulnerability testing format. – Security List Network™
- Exploit for the toy vulnerability. – Security List Network™
- exploit pack – list your new exploit on Exploit Pack you will need. – Security List Network™
- exploit-suggester : it focusses for Local Exploitation on Sun Solaris Machine. – Security List Network™
- exploit_generator – Automated Exploit generation with WinDBG. – Security List Network™
- exploitpack ra v5.4 – list your new exploit on Exploit Pack you will need. – Security List Network™
- exploitpack ra v6.0 Ghost Hunter – list your new exploit on Exploit Pack you will need. – Security List Network™
- exploitpack v6.5 Ghost Hunter – list your new exploit on Exploit Pack you will need. – Security List Network™
- exploitpack v7.0 RoadHog – list your new exploit on Exploits Pack you will need. – Security List Network™
- Exploits a stack buffer overflow in AT-TFTP & XDB ftp password buffer overflow vulnerability. – Security List Network™
- Exploits – Miscellaneous proof of concept exploit code. – Security List Network™
- Exploits that are mostly ready to use. – Security List Network™
- Exserial – Java Untrusted Deserialization Exploits Tools. – Security List Network™
- EyeWitness v2.2.1 – is a tool used to capture screenshots from a list of URLs. – Security List Network™
- F.H.C. live – Beta – Forensic Live CD Imager. – Security List Network™
- Facebrok v-1.5 released : Social Engineering Tool Oriented facebook. – Security List Network™
- Fake-AP MITM v1.0 released – Security List Network™
- fake-sandbox ~ script will simulate fake processes of analysis sandbox/VM software. – Security List Network™
- FakeAuth – Network attack framework made with arp-poison. – Security List Network™
- FakeDns – A regular-expression based DNS MITM Server. – Security List Network™
- FakeImageExploiter – Use a Fake image (hide known file extensions) to exploits targets. – Security List Network™
- FakeNet-NG – Next Generation Dynamic Network Analysis Tool. – Security List Network™
- Fakenet v-1.0b Released. – Security List Network™
- Faraday v1.0.15 released – Collaborative Penetration Test and Vulnerability Management Platform. – Security List Network™
- Faraday v1.0.16 released – Collaborative Penetration Test and Vulnerability Management Platform. – Security List Network™
- Faraday v1.0.17 – Collaborative Penetration Test and Vulnerability Management Platform. – Security List Network™
- Faraday v1.0.18 – Collaborative Penetration Test and Vulnerability Management Platform. – Security List Network™
- Faraday v1.0.19 – Collaborative Penetration Test and Vulnerability Management Platform. – Security List Network™
- Faraday v1.0.22 – Collaborative Penetration Test and Vulnerability Management Platform. – Security List Network™
- FastNetMon v-1.0 released – high performance DoS/DDoS analyzer with sflow/mirror support. – Security List Network™
- FatCat Auto SQLl Injector – Security List Network™
- fatcat – FAT filesystems explore, extract, repair, and forensics tool. – Security List Network™
- FBENCH V-2.0.0 released – Security List Network™
- FBHT(Facebook Hacking Tool) v-3.0 Released. – Security List Network™
- FeatherDuster is a tool for brushing away magical crypto fairy dust. – Security List Network™
- FeatherDuster v0.2 – An automated cryptanalysis tool. – Security List Network™
- hBlock – Improve your security and privacy by blocking ads, tracking and malware domain.
- Fenrir is a simple IOC scanner bash script. – Security List Network™
- fesk – Firewall Easy Setup Kit. – Security List Network™
- ffw – A fuzzing framework for network servers. – Security List Network™
- fi6s – fast IPv6 network scanner. – Security List Network™
- FiercePhish is a full-fledged phishing framework to manage all phishing engagements. – Security List Network™
- Fiery-snap : a micro-architecture system for collecting OSINT on Twitter. – Security List Network™
- filebuster – An extremely fast and flexible web fuzzer. – Security List Network™
- Fileinfo v.0.6 released – A GUI forensics tool for file information – Security List Network™
- Files Hash code Verifier v1.1 released – A tool to verify and generate MD5,SHA,CRC32 hash of multiple files – Security List Network™
- Find DNS Attacker ~ scripts to gets loging data via STDIN and performs pattern matching to identify any attacker. – Security List Network™
- FindBugs – Tools For identify ahundreds of serious defects in large applications. – Security List Network™
- Finelwoby Yahoo password Hack 2012 – Security List Network™
- Fio v-2.0.10 released. – Security List Network™
- Fireaway is a tool for auditing, bypassing, and exfiltrating data against layer 7/AppID. – Security List Network™
- Fireaway v0.2 – a tool for auditing, bypassing, and exfiltrating data against layer 7/AppID. – Security List Network™
- firecall – Automate SSH communications with firewall, switches, etc. – Security List Network™
- Firecat is a penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network. – Security List Network™
- Firefox Security ToolKit – A tool that transforms Firefox Browsers into a penetration testing suite. – Security List Network™
- Firewall kernel module. – Security List Network™
- FirewallRules – Simple PowerShell script to quickly add Windows Firewall Rules. – Security List Network™
- fivebelow FiveBelow – is a fileformat fuzzer for windows binaries developed using python – Security List Network™
- fixer – FIX (Financial Information eXchange) protocols fuzzer. – Security List Network™
- Flashlight v1.0 released – Automated Information Gathering Tool for Penetration Testers. – Security List Network™
- flightsim – A utility to generate malicious network traffic and evaluate security controls. – Security List Network™
- Florid – a ctf active scanner. – Security List Network™
- Fluxion is the future (a tool helps to automate the process of testing router WPS/WPA vulnerability). – Security List Network™
- Fluxion v0.23 (rev.108) is the future of MITM WPA attacks. – Security List Network™
- Flytrap is a simple network scan detection and mitigation tool. – Security List Network™
- FOCA v.3.0 Free Released – Security List Network™
- Foolav – Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host. – Security List Network™
- foolavc – bypass AV to execute DLL, executable or shellcode. – Security List Network™
- Forensic Hashing – Android Forensic Toolkit. – Security List Network™
- Forensic tool for iOS that dump every critical information from a device with a trusted computer. – Security List Network™
- format string attack payload generator. – Security List Network™
- formatStringExploiter – Helper script for working with format string bugs. – Security List Network™
- Freak Scanner : Multithreaded FREAK scanner, used to detect SSL EXP Ciphers. – Security List Network™
- Freefloat FTP Server – Exploit replication of “FreeFloat FTP 1.0 Buffer Overflow”. – Security List Network™
- Freepbx suffer from (Authenticated) remote code execution flaw. – Security List Network™
- FruityWifi v-2.1 xtr4nge released : is an open source tool to audit wireless networks. – Security List Network™
- FruityWifi v-2.4 – is an open source tool to audit wireless networks. – Security List Network™
- FS-WPSFp v1.0 [public] 240 – a Fast WordPress Security Scanner – Security List Network™
- FSRM-ANTICRYPTO : Protect servers against crypto attacks. – Security List Network™
- FTP HUNTER is small ftp cracker. – Security List Network™
- FTPMAP – FTP scanner, and take-over tool in C. – Security List Network™
- Furax rc1 released : Automated fuzz-testing for IT security experts and developers. – Security List Network™
- fuxploider – File upload technique suggester tool for penetration testing web applications. – Security List Network™
- fuzz monkey – infrastructure fuzzer/fuzzing tools. – Security List Network™
- FuzzAP – A python script for obfuscating wireless networks. – Security List Network™
- Fuzzers was writen by demonalex! – Security List Network™
- fuzzy – Network service fuzzer that supports binary protocols. – Security List Network™
- fwgen – A small management framework to simplify the management of ip(6)tables based firewall. – Security List Network™
- GameOver – Training and educating about the web security – Security List Network™
- Ganglia V-3.3.5 Released. – Security List Network™
- Garfield – An Offensive Framework for attacking DCMS. – Security List Network™
- Gargoyle – Protection for Linux. – Security List Network™
- gasmask – Information gathering tool – OSINT. – Security List Network™
- Gatecrasher – Network auditing and analysis tool. – Security List Network™
- Gcat – A fully featured backdoor that uses Gmail as a C&C server. – Security List Network™
- gdog – A fully featured backdoor that uses Gmail as a C&C server. – Security List Network™
- gdog v1.1 – A fully featured backdoor that uses Gmail as a C&C server. – Security List Network™
- gef – Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers. – Security List Network™
- gef updates – Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers. – Security List Network™
- Get-Baseline : PowerShell Script for Agentless Incident Response. – Security List Network™
- getExploit : Python script to explore exploits from exploit-db.com. – Security List Network™
- gethsploit – Finding Ethereum nodes which are vulnerable to RPC-attacks. – Security List Network™
- GH Spammer v 1.1 Released. – Security List Network™
- GHIRO v-0.1 released : is a Fully automated and open source software for digital photo & digital image forensics. – Security List Network™
- Ghost Commander – Android Tools – Security List Network™
- Ghost-phisher v1.5 released. – Security List Network™
- GhostInTheNet – Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM. – Security List Network™
- GHZ Tools v-0.6 Released ; web Application Vulnerability Scanner. – Security List Network™
- giant_backdoor – windows backdoor diagnostic tool. – Security List Network™
- gitleaks – detecting and mitigating for secrets keys. – Security List Network™
- GitPwnd is a tool to aid in network penetration tests. – Security List Network™
- Gladius – Easy mode from Responder to Credentials. – Security List Network™
- glassdoor is a modern, autonomous security framework for Android APKs. – Security List Network™
- Global Tester – Test platform for all kinds of smart cards – Security List Network™
- Gloom-Framework : Linux Penetration Testing Framework. – Security List Network™
- Glue is a swiss army knife of security analysis tools. – Security List Network™
- GNUnet – GNU’s Framework for Secure Peer-to-Peer Networking – Security List Network™
- gobuster – Directory/file & DNS busting tool. – Security List Network™
- goGetBucket – AWS S3 Bucket discovery through alterations and permutations. – Security List Network™
- Google Chrome Password Decrypter V1.1 – Security List Network™
- Google Hack Vulnerability Database Tools – Security List Network™
- google_explorer – Google robot to make mass exploit. – Security List Network™
- google_socks A proof of concept demonstrating the use of Google Drive for command and control. – Security List Network™
- Gophish : is an open-source phishing toolkit designed for businesses and penetration testers. – Security List Network™
- gophish v0.1 alpha – Open Source Phishing Toolkit. – Security List Network™
- gOSINT is a small OSINT framework in Golang. – Security List Network™
- GOWAPT – Go Web Application Penetration Test. – Security List Network™
- gproxy – generic kannel smsbox proxy to intercept and manipulate traffic. – Security List Network™
- GPS-SDR-SIM : generates GPS baseband signal data streams simulator. – Security List Network™
- graudit : grep rough audit – static analysis tool. – Security List Network™
- Grinder Version 0.3 released – Security List Network™
- grindr-1.4 – Security List Network™
- Grouper – A PowerShell script for helping to find vulnerable settings in AD Group Policy. – Security List Network™
- GRR Rapid Response client v-3.0.0.5 & server v-0.3.0-5 released: remote live forensics for incident response. – Security List Network™
- gshark framework – web post exploitation framework. – Security List Network™
- Gsploit 0.0.1-draft2 – A light multi-stage / multi-vector attack framework – Security List Network™
- GTScan – The Nmap Scanner for Telco, with focus on telecom security. – Security List Network™
- Gui For SqlMap v-300512 released – Security List Network™
- Guinevere – Automated Security Assessment Reporting Tool. – Security List Network™
- Guymager – a fast and most user friendly forensic imager – Security List Network™
- ha pi – ha(ck with raspberry)pi – Security List Network™
- Hacking is a collection python script for penetration test. – Security List Network™
- Hacking The Art Of Exploitation notes with samples and demos. – Security List Network™
- Hacking Tools by Python – Learn how people hack, stay immune! – Security List Network™
- HackSys Extreme Vulnerable Driver. – Security List Network™
- hackutils – a python script for hacking toolkit, penetration test and web security research. – Security List Network™
- hadoop attack library is a collection of pentest tools and resources targeting Hadoop environments. – Security List Network™
- Hakku Framework penetration test tools. – Security List Network™
- handle_monitor – Identifying and Disrupting Crypto-Ransomware (and Destructive Malware) using handle heurustics. – Security List Network™
- hanzoInjection – injecting arbitrary codes in memory to bypass common antivirus solutions. – Security List Network™
- Harness – Interactive remote PowerShell Payload. – Security List Network™
- Harness v-1.0 released – Interactive remote PowerShell Payload. – Security List Network™
- harpoon – CLI tool for open source and threat intelligence(OSINT). – Security List Network™
- Hash Buster is a python script which scraps online hash crackers to find cleartext of a hash. – Security List Network™
- Hash Monster – Security List Network™
- Hashcat gui for windows. – Security List Network™
- HatCloud – cloudflare bypass. – Security List Network™
- Hawkeye is A project security/vulnerability/risk scanning tool. – Security List Network™
- HaxBall Firewall for Windows with Anti-VPN/Proxy. – Security List Network™
- Haystack – Signature Spoofing Patcher for Android. – Security List Network™
- hBlock – Improve your security and privacy by blocking ads, tracking and malware domain. – Security List Network™
- Hcon Security Testing Framework – Beta – Security List Network™
- Hcon Security Testing Framework v0.5 codename ‘Prime’ Released – Security List Network™
- hcxdumptool – Small tool to capture packets from wlan devices. – Security List Network™
- hcxtools – tools to capture and convert packets from wlan devices for the use with hashcat. – Security List Network™
- HEATHEN – Internet Of Things Pentesting Framework. – Security List Network™
- heavyaidra ~ IRC-based mass router scanner/exploiter using SSH and kaiten. – Security List Network™
- HelDroid – Dissecting and Static Detection of Mobile Ransomware. – Security List Network™
- Helios is an all-in-one Java reverse engineering tool. – Security List Network™
- Helper script for working with formatstring bugs. – Security List Network™
- hemingway is a simple and easy to use spear phishing helper. – Security List Network™
- HERCULES is a special payload generator that can bypass all antivirus software. – Security List Network™
- HERCULES v3.0.5 is a customizable payload generator that can bypass antivirus software. – Security List Network™
- HexaFind v1.3 released : The Unix & Linux network attack tool detection project. – Security List Network™
- hexena – Haskell EXEcutable aNAlyser – Security List Network™
- hexinject v-1.5 released : a very versatile packet injector and sniffer. – Security List Network™
- hexinject v1.6 – Hexadecimal and raw packet injector and sniffer. – Security List Network™
- Hibernate injection – HQL injection exploitation. – Security List Network™
- HIDAAF – Human Interface Device Android Attack Framework. – Security List Network™
- Hidden – tools can hide objects of file-system and registry, protect processes and etc. – Security List Network™
- hidemyass – a post exploits tool that carefully clean access log. – Security List Network™
- HIDPS is A Python based Intrusion Detection and Prevention System. – Security List Network™
- Hijacker – Android GUI Application for wifi auditing tools. – Security List Network™
- Hijacker v1-stable version – Android GUI Application for wifi auditing tools. – Security List Network™
- HijackThis fork 3 – A free utility that finds malware and other threats. – Security List Network™
- HijackThis v2.0.4 – Security List Network™
- Hitman – A tool for reliable TCP/IP communications and detection. – Security List Network™
- hollows_hunter – A process scanner detecting and dump hollowed PE modules. – Security List Network™
- HoneyBadger – TCP attack inquisitor and 0-day catcher. – Security List Network™
- HoneyDrive v-0.1 Santa edition released – Security List Network™
- honggfuzz V0.3 – A general-purpose fuzzer with simple, command-line interface – Security List Network™
- horizon-box – Simply create and use PHP-shells and integrate exploits or admin-tools – Security List Network™
- Horus is a security framework for pentesting android Apps. – Security List Network™
- hostapd_binder – Hostapd Python wrapper to simplify usage of hostapd. – Security List Network™
- hostbase – A bash script for advanced rogue AP attack. – Security List Network™
- HostileSubBruteforcer – Pure Subdomain Bruteforce. – Security List Network™
- Hostsblock – An ad- and malware-blocking script for Linux. – Security List Network™
- HT-Bruteforcer ~ Simple bruteforcer for EDA2/HiddenTear based ransomware. – Security List Network™
- HT-WPS BREAKER ~ Bash Script for help to extract the wps pin of many vulnerable. – Security List Network™
- HTA-Exploit – Microsoft Windows HTA (HTML Application) – Remote Code Execution. – Security List Network™
- htcap is a web app scanner single page application (SPA) in a recursive manner by intercepting ajax calls & DOM changes. – Security List Network™
- htmLawed – Security List Network™
- httest Buddy -Alpha – Editor and Java-Wrapper for httest – Security List Network™
- HTTP Test Tool V-2.2.0 Released. – Security List Network™
- HTTPBrute V1.0 – Security List Network™
- HttpPwnly – An XSS Post-Exploitation Framework. – Security List Network™
- HTTPSScan – Shell script for testing the SSL/TLS Protocols – Security List Network™
- Hulken is a stress testing tool for everything speaking HTTP. – Security List Network™
- Hummelflug – a utility for arming (creating) many bumblebees to attack (web applications). – Security List Network™
- Hyde is a just another Tool to Test your Network. – Security List Network™
- hydra – Penetration testing tool. – Security List Network™
- icssploit – Industrial Exploitation Framework. – Security List Network™
- ID-entify is a tool that allows you to search for information in the passive way related to a domain. – Security List Network™
- idasec – IDA plugin for reverse-engineering and dynamic interactions with the Binsec platform. – Security List Network™
- idb – iOS App Security Assessment Tool. – Security List Network™
- idb v-2.7 released: is a tool to simplify some common tasks for iOS pentesting and research. – Security List Network™
- idb v2.10.0 – iOS App Security Assessment Tool and research. – Security List Network™
- idb v2.9.1 – iOS App Security Assessment Tool and research. – Security List Network™
- iDict : Apple ID BruteForcer and Account Management Tool. – Security List Network™
- IDS-C : A simple intrusion detection system that detects anomalous IP payload. – Security List Network™
- idsEventGenerator – Intrusion Detection Systems Event Generator. – Security List Network™
- IIS Short Name Scanner : The latest version of scanner for IIS short file name (8.3) disclosure vulnerability by using the tilde (~) character. – Security List Network™
- IIS Short Name Scanner v2.3.4 – Security List Network™
- iis Short name scanner v2.3.7 – latest version of scanners for IIS short filename (8.3) disclosure vulnerability. – Security List Network™
- iis Short name scanner v2.3.9 – scanners for IIS short filename disclosure vulnerability. – Security List Network™
- IIS Shortname Scanner Source and Compiled version 1.9.4 – Security List Network™
- Ikeext-Privesc : Windows IKEEXT DLL Hijacking Exploits Tool. – Security List Network™
- IKEForce is a command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities. – Security List Network™
- Illinois – Vulnerabilities Scan Script – Security List Network™
- ImageExploiter : hide your JS payload inside a gif or bmp image. – Security List Network™
- imagemounter – Utility to mount volumes in Encase and dd images locally. – Security List Network™
- IMAP-Brute ~ Multi-Threaded IMAP Brute Forcer. – Security List Network™
- Impacket v-0.9.9.9 Released. – Security List Network™
- Inception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. – Security List Network™
- Inception v0.4.1 is a physical memory manipulation and hacking tool exploiting PCI-based DMA. – Security List Network™
- IndigoSCADA – Alpha – Security List Network™
- Infernal Twin ~ a wireless security asessment tools. – Security List Network™
- Infestor – A cryptoanalysis on the malware Petya. – Security List Network™
- infoga – Gathering Email Information Tool. – Security List Network™
- InfoLock v6.2 RELEASE – Security List Network™
- Inject shellcode into putty. – Security List Network™
- InjectCode : Remote thread injected DLL libraries, support for windows 32-bit and 64-bit platforms. – Security List Network™
- inquisitor – OSINT Gathering Tool for Companies and Organizations. – Security List Network™
- Insanity-Framework ~ payload generator and remote control machines. – Security List Network™
- Inspector is an Privilege Escalation unix helper (Forensics, Kernel exploit list, process). – Security List Network™
- InstaBrute – Instagram bruteforce exploit module. – Security List Network™
- Instarecon – Basic automated digital reconnaissance. – Security List Network™
- Instarecon v-0.1.0 released – Basic automated digital reconnaissance. – Security List Network™
- intelengine – Information gathering and exploitation architecture. – Security List Network™
- IntelliDroid is tool aimed to extract call paths leading to specific behavior in an Android application. – Security List Network™
- IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocols. – Security List Network™
- intercept – An auxiliary tool for tcpcopy and tcpburn. – Security List Network™
- Interceptor – PowerShell HTTP(s) Intercepting Proxy. – Security List Network™
- Internal Monologue Attack: Retrieving NTLM Hash without Mimikatz. – Security List Network™
- Intersect V-2.5 – Post Exploitation Framework – Security List Network™
- IntRec-Pack : Intelligence and Reconnaissance Package/Bundle installer. – Security List Network™
- Inveigh is a Windows PowerShell LLMNR/NBNS spoofer with challenge/response capture over HTTP/SMB. – Security List Network™
- Inveigh v1.1.1 is a Windows PowerShell LLMNR/NBNS spoofer. – Security List Network™
- Inveigh v1.2 is a Windows PowerShell LLMNR/NBNS spoofer/man-in-the-middle tool. – Security List Network™
- Inveigh v1.3 is a Windows PowerShell LLMNR/NBNS spoofer/man-in-the-middle tool. – Security List Network™
- Invoke-ATTACKAPI ~ A PowerShell script to interact with the MITRE ATT&CK Framework. – Security List Network™
- Invoke-LiveResponse is a live incident response tool for targeted collection. – Security List Network™
- Invoke-Obfuscation v1.5 – PowerShell command and script obfuscator. – Security List Network™
- Invoke-Obfuscation v1.7 – PowerShell command and script obfuscator. – Security List Network™
- invoke-psdump is a windows command-line packet capture and analysis tool. – Security List Network™
- Invoke-TheHash ~ PowerShell Pass The Hash Utils. – Security List Network™
- ioc_report – ioc report generator. – Security List Network™
- ioctlbf v0.4 – Scanning IOCTLs & Fuzzing Windows kernel drivers – Security List Network™
- ioctlfuzzer V1.3- Automating the task of searching vulnerabilities in Windows kernel drivers – Security List Network™
- iOS Security Audit Toolkit and Reverse Engineering – iOSSecAudit v2.0. – Security List Network™
- ios-triage ~ incident response tool for iOS devices. – Security List Network™
- iosec.anti.flood.php.v.1.0 – PHP Anti Flood Security Gateway Module – Security List Network™
- Ip phone Scanning Made Easy (ISME) – Security List Network™
- IP Range Scanner2 Released – Security List Network™
- IP Tables State V-2.2.4 released – Security List Network™
- IP-Watcher – A small tool to display the online status of IP addresses. – Security List Network™
- IPBan – an security audit in Windows Event Viewer and bans ip addresses using netsh. – Security List Network™
- IPhone Analyzer V-2.0.0 released. – Security List Network™
- ipmems – Beta – Real-time data acquisition and visualization software – Security List Network™
- IPMIPWN – IPMI cipher 0 attack tool. – Security List Network™
- IPRangeScanner3 Released – Security List Network™
- iptv – search and brute force illegal iptv server. – Security List Network™
- iptv v1.1- search and brute force illegal iptv server. – Security List Network™
- iptv v1.2.2 – search and brute force illegal iptv server. – Security List Network™
- ir-rescue ~ A Windows Batch script to comprehensively collect host forensic data during incident response. – Security List Network™
- IR_Tools – Incident response tool that allow to search for IOC of different format (Email, Phone, IP) on files – Security List Network™
- IRC-Bot-Hunters a collection of POC exploits for IRC Botnets that allows RCE. – Security List Network™
- Ironsquirrel – Encrypted browser exploits delivery for the masses. – Security List Network™
- Ironvas v-0.1.6 is a highly experimental integration of Open Vulnerability Assessment System (OpenVAS). – Security List Network™
- IRTriage – Windows Evidence Collection for Forensic Analysis can defeat many anti-forensics techniques. – Security List Network™
- ISF – Industrial Security Framework. – Security List Network™
- ISILNet Password Cracker Tool v1.0 released. – Security List Network™
- isip v-0.2 released – Interactive sip toolkit for packet manipulations, sniffing, mitm, fuzzing, simulating of dos attacks. – Security List Network™
- ISP-fW V10 – ISP-FIREWALL – Security List Network™
- ISPiggy – Decentralized DNS fuzzer to mitigate ISP Snooping. – Security List Network™
- iSpy – A reverse engineering framework for iOS. – Security List Network™
- iSpy Camera Security Software – Security List Network™
- issniff – Internet Session Sniffer. – Security List Network™
- iv-wrt – An Intentionally Vulnerable Router Firmware Distribution. – Security List Network™
- iwsniff is a TCP/UDP password sniffer based on decode routines in dsniff. – Security List Network™
- Jack the Stripper released : Script to perform automated MITM (Man In The Middle) attacks. – Security List Network™
- Jailsploit : Exploit jail-broken iOS devices on a local LAN. – Security List Network™
- jammer – Jam Wifi Networks That Your Wireless Card Can Reach. – Security List Network™
- JAP – Privacy and Anonymity in the Internet – Security List Network™
- jarp Light – weight ARP Spoofing Protection Software – Security List Network™
- Java backdoors and Cross Framework Abuse – Security List Network™
- Java Deserialization Exploit released. – Security List Network™
- Java Unserialization getshell and CMD exploit. – Security List Network™
- JBrute v-0.92 (beta) First release : Open Source Security tool to audit stored and hashed password. – Security List Network™
- JCBloc – Beta – Android Telemarketing (Junk) call blocker – Security List Network™
- JENNOM – Java Enterprise Network Nodes Monitoring. – Security List Network™
- Jerricho – a script for deploying simple Linux rootkit and backdoors. – Security List Network™
- JexBoss: Jboss verify and Exploitation Tool. – Security List Network™
- JexBoss updates – Jboss verify and Exploitation Tool – Security List Network™
- JexBoss v1.0.15 – Jboss verify and Exploitation Tool. – Security List Network™
- JexBoss v1.1.2 – Jboss verify and Exploitation Tool. – Security List Network™
- JexBoss v1.2.0 – Jboss verify and Exploitation Tool. – Security List Network™
- JFF Network Management System (NMS) – Security List Network™
- jhijack – A Java Hijacking tool for web application session security assessment. – Security List Network™
- JIPRangeScanner1 – IP Range Scanner Version 1 for Java – Security List Network™
- Jlsca – side-channel attack toolkit. – Security List Network™
- JMET – The Java Message Exploitation Tool. – Security List Network™
- John the Ripper password cracker v-1.22 released. – Security List Network™
- Joomla mass sqli exploiter. – Security List Network™
- JoomlaScan V-1.2 released : Scans known vulnerable RFI path/files in Joomla and reports http response. – Security List Network™
- JoomlaVS – A black box, Ruby powered, Joomla vulnerability scanner. – Security List Network™
- Joomscan Security Scanner – Detect more than 550 Joomla vulnerabilities – Security List Network™
- Joy – A package for capturing and analyzing for network research, forensics & security monitoring. – Security List Network™
- Joy v1.1- A package for capturing and analyzing for network research, forensics & security monitoring. – Security List Network™
- Joy v1.2- A package for capturing and analyzing for network research, forensics & security monitoring. – Security List Network™
- JReFrameworker v1.1.1 – A practical tool for creating Managed Code Rootkits (MCRs) in the Java Runtime Environment. – Security List Network™
- jSQL Injection is a Java GUI for database injection. – Security List Network™
- JSQL Injection v-0.7 released : a java tool for automatic database injection. – Security List Network™
- JSQL Injection v-0.72 released : a java tool for automatic database injection. – Security List Network™
- jsql-injection v-2.0 Released. – Security List Network™
- JSQL Injection v0.73 – a java tool for automatic database injection. – Security List Network™
- JSQL Injection v0.74 – a java tool for automatic database injection. – Security List Network™
- JSQL Injection v0.75 – a java tool for automatic database injection. – Security List Network™
- JSQL Injection v0.78 – a java tool for automatic database injection. – Security List Network™
- JSRAT is a Simple JS Reverse Shell over HTTP for Windows. – Security List Network™
- JudasDNS – Nameserver DNS poisoning attacks. – Security List Network™
- Juniper Backdoor – search possible backdoor host and bulk verified. – Security List Network™
- Junkie The Sniffer – Security List Network™
- K-Search – Shodan API Bug Finder. – Security List Network™
- KA-MITM : Knowledge-based Automatic Man-in-the-Middle (MitM) Performer on TCP/IP. – Security List Network™
- Kadimus is a LFI Scan and Exploit Toolkit. – Security List Network™
- kaminsky-dns-utility : A Perl based tool for executing Kaminsky DNS attacks in a lab environment – Security List Network™
- kansa – A Powershell incident-response framework. – Security List Network™
- Katana Framework build v0065 – The hacking Framework. – Security List Network™
- Katana Framework build v0067 – The hacking Framework. – Security List Network™
- Katana v-0.0.0.6 released – Framework Multi Tool for Hackers, Professional Security and Developers. – Security List Network™
- Katana v3.0 Beta : Multi-Boot Security Suite Released. – Security List Network™
- Kautilya v0.5.6.1- Tool for easy use of Human Interface Devices for offensive security and penetration testing. – Security List Network™
- kbdlogd – A simple keylogger that uses /dev/input/* device as source. – Security List Network™
- Kebox Linux – Alpha – Security List Network™
- KeePass for J2ME – Security List Network™
- Kelogger24 – is a fully functional application for recording keystrokes. – Security List Network™
- Kernel Exploits – A bunch of proof-of-concept exploits for the Linux kernel. – Security List Network™
- kernelpop – kernel privilege escalation enumeration and exploitation framework. – Security List Network™
- ketshash – tool for detecting suspicious privileged NTLM connections. – Security List Network™
- killchain ~ A unified console to perform the “kill chain” stages of attacks. – Security List Network™
- killchain v0.2 ~ A unified console to perform the “kill chain” stages of attacks. – Security List Network™
- Killrk is a Azazel and Jynx2 rootkit removal script. – Security List Network™
- kimi – Malicious Debian Package generator. – Security List Network™
- king-phisher Beta Testing released : a phishing-focused social engineering campaign. – Security List Network™
- King Phisher v-1.0.0 released : a phishing-focused social engineering campaign. – Security List Network™
- King Phisher v1.3.0 – a phishing-focused social engineering campaign. – Security List Network™
- King Phisher v1.5.0 – a phishing-focused social engineering campaign. – Security List Network™
- KisKis – Keep It Secret! Keep It Safe! V-1.0.1 – Security List Network™
- kisskissie – Simple proof of concept eXternal Xml Entity (XXE) scan and exfiltrate tool. – Security List Network™
- knmap – KNXnet/IP scanning and auditing tool for KNX home automation installations. – Security List Network™
- Knocker – Endpoint Security Assessment Framework. – Security List Network™
- KNOW-Crawler – Security List Network™
- Koadic – Windows post Exploitation tools. – Security List Network™
- krackdetector – Detect and prevent KRACK attacks in your network. – Security List Network™
- Kraut Salad – a cyber threat intelligence and incident management platform. – Security List Network™
- kwetza – Python script to inject existing Android applications with a Meterpreter payload. – Security List Network™
- l00httpd V-1.01 Released – to provide data security. – Security List Network™
- l0l a exploit development kit. – Security List Network™
- L2TP over IPsec VPN Manager – A GUI to manage L2TP over IPsec virtual private network connections. – Security List Network™
- LAF – Linux Application Firewall. – Security List Network™
- Lafuzz – Local File Incursion exploiter – Security List Network™
- lambhack – A very vulnerable serverless application in AWS Lambda. – Security List Network™
- Lamma – Vulnerability Assessment and Auditing Framework for all the Crypto Implementations. – Security List Network™
- LAMPSecurity training v-ctf6 released. – Security List Network™
- LARE – Local Auto Root Exploiter. – Security List Network™
- Laudanum v-0.4 released – Security List Network™
- Laudanum v-0.8 released : a collection of injectable files. – Security List Network™
- lavender-firewall Beta : Personal firewall for linux desktop and android phone – Security List Network™
- LaZagneForensic – Decrypt Windows Credentials from another host. – Security List Network™
- ldsi – LogDissect Security Intelligence. – Security List Network™
- LEAKYTAP released – is a proof-of-concept GPG backdoor. – Security List Network™
- Leviathan – wide range mass audit toolkit. – Security List Network™
- Levvitron Firewall/IPS – Secure your presence in cyberspace with Levvitron – Security List Network™
- Lfi freak – A unique automated LFi Exploiter with Bind/Reverse Shells. – Security List Network™
- LFISuite – Totally Automatic LFI Exploiter, ReverseShell and Scanner. – Security List Network™
- LHF – a reconnaissance tool for penetration test. – Security List Network™
- libbde – Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes. – Security List Network™
- libcrafter V-0.1 – Security List Network™
- Liberté Linux V-20120328 – Security List Network™
- libinjection fuzzer – is a tool to fuzz MySQL database query to find libinjection bypass. – Security List Network™
- Libsafe Multi-threaded Process Race Condition Security Bypass Weakness. – Security List Network™
- Libtins v-1.0 Released : a high-level, multiplatform C++ network packet sniffing and crafting library. – Security List Network™
- Libtins v-3.3 : a high-level, multiplatform C++ network packet sniffing and crafting library. – Security List Network™
- lifer – A forensics tool for Windows link file analyzer. – Security List Network™
- lifer – A forensics tool for Windows link file examinations (i.e. Windows shortcuts). – Security List Network™
- Liffy is a Local File Inclusion Exploitation tool. – Security List Network™
- Lightaidra – IRC-based mass router scanner & exploiter. – Security List Network™
- LightBulb is an open source python framework for auditing web applications firewalls. – Security List Network™
- LiLith v0.6a: http forms scanner/injector – Security List Network™
- lilith – Security List Network™
- LiMEaide is a python application designed to remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host. – Security List Network™
- Limited shell (lshell) V0.9 – Security List Network™
- LinDrop – a social engineering vector for linux targets. – Security List Network™
- LinEnum v-0.5 Experimental released : Scripted Local Linux Enumeration & Privilege Escalation Checks. – Security List Network™
- linkedin2username – OSINT Tool for Generate username lists from companies on LinkedIn. – Security List Network™
- Linux backdoor implementation written in Python. – Security List Network™
- linux-explorer : Easy-to-use live forensics toolbox for Linux endpoints. – Security List Network™
- linux-firewall-tool – Linux iptables automation tool. – Security List Network™
- Linux Integrity Subsystem – Integrity Measurement Architecture (IMA) – Security List Network™
- Linux Malware Detect(LMD) version-1.5 released. – Security List Network™
- Linux Packet Sniffing Backdoor. – Security List Network™
- Linux Rootkit with magic sending package. – Security List Network™
- Linux UDP Port Test – sendudp – Security List Network™
- Lisa – An Exploit Dev Swiss Army Knife. – Security List Network™
- List Of Linux post exploitation enumeration and exploit checking tools. – Security List Network™
- Litesploit is a library and intepreter for penetration testing tools. – Security List Network™
- LNKUp – LNK Data exfiltrating payload generator. – Security List Network™
- loadlibrary – Porting Windows Dynamic Link Libraries to Linux. – Security List Network™
- Lobotomy – Android reverse engineering tool. – Security List Network™
- Local Area Security Audit Tool – Portable Security Scanner. – Security List Network™
- locasploit – Local enumeration and exploitation framework. – Security List Network™
- Locker Decrypter – Python tool to decrypt files encrypted by Locker malware. – Security List Network™
- Log Analysis Tool Kit – LATK V-1.6 – Security List Network™
- logdissect is a tool for gaining insight into syslog files. – Security List Network™
- Logging Framework for C++ – Security List Network™
- LOIC-1.0.7 released – Security List Network™
- Loki – Simple IOC and Incident Response Scanner. – Security List Network™
- Lolidipper – Multicraft privilege escalation exploit. – Security List Network™
- looter.py is an automated looting script will collect relevant data for someone who gained root access to a box. – Security List Network™
- loubia – Python script to exploit java unserialize on t3 (Weblogic). – Security List Network™
- LuaMalwareToolkit – is a toolkit to assemble viruses for penetration testing on various platforms. – Security List Network™
- LuLu is the free open-source mac-OS firewall that aims to block unauthorized (outgoing) network traffic. – Security List Network™
- lunar – a unix security auditing tool and reporting. – Security List Network™
- Lynis v-1.5.9 released : is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v-2.1.5 : is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v-2.1.8 : is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.2.0 : is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.2.1 : is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.3.0 : is a system and security auditing tool for Unix/Linux – Security List Network™
- Lynis v2.3.3 : is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.4.0 : is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.4.1 – is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.4.4 – is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.4.5 – is a system and security auditing tool for Unix/Linux. – Security List Network™
- Lynis v2.5.1 – is a system and security auditing tool for Unix/Linux. – Security List Network™
- LynxFramework is an extension browser exploitation framework. – Security List Network™
- mac4n6 : Collection of forensics artifacs location for Mac OS X and iOS. – Security List Network™
- Machinae v1.2.0 – Security Intelligence Collector. – Security List Network™
- Machinae v1.3.0 – Security Intelligence Collector. – Security List Network™
- macphish – Office for Mac OS Macro Payload Generator. – Security List Network™
- MacroPack – Penetration Test with MS Office VB. – Security List Network™
- MacroShop – Collection of scripts to aid in delivering payloads via Office Macros. – Security List Network™
- MADLIRA – Malware detection using learning and information retrieval for Android. – Security List Network™
- Madscan beta released : Exploit scanner for Joomla and WordPress. – Security List Network™
- Maelstrom – Bash Script for WiFi Vector Attack. – Security List Network™
- Magic Unicorn Attack Vector v2.1.2 released. – Security List Network™
- Magic Unicorn Attack Vector v2.2. – Security List Network™
- Magic Unicorn Attack Vector v2.3.1 – Security List Network™
- Magic Unicorn Attack Vector v2.3.3 – Security List Network™
- Magic Unicorn Attack Vector v2.3. – Security List Network™
- Magic Unicorn Attack Vector v2.4. – Security List Network™
- Magic Unicorn Attack Vector v2.5.1 – PowerShell downgrade attack and exploitation tool. – Security List Network™
- Magic Unicorn Attack Vector v2.7.3 – PowerShell downgrade attack and exploitation tool. – Security List Network™
- magictrain is a bandwidth measurement tool against bandwidth inflation attacks. – Security List Network™
- MailRaider v0.1 released – Powershell MS Outlook Enumeration and Internal Phishing tool. – Security List Network™
- mailscanner2 – Beta – Security List Network™
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment. – Security List Network™
- Mainframed/TSO-Brute – z/OS Mainframe TSO Logon panel account enumerator and brute forcer. – Security List Network™
- Maldet – Linux Malware Detect(LMD) v1.5.1-rc4. – Security List Network™
- Maldet v1.5.1 – Linux Malware Detect(LMD). – Security List Network™
- Maldet v1.5.3-rc3 – Linux Malware Detect(LMD). – Security List Network™
- Maldet v1.6 – Linux Malware Detect(LMD). – Security List Network™
- Maldrolyzer – Simple framework to extract “actionable” data from Android malware (C&Cs, phone numbers etc.) – Security List Network™
- malgazer – A malware analysis library. – Security List Network™
- MalPipe – Malware/IOC ingestion and processing engine. – Security List Network™
- MalRecon – Basic Malware Reconnaissance and Analysis Tool. – Security List Network™
- malscan – A Simple PE File Heuristics Scanner. – Security List Network™
- Malscan is a powerful malware scanner and leveraging. – Security List Network™
- Maltrail is a malicious traffic detection system. – Security List Network™
- maltran – a malware traffic analysis tools. – Security List Network™
- malware-jail :sandbox for semi-automatic Javascript malware analysis and payload extraction. – Security List Network™
- Malware Jail v0.10 – a javascript malware analysis, deobfuscation & payload extraction. – Security List Network™
- malware-jail v0.6 – sandbox for semi-automatic Javascript malware analysis and payload extraction. – Security List Network™
- Mana – A toolkit for rogue access point (evilAP) attacks. – Security List Network™
- Manalyze – A static analyzer for PE files. – Security List Network™
- Many-Eyes is a data collector that can be used for threat-hunting and data collection. – Security List Network™
- Mara framework v0.2(beta) – Mobile Application Reverse Engineering & Analysis Framework. – Security List Network™
- MARA is a Mobile Application Reverse engineering and Analysis Framework. – Security List Network™
- MARA v0.2.2 – is a Mobile Application Reverse engineering and Analysis Framework. – Security List Network™
- MaraDNS – Security List Network™
- Marsnake is an IT Infrastructure Security Operations Platform. – Security List Network™
- Maryam – Tool to scan Web application, networks and complete the information gathering process. – Security List Network™
- MAS – Modbus Attack Scripts. – Security List Network™
- masc – A Web Malware Scanner. – Security List Network™
- Maskfind 1.0 – For finding remote subnet masks – Security List Network™
- Matriux Elite Blue released : a Debian based security distribution designed for penetration testing and cyber forensic investigations. – Security List Network™
- mavtables – A MAVLink router and firewall. – Security List Network™
- maxisploit v1.0 released. – Security List Network™
- MaxRecon – Suite for Information gathering. – Security List Network™
- MCfly is an interactive program that spoofs MAC addresses in a given interval. – Security List Network™
- MCIR v-1.2 released: is a framework for building configurable vulnerability testbeds. – Security List Network™
- MCIR v-1.3 released: is a framework for building configurable vulnerability testbeds. – Security List Network™
- mdharvest – Metadata harvesting. – Security List Network™
- mec – mass exploits console. – Security List Network™
- MEDCIN Engine Memory Write/Heap Buffer Overflow module. – Security List Network™
- Medusa v-2.2rc1 released : is a speedy, parallel, and modular, login brute-forcer. – Security List Network™
- Medusa v2.2-git : is a speedy, parallel, and modular, login brute-forcer. – Security List Network™
- Medusa v2.2_rc3 released : is a speedy, parallel, and modular, login brute-forcer. – Security List Network™
- megplus – Automated reconnaissance wrapper. – Security List Network™
- Meltdown Exploits PoC. – Security List Network™
- MEM64 – Memory Only Payload With HTA Attack Vector. – Security List Network™
- MemoryExploits – Stack-based, Heap-based buffer overflow and Integer overflow. – Security List Network™
- Mercenary Linux – Linux Distro Built specifically for Cyber Hunt Team Operators. – Security List Network™
- Mercure is a tool for security managers who want to train their colleague to phishing. – Security List Network™
- Mercury v1.0: Framework for hunters errors and vulnerabilities in Android – Security List Network™
- Metaphor – Stagefright with ASLR bypass. – Security List Network™
- Metasploit modules to perform SharePoint misconfiguration exploitation. – Security List Network™
- Metasploitable linux V-2.0.0-beta2 Released – Security List Network™
- metk – Modbus Exploitation Toolkit. – Security List Network™
- Metrics for dynamic networks – Security List Network™
- Microsoft Windows 7 / 8 / 8.1 Manual Auth Bypass. – Security List Network™
- Microsoft Windows shortcut (.lnk) exploit for download & execute. – Security List Network™
- MicroZip – Create and extract ZIP,GZIP,TAR and BZIP2 files on your mobile phone. – Security List Network™
- MIG : Mozilla InvestiGator released; is a real-time digital forensics and incident response of modern infrastructures. – Security List Network™
- mimikatz v2.1.0-alpha-20160522 (oe.eo) edition; A little tool to play with Windows security. – Security List Network™
- mimikatz v2.1 alpha 20160229 (oe.eo) edition; A little tool to play with Windows security. – Security List Network™
- mimikatz v2.1 alpha 20160501 (oe.eo) edition; A little tool to play with Windows security. – Security List Network™
- mimikatz v2.1 alpha 20160506 (oe.eo) edition; A little tool to play with Windows security. – Security List Network™
- Mimikatz v2.1 alpha 20160523 – A little tool to play with Windows security. – Security List Network™
- mimikatz v2.1 alpha – A little tool to play with Windows security. – Security List Network™
- mimikatz v2.1 windows server 2016 edition – A little tool to play with Windows security. – Security List Network™
- Mimir – OSINT Threat Intel Interface. – Security List Network™
- Minerva V2.7.0 Released – Security List Network™
- Miscellaneous : Implementation of some concepts in Security and Exploiting. – Security List Network™
- MISP v-v2.3.39 released – Malware Information Sharing Platform. – Security List Network™
- mithören is An extensible platform for wireless peripheral keystroke sniffing for microcomputers. – Security List Network™
- MITM_Toolkit – A toolkit for automating MITM attack management. – Security List Network™
- MITM_Toolkit is A toolkit for automating MITM attack management. – Security List Network™
- mitmAP is A python script to create a fake AP and sniff data. – Security List Network™
- mitmcanary – Tool/service to detect Man in the Middle attacks. – Security List Network™
- MITMf v-0.7 released : Framework for Man-In-The-Middle attacks. – Security List Network™
- mitmprotector released – Protects from arpspoofing and Man in the Middle Attacks. – Security List Network™
- mitmproxy is an SSL-capable man-in-the-middle proxy for HTTP – Security List Network™
- mitmproxy – Resource Override : This is the ultimate tool for taking control of any website. – Security List Network™
- Mitmproxy v-0.11 released : is an interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface. – Security List Network™
- mitmproxy v0.16 : is an interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface. – Security List Network™
- mkTrojanHorse – a ssh linux machine Trojan Horse. – Security List Network™
- MLRD – Machine Learning Ransomware Detection. – Security List Network™
- mmLoader is a stable library for loading PE module bypassing windows PE loader. – Security List Network™
- Mobicents – Security List Network™
- Mobile Security Framework – MobSF v0.9.3 Beta. – Security List Network™
- Mobile Security Framework – MobSF v0.9.4.1 Beta. – Security List Network™
- Mobinap – Botnet detection system. – Security List Network™
- Mobisec – Mobile security testing live environment – Security List Network™
- Mobius Forensic Toolkit 0.5.10 – Forensics Framework To Manage Cases & Case Items – Security List Network™
- Mobius Forensic Toolkit V-0.5.12 Released – Security List Network™
- mod_csrf – protection measurements against cross-site request forgery (CSRF) attacks – Security List Network™
- mod_detect – Beta – Detects changes to your Website, finds malware – Security List Network™
- mod_detect V0.1.00 – Detects changes to your Website, finds malware – Security List Network™
- mod_wallz and Web-Firewall Released. – Security List Network™
- Modbus_scanner that scans selected com-ports with different parity and baudrate to find modbus units. – Security List Network™
- ModSecurity V2.6.4 released – Security List Network™
- Module version of Inveigh released. – Security List Network™
- Moihack Port-Flooder : A simple TCP/UDP Port Flooder written in Python. – Security List Network™
- MongoAttack – MongoDB Vulnerability Scanner and Url Injector. – Security List Network™
- mongoaudit – a powerful MongoDB auditing and penetration test tool. – Security List Network™
- MorphAES – IDPS & SandBox & AntiVirus STEALTH KILLER. – Security List Network™
- morpheus – automated TCP/UDP Hijacking tool. – Security List Network™
- morpheus v2.0 – automated TCP/UDP Hijacking tool. – Security List Network™
- morphHTA – morphing Cobalt Strike PowerShell Evil HTA. – Security List Network™
- Mortemale: the cracking society – Security List Network™
- MotS : Man on the Side Attack – experimental packet injection and detection. – Security List Network™
- mountain_goat – a PoC Off-Path TCP Exploits: Global Rate Limit Considered Dangerous. – Security List Network™
- mousejack_transmit – Wireless mouse/keyboard attack with replay/transmit poc. – Security List Network™
- MozCache – shell script to perform forensics analysis of the Mozilla-Browsers cache (Firefox, Iceweasel and Seamonkey). – Security List Network™
- mpc – Memory Pointer Corruption Attack. – Security List Network™
- Mpge – a wrapper of msfpayload and msfencode of Metasploit. – Security List Network™
- MR.SIP is a tool developed to audit and simulate VOIP/SIP-based attacks. – Security List Network™
- MS15-034-Scanner – Application that supports scanning for MS15-034 Vulnerability over http & https. – Security List Network™
- MSCashe v-0.3 released – Security List Network™
- MSDAT – Microsoft SQL(MsSQL) Database Attacking Tool. – Security List Network™
- msf-auxiliarys : collection of msf auxiliary module. – Security List Network™
- msf-auxiliarys updates : collection of msf auxiliary module. – Security List Network™
- MsFontsFuzz: OpenType font format fuzzer for Windows – Security List Network™
- Msfpayload script : msfpayload Generator Script – Security List Network™
- Msfvenom Payload Creator (MPC) v-1.4.1. – Security List Network™
- Msfvenom Payload Creator (MPC) v-1.4.2. – Security List Network™
- Msfvenom Payload Creator (MPC) v-1.4.3. – Security List Network™
- Msfvenom Payload Creator (MPC) v-1.4 released. – Security List Network™
- Msfvenom Payload Creator (MPC). – Security List Network™
- msfw – a simple CLI solution to configuring the Windows Firewall. – Security List Network™
- mtr – is a single network diagnostic tool. – Security List Network™
- mtr v0.92 – is a single network diagnostic tool. – Security List Network™
- MTS is a OpenSource Multi-protocol tester for IP-based protocol. – Security List Network™
- MUFFIN – Incident Response Toolkit – Security List Network™
- Multi File Fuzzer V-0.1 – Security List Network™
- Multiscanner – Analyse files against multiple engines. – Security List Network™
- MultiWOL – Beta – Security List Network™
- mutillidae V-2.1.19 released With Video installing and configuring Burp Suite with Firefox – Security List Network™
- Mvorisek Ubuntu TOR USA V2.0 – System for hidding identity a transport data over USA! – Security List Network™
- mybatis V-3.1.0 – SQL Mapping Framework for Java. – Security List Network™
- myBFF – a Brute Force Framework. – Security List Network™
- mylg – network diagnostic tool v0.2.6. – Security List Network™
- MyPassword – Security List Network™
- MySQL-Injector, Admin Finder and Dorkster released. – Security List Network™
- naROOTo is a decent LKM rootkit. – Security List Network™
- Natcap protocols to break through the firewall. – Security List Network™
- NativePayload_DNS2 – Backdoor Payload by DNS Traffic (A Records). – Security List Network™
- Natlog is a utility logging traffic through a firewall doing source natting. – Security List Network™
- NatUnit and L4N – Framework for Natural (SAG) – Security List Network™
- Nautilus Secure Phone – Security List Network™
- ndr – Network Data Recorder. – Security List Network™
- NECTOR is a powerful framework used in the collection, analysis, & sharing of security intelligence information. – Security List Network™
- Needle – Effective Unit Testing for Java EE – Security List Network™
- Needle is an open source, modular framework to streamline the process of conducting security assessments of iOS apps. – Security List Network™
- needle v0.0.4 – The iOS Security Testing Framework. – Security List Network™
- needle v1.0.0 – The iOS Security Testing Framework. – Security List Network™
- needle v1.1.0 – The iOS Security Testing Framework. – Security List Network™
- Needle V2.1 – Effective Unit Testing for Java EE – Security List Network™
- NEET – Network Enumeration and Exploitation Tool. – Security List Network™
- Nemesis – TCP/IP Packet Injector. – Security List Network™
- NeoSentry is an open-source linux based for network monitoring solution, built with security in mind. – Security List Network™
- net-creds : Sniffs sensitive data from interface or pcap. – Security List Network™
- Net Zapper is a vulnerability assessment and password cracking tool. – Security List Network™
- netattack – Python script to scan and attack wireless networks. – Security List Network™
- NETATTACK2 is a python script that scans and attacks local and wireless networks. – Security List Network™
- netclonefuzzer – Racecondition test tool with HTTPS/HTTP support. – Security List Network™
- netdump – Remote collect configuration (dumps) from networked switches, router & firewall. – Security List Network™
- Net::FTP::Brute – a bruteforce (p)ftp connection handler to bypass strange corporate firewalls. – Security List Network™
- Nethooks – Alpha – Userspace application-level firewall. – Security List Network™
- netool.sh {bash script} V1.7 Released – Security List Network™
- netool.sh V- 4.5.2 released : MitM PENTESTING OPENSOURCE T00LKIT. – Security List Network™
- netool.sh version 4.6 codename ‘Single_byte_XOR’ released : MitM PENTESTING OPENSOURCE T00LKIT. – Security List Network™
- NetOris – The Network Controller – Security List Network™
- NetRipper v1.0.2 – Smart traffic sniffing for penetration testers. – Security List Network™
- NetSecLOS v-4.0 released. – Security List Network™
- NetSleuth – Open source Network Forensics And Analysis Tools. – Security List Network™
- netsniff-ng v0.6.2 ~ the packet sniffing beast. – Security List Network™
- Nettacker – Automated Penetration Testing Framework. – Security List Network™
- nettfiske – Detect Phishing fetching Certificate Transparency Logs. – Security List Network™
- NetTools v-0.2.0 released – Tools to perform different LAN attacks and other net actions. – Security List Network™
- Netwib, Netwox And Netwag : All In Ones Network Pentest, find and solve network problems Tools – Security List Network™
- Network Monitoring Tool – a tool monitors whole subnets (IP-Address ranges) for hardware changes and vulnerability. – Security List Network™
- Network Spoofer – Beta – Security List Network™
- Network Tool Notes – Security List Network™
- Network Tracking Database v1.10.2 released. – Security List Network™
- NetworkAlarm – tool to monitor for possible security vulnerability. – Security List Network™
- NetworkScanner V1.0 – Scan your network and protect it!!! – Security List Network™
- Netzob v1.0 – Inferring Communications Protocols. – Security List Network™
- nfi is an open source application for analysis of mobile device artifact. – Security List Network™
- nfqueue-packet-delay is a libnetfilter_queue handler intended to mitigate various timing attacks. – Security List Network™
- nfstrace is an Network file system monitoring, capturing and analyzer. – Security List Network™
- nighthawk 0.9.3 – Simple ARP/ND spoofing and password sniffing for Windows – Security List Network™
- Nikto v-2014.06.10 released : a web server assessment tool. – Security List Network™
- Nikto v2.1.6-git : a web server assessment tool. – Security List Network™
- Nili is a Tool for Network Scan, Man in the Middle, Protocols Reverse Engineering and Fuzzing. – Security List Network™
- NinjaFirewall v-1.1.0 released : Powerfull PHP Firewall For WordPress, Joomla and any CMS / PHP apps. – Security List Network™
- NinjaFirewall v1.0.6 released. – Security List Network™
- NinjaWPass – Protect WordPress against keyloggers and stolen passwords – Security List Network™
- Nishang v-0.6.0 released: PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v-0.6.1 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v-0.6.2 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v-0.6.3 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v-0.6.4 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v0.6.5 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v0.6.7 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v0.6.8 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v0.6.9 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v0.7.0 – PowerShell for penetration testing and offensive security. – Security List Network™
- Nishang v0.7.2 – PowerShell for penetration testing and offensive security. – Security List Network™
- nlhbi-malware-extractor : Natural Language Host-Based Indicators Malware Extraction Utility. – Security List Network™
- Nmap-5.51&NmapSI4-0.3.1.FullInstaller.exe – nmap Qt4-based Graphical User Interface – Security List Network™
- Nmap V5.51 – A free utility for network exploration or security auditing. – Security List Network™
- NME – Network Mapping and Enumeration Framework Released. – Security List Network™
- NoCrack ~ A new kind of password vault that fools the brute-force attacker by charning out decoy passwords. – Security List Network™
- Noddos – A device-aware firewall. – Security List Network™
- node-reverse-trojan is An example of a reverse RAT (remote administration tool / trojan horse) – Security List Network™
- NodeJS HTTP(S) Login Form Bruteforcer. – Security List Network™
- Nogotofail released : is a network security testing tool designed to help developers and security researchers. – Security List Network™
- nohidy – multi platform security auditing tool. – Security List Network™
- Nolovia is an ad/malware blocking configuration file generator for bind, NSD, and other DNS resolvers. – Security List Network™
- Noriben v1.6.4 – Malware Analysis Sandbox. – Security List Network™
- Nosecleaner is a suite of toolz for wireless security. – Security List Network™
- nosqlattack – Automate some attacks against NoSQL-backed web applications. – Security List Network™
- NoSQLAttack v0.2 – tool to automate exploit MongoDB server IP on Internet. – Security List Network™
- Nosqlmap v-0.5 Released : Automated NoSQL Database Pwnage. – Security List Network™
- NoSQLMap v0.5.1.1 – Automated Mongo database and NoSQL web application exploitation tool. – Security List Network™
- NoSQLMap v0.7 – Automated Mongo database and NoSQL web application exploitation tool. – Security List Network™
- NotSoSerial is a Java Agent designed as a mitigation effort against deserialization attacks. – Security List Network™
- Nova v-12.12 released : Network Anti-Reconnaissance Tool – Security List Network™
- NOWASP Mutillidae II 2.6.30 released : OWASP Mutillidae II Web Pen-Test Practice Application. – Security List Network™
- NOWASP Mutillidae II 2.6.36 – OWASP Mutillidae II Web Pen-Test Practice Application. – Security List Network™
- nox – a penetration-testing tool in Python. – Security List Network™
- Nozzlr – The modular scriptable bruteforcer. – Security List Network™
- Npcap v0.07-r2 is the Nmap Project’s packet sniffing library for Windows. – Security List Network™
- nps_payload – script will generate payload for basic intrusion detection avoidance. – Security List Network™
- NSE-script for brute force open ports. – Security List Network™
- NSH OpenBSD Network Shell 20120521 – Security List Network™
- nShield – An Easy & Simple Anti-DDoS solution for VPS,Dedicated Servers and IoT devices. – Security List Network™
- NtdsAudit – An Active Directory security audit utility. – Security List Network™
- ntlmRelayToEWS – an ntlm relay attack to Exchange Web Services. – Security List Network™
- NTP_Trojan – Reverse NTP remote access trojan in python, for penetration testers. – Security List Network™
- NTR is a useful tool to help network engineer diagnose networking problem. – Security List Network™
- NTVL – Nat Traversal Virtual LAN – Security List Network™
- NULL NUKE – Security List Network™
- nullinux – linux SMB null session identification and enumeration tool. – Security List Network™
- numberGenerator – a python script for Generates Valid Phone Numbers to PenTest WiFi Access Points. – Security List Network™
- nus is a tool for analyzing malware and test the security of networks. – Security List Network™
- nvmtrace – Proof-of-concept automated baremetal malware analysis framework. – Security List Network™
- NWPusher v-0.6.2 released : OS X and iOS application and framework to play with the Apple Push Notification service (APNs). – Security List Network™
- O-Saft v16.05.15: OWASP SSL audit for testers & OWASP SSL advanced forensic tool. – Security List Network™
- O-Saft v16.09.16: OWASP SSL audit for testers & OWASP SSL advanced forensic tool. – Security List Network™
- O-Saftv-14.12.07 released – OWASP SSL audit for testers / OWASP SSL advanced forensic tool. – Security List Network™
- oauzz – The fuzzer for OAuth based applications – Security List Network™
- objdump2shellcode – A very simple tool that dump shellcode from a provided binary. – Security List Network™
- objection is a runtime mobile exploration toolkit. – Security List Network™
- Octopussy V-1.0.3 : Perl/XML Logs Analyzer – Security List Network™
- Od1n – is a Tool to designed for bruteforcing & Fuzzing Web Applications. – Security List Network™
- Odat – Oracle Database Attacking Tool. – Security List Network™
- ODAT v2.1 released – Oracle Database Attacking Tool. – Security List Network™
- ODAT v2.2 – Oracle Database Attacking Tool. – Security List Network™
- odax – Odoo Dictionary Attack XMLRPC tool. – Security List Network™
- ODIN – A Python tool for automating intelligence gathering, testing and reporting. – Security List Network™
- ODS3 VM Challenges released : Virtual Machine Image To Test Penetration Skills. – Security List Network™
- Odysseus – Design of Hardware Trojan. – Security List Network™
- Odzscan v-0.4 – Odz Multiple CMS Scanner – Security List Network™
- OFP_Sniffer – OpenFlow sniffer for troubleshooting production networks & learning purposes. – Security List Network™
- omphalos V-0.99.7-rc0 Released : network enumeration and domination – Security List Network™
- OmronPLC-IO-Attacker – Forced set CIO data and Control Omron PLC CPU. – Security List Network™
- One-Lin3r : Gives you one-liners that aids in penetration testing operations. – Security List Network™
- one_gadget ~ A tool for you easy to find the one gadget RCE in libc.so.6. – Security List Network™
- ONIOFF – Onion URL Inspector. – Security List Network™
- Ooze is a manager of Botnet and Phishing. – Security List Network™
- Open Remote V2.0.0 – Open Source Home Automation – Security List Network™
- OpenDNSSEC 1.3.5 – Security List Network™
- OpenNIC Wizard – Beta – Simplified access to OpenNIC DNS resolvers. – Security List Network™
- OpenRCE Sulley – Pure Python fully automated and unattended fuzzing framework. – Security List Network™
- OpenSCADA project v0.18 – Security List Network™
- OpenSIPS/OpenSER-a versatile SIP Server – Security List Network™
- OpenSnitch is a GNU/Linux port of the Little Snitch application firewall. – Security List Network™
- opensvp v0.5 – Firewall and application layer gateway testing tool. – Security List Network™
- OpenVaccine – Beta – Security List Network™
- Operative – The Fingerprint Framework. – Security List Network™
- Operative v1.0b – The Fingerprint Framework. – Security List Network™
- ophcrack V-3.6.0 released : a Windows password cracker based on a time-memory trade-off using rainbow tables. – Security List Network™
- opmock – Security List Network™
- Ora-PWN – Oracle Attacks Tool. – Security List Network™
- Oracle Evil cursor injection exploit. – Security List Network™
- oracle_pwd_tools : Oracle Database 12c password brute forcer. – Security List Network™
- organon – Package manager that focus on Pentest tools. – Security List Network™
- orthrus – A tool to manage, conduct, and assess security testing of autotools projects. – Security List Network™
- OS X Backdoored ping. – Security List Network™
- OSAF-TK Open Source Android Forensics Toolkit – Security List Network™
- OSCARf – OSCAR (Open Source Collection of OSINT data And Recon) Framework. – Security List Network™
- OSINT-SPY – an Open Source Intelligence-Gathering. – Security List Network™
- OSPTF – Open Source Penetration Test Framework. – Security List Network™
- OSRFramework – an Open Sources Intelligence Gathering Research Framework. – Security List Network™
- OSRFramework v0.16.8 – an Open Sources Intelligence Gathering Research Framework. – Security List Network™
- Ostinato Packet/Traffic Generator and Analyzer – Security List Network™
- Ostinato version 0.5.1 Released. – Security List Network™
- osueta – A simple Python script to exploit the OpenSSH User Enumeration Timing Attack. – Security List Network™
- outis is a custom Remote Administration Tool (RAT). – Security List Network™
- OverThruster – HID attack payload generator. – Security List Network™
- OWASP Broken Web Applications Virtual Machine (VM) Version 1.0rc1 Released! – Security List Network™
- OWASP Directory Access scanner – OpenDoor. – Security List Network™
- Owasp Droid Fusion Beta Released : all in one mobile security research. – Security List Network™
- OWASP Droid10 is an opensource handheld based (android) web pen testing tool. – Security List Network™
- Owasp Jbrofuzz V2.5 – A web application fuzzer for requests being made over HTTP or HTTPS – Security List Network™
- OWASP JSEC CVE DETAILS v-2 released. – Security List Network™
- Owasp Mantra Janus released : Free and Open Source Browser Based Security Framework – Security List Network™
- Owasp Mantra OS V-12.04 released – Security List Network™
- Owasp Mobile Shepherd VM2.2.7z released – Security List Network™
- OWASP Python Security Project – Pysec released. – Security List Network™
- OWASP Security Shepherd v-1.20 released – Security List Network™
- OWASP STeBB v-1.0 released : is a free and opensource security testing browser bundle. – Security List Network™
- Owasp VBScan v0.1.6 – is a Black Box vBulletin Vulnerability Scanner. – Security List Network™
- Owasp VBScan v0.1.7 – is a Black Box vBulletin Vulnerability Scanner. – Security List Network™
- OWASP Vicnum Project v-15 released. – Security List Network™
- OWASP WebGoat Benchmark Edition (WBE) v-1.1 released. – Security List Network™
- Owasp WSFuzzer – Security List Network™
- OWASP Xenotix XSS Exploit Framework v-6.1 Released. – Security List Network™
- OWASP Zed Attack Proxy ZAP V-1.4.0.1 released. – Security List Network™
- OWASP ZSC v1.0.9-git ~ Shellcode/Obfuscate Code Generator. – Security List Network™
- OWASP ZSC v1.1.0 ST ~ Shellcode/Obfuscate Code Generator. – Security List Network™
- OWTF 1.0 “Lionheart” released : is a project focused on penetration testing efficiency and alignment of security tests to security standards. – Security List Network™
- oxml_xxe : A tool for embedding XXE exploits into oxml documents. – Security List Network™
- oxml_xxe – A tool for embedding XXE/XML exploits into different filetypes. – Security List Network™
- p0f v3 (version 3.01b) Release – Security List Network™
- p0wnedShell v1.2 – PowerShell Runspace Post Exploitation Toolkit. – Security List Network™
- p0wnedShell v1.3 – PowerShell Runspace Post Exploitation Toolkit. – Security List Network™
- p0wnedShell v1.4 – PowerShell Runspace Post Exploitation Toolkit. – Security List Network™
- PacketFence V.3.3.0 released. – Security List Network™
- PacketMachine – A high-performance and simplified network traffic decoding. – Security List Network™
- Padding oracle attack against ASP.NET – Security List Network™
- PaddingOracle – Yet another Python library for helping you exploit padding oracle attacks with aes 128 & 192 byte. – Security List Network™
- pambd – small and fast solution to create a undetectable backdoor through the PAM module. – Security List Network™
- Panoptic – path traversal vulnerability exploits tool. – Security List Network™
- ParameterPatrol v-0.1 released : A penetration testing tool for searching and recording parameters within forms and urls for a target web application. – Security List Network™
- paranoicscan released: is a search engine Vulnerability Scanner. – Security List Network™
- Parrot Security OS v-1.6 released : is a cloud friendly operating system designed for Pentesting, Computer Forensic. – Security List Network™
- Partners – Security List Network™
- Paskto – Passive Web Scanner. – Security List Network™
- Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. – Security List Network™
- passivedns – A tool to collect DNS records passively to aid Network Security Monitoring (NSM) & general digital forensics. – Security List Network™
- Password Cracker Tool beta released: is a To Crack Or Hack Lost Account Passwords. – Security List Network™
- Password Generator – Security List Network™
- pasv-agrsv – Passive recon / OSINT automation script. – Security List Network™
- pasv-agrsv Update – Passive recon / OSINT automation script. – Security List Network™
- Patator – Multi Purpose Brute Forcing Tool – Security List Network™
- Patator V-0.4 beta – Security List Network™
- Patrol – A platform for testing an Android device’s applications for IPC-related vulnerabilities. – Security List Network™
- payday – Payload generator that uses Metasploit and Veil. – Security List Network™
- payday v0.5 – Payload generator that uses Metasploit and Veil. – Security List Network™
- payload generator tuned up for *nix command injection. – Security List Network™
- pcapfex – Packet Capture Forensic Evidence eXtractor. – Security List Network™
- PcapPlusPlus released: is a multiplatform C++ network sniffing and packet parsing and manipulation framework. – Security List Network™
- PcapsE-OS X released : is a wrapper of tcpreplay directly integrated on Mac OS X for the execution of caps files. – Security List Network™
- pcapsipdump is an open-source libpcap-based SIP sniffer. – Security List Network™
- pcapsipdump V0.2 – Security List Network™
- PcapXray – A Network Forensics Tool. – Security List Network™
- pcileech – Direct Memory Access (DMA) Attack Software. – Security List Network™
- PCredz is a tool extracts Credit card numbers. – Security List Network™
- Peach Fuzz – Vulnerability Scanning Framework. – Security List Network™
- PECA – Post Exploitation Collection Agent. – Security List Network™
- peCloak.py (beta) – A Multi-Pass Encoder & Heuristic Sandbox Bypass AV Evasion Tool. – Security List Network™
- PEDAL – Python Exploit Development Assistance for GDB Lite – Security List Network™
- PEframe is a open source tool to perform static analysis on (portable executable) malware. – Security List Network™
- PEI stage backdoor for UEFI compatible firmware. – Security List Network™
- PEInjector released ~ MITM PE file infector. – Security List Network™
- Pelt : Post Exploitation Linux Toolkit. – Security List Network™
- Penbang v-2.0 Released : Penetration Testing Collection for crunchbang – Security List Network™
- Penbox ~ Pentesting tools auto downloader Script. – Security List Network™
- PenBox v1.1 ~ Pentesting tools auto downloader Script. – Security List Network™
- PenBox v1.2 ~ Pentesting tools auto downloader Script. – Security List Network™
- PenBox v1.3 – A Penetration Testing Framework. – Security List Network™
- PenBox v1.4 – A Penetration Testing Framework. – Security List Network™
- PenBox v2 – A Penetration Testing Framework. – Security List Network™
- Penetration-Testing-Toolkit v1.0 released: A web interface for various penetration testing tools. – Security List Network™
- Penetrator beta v1 released ~ retrieve WPA/WPA2 passphrase from a WPS-enabled AP. – Security List Network™
- Pentest-Detections ~ WannaCry and Petya Fast Detection Tool. – Security List Network™
- pentest-mini-framework : Lightweight penetration testing framework (C++). – Security List Network™
- pentest.sh v3.3 All in one pentest bash script designed for bt5 – Security List Network™
- PentestDB – Penetration test database. – Security List Network™
- PentestDB updates – Penetration test database. – Security List Network™
- Pentesting-Multitool ~ Different utility scripts for pentesting and hacking. – Security List Network™
- PenTestKit – Useful tools for Penetration Testing. – Security List Network™
- Pentestly – Python internal penetration testing framework. – Security List Network™
- penthefire – Security tool implementing attacks test the resistance of firewall. – Security List Network™
- pentmenu – A simple bash script for various basic pentesting. – Security List Network™
- pentmenu v1.3.1 – A simple bash script for various basic penetration test. – Security List Network™
- Pentoo 2013.0 RC1.1 Release : Codename: Backtrack 6. – Security List Network™
- PerlBackdoor – a advanced Perl Backdoor. – Security List Network™
- pev v0.80 – The PE file analysis toolkit. – Security List Network™
- pffdetect v-0.8 – Python fast-fluxed domain detector – Security List Network™
- pfsense_xmlrpc_backdoor – a PHP backdoor on a pfSense firewall over xmlrpc.php. – Security List Network™
- pftriage is a tool to help analyze files during malware triage. – Security List Network™
- pfuzz is an IPv6 prefix fuzzer – Security List Network™
- pgpdump is a PGP packet visualizer. – Security List Network™
- ph0neutria malware crawler. – Security List Network™
- PhEMAIL : PHishing EMAIL tool v-0.13 released. – Security List Network™
- PhishBait ~ Tools for harvesting email addresses for phishing attacks. – Security List Network™
- PhishBlock v-0.9 released : A program that detects and blocks phishing, pharming, Hacker’s C&C. – Security List Network™
- phishery – a Credential Harvester with a Word Document Template URL Injector. – Security List Network™
- Phishing catcher – Phishing catcher using Certstream. – Security List Network™
- phishingdetect – A phishing detect system with NLP/OCR/HTML features. – Security List Network™
- PhishingKitHunter – Find phishing kits which use your brand/organization’s files & image. – Security List Network™
- PhishThis – Test phishing email detector. – Security List Network™
- php-chmod [Recursively change permissions of files and directories] – Security List Network™
- PHP Multipart/form-data remote dos Vulnerability, CVE 2015-4024. – Security List Network™
- [PHP Script] Facebook 0day Crack Reset Code. – Security List Network™
- [PHP Script] Facebook Multi-Account Bruteforce Priv8. – Security List Network™
- PHP Script for Shodan Class. – Security List Network™
- PHP Shell – Security List Network™
- [PHP-SHELL_SCRIPT] SyRiAn Electronic Army Shell :: SEA Shell. – Security List Network™
- php vulnerability hunter v-1.3.87.0 released : an advanced automated whitebox fuzz testing tool. – Security List Network™
- PHP XSS Tester (P.X.T.) – Security List Network™
- PhpSploit v-2.2.0b released : Furtive post-exploitation framework. – Security List Network™
- PhpSploit v2.3.0 (in Development) – Stealth post-exploitation framework. – Security List Network™
- pidense is a tool for Monitoring illegal wireless network activities. – Security List Network™
- PiFinger – Searches for wifi-pineapple traces and calculate wireless network security. – Security List Network™
- PiKarma- Detects wireless network attacks performed by KARMA module (fake AP). – Security List Network™
- ping4real – Simple interface to ping computers with test or flood options enabled – Security List Network™
- Pip3line – raw byte manipulation and interception framework. – Security List Network™
- Pipeline is a tool to Designed to aid in targeted brute force password cracking attacks. – Security List Network™
- PiSavar – Detects PineAP module and starts deauthentication attack (for fakeAP). – Security List Network™
- PITT – Public Intelligence Tool. – Security List Network™
- plinplanplum – a framework for auditing tools Cable modem. – Security List Network™
- pmacct is a small set of multi-purpose passive network monitoring tools. – Security List Network™
- PNG-IDAT-chunks ~ payload generator. – Security List Network™
- POC for IAT Parsing Payloads. – Security List Network™
- POC WMI_Backdoor – is a crude WMI backdoor (Disclosure). – Security List Network™
- Pocsuite v1.1.0 released ~ A remote vulnerability test framework. – Security List Network™
- Pocsuite v1.2.5 ~ A remote vulnerability test framework. – Security List Network™
- Pocsuite v2 ~ A remote vulnerability test framework. – Security List Network™
- Pocsuite version 0.3 released ~ A remote vulnerability test framework. – Security List Network™
- Poet : A simple POst-Exploitation Tool. – Security List Network™
- Poet v-0.4.5 released – A simple POst-Exploitation Tool. – Security List Network™
- polaroid : Self contained phish endpoint generator and web server. – Security List Network™
- polyvaccine – Polymorphic detector engine – Security List Network™
- pom-ng is a real time network forensic tool. – Security List Network™
- Pompem is an open source tool, which is designed to automate the search for exploits in major databases. – Security List Network™
- Poodle Attack – PoC implementation of the POODLE attack. – Security List Network™
- poodle-exploit : Poddle (Padding Oracle On Downgraded Legacy Encryption) attack. – Security List Network™
- poodle-Poc ~ Poodle (Padding Oracle On Downgraded Legacy Encryption) attack. – Security List Network™
- Poof will spoof the location of your iOS device on Find my Friends and Find my iPhone to anywhere in the world! – Security List Network™
- POOFITEE – Linux Scripting “Perfect Owner Only Firewall – Invisible To Everyone Else”. – Security List Network™
- POOFITEE v0.0.1 – Linux Scripting “Perfect Owner Only Firewall – Invisible To Everyone Else”. – Security List Network™
- Port Groper – Beta – Platform independent DoS network testing tool – Security List Network™
- Portable Linux v.1.1 – Experiments in virtualization, cloud and remote computing. – Security List Network™
- PortalBuilder – Penetration testing tool to customize captive portal templates and deploy to server via SFTP. – Security List Network™
- PortEX v-1.0 beta.11 released : Java library for static malware analysis of Portable Executable files. – Security List Network™
- PortFusion – a tiny multi-protocol distributed reverse proxy for TCP. – Security List Network™
- Portia – tools to performed internal network penetration tests. – Security List Network™
- portSpider is a tool for scanning huge network ranges to find open ports and vulnerable services. – Security List Network™
- PoshCiphers – Powershell module for enciphering & deciphering common Caesar (Rotation) cipher. – Security List Network™
- Post Exploitation Domain Enum. – Security List Network™
- Postex is a Linux post exploitation tool for discovery, backdooring, and lateral movement. – Security List Network™
- postgres-mitm is an Test whether your Postgres connections are vulnerable to MitM attacks. – Security List Network™
- Potato – Windows privilege escalation through NTLM Relay and NBNS Spoofing. – Security List Network™
- PowEnum – Penetration testers commonly enumerate active-directory data. – Security List Network™
- PowerCat ~ A PowerShell version of netcat. – Security List Network™
- PowerCat Updates – A PowerShell TCP/IP swiss army knife that works with Netcat & Ncat. – Security List Network™
- PowerForensics is a PowerShell digital forensics framework. – Security List Network™
- PowerForensics v1.0.1 released – is a PowerShell digital forensics framework. – Security List Network™
- PowerForensics v1.0.2 released – is a PowerShell digital forensics framework. – Security List Network™
- PowerForensics v1.1.1 – PowerShell Digital Forensics. – Security List Network™
- PowerForensics v1.1.1 ~ PowerShell – Live disk forensics platform. – Security List Network™
- PowerForensics v2.0 – PowerShell Digital Forensics. – Security List Network™
- PowerLurk – Malicious WMI Events using PowerShell. – Security List Network™
- PowerMemory – Exploit the credentials present in files and memory. – Security List Network™
- PowerMemory v-0.4 released – Exploit the credentials present in files and memory. – Security List Network™
- PowerMemory v1.1 – Exploit the credentials present in files and memory. – Security List Network™
- PowerMemory v1.2 – Exploit the credentials present in files and memory. – Security List Network™
- PowerMemory v1.3 – Exploit the credentials present in files and memory. – Security List Network™
- PowerMemory v1.4 – Exploit the credentials present in files and memory. – Security List Network™
- PowerOPS – Powershell for Offensive Operations. – Security List Network™
- PowerOPS v0.9 – Powershell for Offensive Operations. – Security List Network™
- PowerOPS v1.0(beta) – Powershell for Offensive Operations. – Security List Network™
- PowerSCCM – PowerShell module to interact with SCCM databases for both offensive & defensive applications. – Security List Network™
- PowerShell force HTTP GET in a computer with internet config & phishing the user for a valid proxy credentials. – Security List Network™
- powershell: post-exploitation – DomainEnum module v.0.0.6 released. – Security List Network™
- Powershell post-exploitation DomainEnum v-0.1.0. – Security List Network™
- PowerShell Rapid Response (PoSH-R2) – For the incident responder. – Security List Network™
- PowerSploit v-2.2 released : A PowerShell Post-Exploitation Framework. – Security List Network™
- PowerSploit v3.0.0 released – A PowerShell Post-Exploitation Framework. – Security List Network™
- powerstager – A payload stager using PowerShell. – Security List Network™
- PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server. – Security List Network™
- PowerUpSQL v1.0.0.40 – A PowerShell Toolkit for Attacking SQL Server. – Security List Network™
- PowerView v2.0 released : a PowerShell tool to gain network situational awareness on Windows domains. – Security List Network™
- Pr0t0s released : Phishing Panel API. – Security List Network™
- Practical Malware Analysis Labs – Security List Network™
- prefetchkit – A powerful forensics commandline tool for analyzing Microsoft Prefetch files. – Security List Network™
- PRET – Printer Exploitation Toolkit. – Security List Network™
- priv-i-leged : Privilege Escalation Toolkit. – Security List Network™
- Privacy and Anonymity in the Internet – Security List Network™
- Privesc is a Windows batch script that finds misconfiguration issues which can lead to privilege escalation. – Security List Network™
- Privilege-Escalation ~ This contains common local exploits and enumeration scripts. – Security List Network™
- probeSniffer – A tool for sniffing unencrypted wireless probe requests from devices. – Security List Network™
- Process Dump v1.5 released ; Windows tool for dumping malware PE files from memory. – Security List Network™
- Process-Dump v2.0 ~ Windows tool for dumping malware PE files from memory. – Security List Network™
- Process Hacker – Security List Network™
- Process Manager Beta – A Simple Process Manager for Windows. – Security List Network™
- ProcessHacker – multi-purpose tool that helps you monitor system resources, debug software and detect malware. – Security List Network™
- ProcessHider – Post-exploitation tool for hiding processes from monitoring applications. – Security List Network™
- Program designed to make the execution of MITM and arp related attacks easier. – Security List Network™
- Project Keyhole is A python framework to automatically backdoor binaries or source code. – Security List Network™
- Project Vaccine – worlds first antimalware software which spreads like a malware. – Security List Network™
- Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization. – Security List Network™
- Protein – Powershell Anti Ransomware. – Security List Network™
- protobuf-inspector – Tool to reverse-engineer Protocols Buffers with unknown definition. – Security List Network™
- Protocol-Analyzer : Fuzz testing framework for network protocols. – Security List Network™
- Protocol tool beta v-0.9.20 released : Hexadecimal strings test tool. – Security List Network™
- Prowl is an LinkedinCrawler. – Security List Network™
- prowler – AWS security assessment, auditing and hardening tools. – Security List Network™
- Proxenet is a fully DIY web proxy for pentest(ers). – Security List Network™
- ProxyClone – Phishing framework for cloning and capturing data on targeted websites. – Security List Network™
- Proxyp Beta released : Multithreaded Proxy Enumeration Utility. – Security List Network™
- ps-inject is a Inject shellcode on linux pid. – Security List Network™
- PS-WindowsForensics is a PowerShell scripts for parsing forensic artifacts in the Windows operating system. – Security List Network™
- psad – the Port Scan Attack Detector. – Security List Network™
- psad v2.4.5 – Intrusion Detection and Log Analysis with iptables. – Security List Network™
- PS>Attack Build Tool v1.6 – an offensive PowerShell console that makes it easy for pentesters to use PowerShell. – Security List Network™
- PSInspect – PowerShell script useful for Incident Response & security/configuration baselines for Windows. – Security List Network™
- PSMSF – create powershell shell code used in cmd console with Metasploit Framework. – Security List Network™
- PSPunch – An offensive Powershell console. – Security List Network™
- pspy – Monitoring linux processes without root permissions. – Security List Network™
- PT2 Security Testing Tool – Security assessment of power systems. – Security List Network™
- PTZ : Penetration Tester’s Zsh – functions for fast pawn. – Security List Network™
- PulledPork v0.7.3 – Making signature updates great again! – Security List Network™
- Pulsar v0.1-dev ~ Stateful Black-Box Fuzzing of Proprietary Network Protocols. – Security List Network™
- Pulse-monitor : A client + server tool to to log and rectify communications problems. – Security List Network™
- Punter – a passive domain hunter. – Security List Network™
- puppy-pl : MySQL/MSSQL Scanner & Injector – Security List Network™
- Pupy is a remote administration tool with an embeded Python interpreter. – Security List Network™
- Putty manager – Tabbed PuTTY Interface! – Security List Network™
- PuttyRider v-1.0 released : Pivoting from Windows to Linux in a penetration test. – Security List Network™
- Pwaneddler is A script kiddie for perform MiTM attack. – Security List Network™
- pwdlyser – Password analysis & reporting tool. – Security List Network™
- pwn-star v0.52 : Pwn_SofT_Ap_scRipt – Security List Network™
- Pwn_Wep – Alpha – Python script to automatize cracking WEP keys – Security List Network™
- pwncloud is a proof of concept to backdoor files from owncloud encryption module. – Security List Network™
- pwndsh – Post-exploitation framework (and an interactive shell) developed in Bash shell scripting. – Security List Network™
- pwned – A command-line tool for querying the ‘Have I been pwned?’ service. – Security List Network™
- Pwnie Express Pwn Phone [Mobile Pentesting] – Security List Network™
- PwnPi v1.0 – A Pen Test Drop Box distro for the Raspberry Pi – Security List Network™
- pwnscript is a scripting language designed specifically for security analysis and capture the flag competitions – Security List Network™
- Py2Exe Binary Editor v-0.1 released: is a tool to reverse engineer py2exe generated executables. – Security List Network™
- Pyama V-1.0 – Security List Network™
- pycket is A simple python packet sniffer and manipulation tool. – Security List Network™
- PyCodeInjection – Automated Python Code Injection Tool. – Security List Network™
- pydictor – A Useful Hacker Dictionary Builder. – Security List Network™
- Pyfiscan v-12.2014 released : Free web-application vulnerability and version scanner. – Security List Network™
- PyGmail is a Pen-Testing BruteForce program. – Security List Network™
- pyJenkinsToolkit is a jenkins penetration test Toolkit. – Security List Network™
- PyJFuzz – an automatic json fuzzer framework. – Security List Network™
- PyLibrary Beta – Libraries for Python developers. – Security List Network™
- PyNuker – A stress testing tool written in python. – Security List Network™
- pyparser – common vulnerability and exploits. – Security List Network™
- pypayload – Automatic Payload Generator. – Security List Network™
- pyPISHER – Simple python app to gerenate a mallicious phishing website. – Security List Network™
- PyPortRedirector – TCP/IP to redirect all data from one address to another by preserving source IP address. – Security List Network™
- Pyscan – A fast malware scanner using ShellScannerPatterns. – Security List Network™
- PyScan-Scanner ~ Vulnerability scanner with custom payload. – Security List Network™
- pyscap – a Security Content Automation Protocols compatible Configuration, Vulnerability, Patch & Inventory Scanner. – Security List Network™
- Pytbull V-2.0 – Security List Network™
- pyteal – Toolkit for Event Analysis and Logging – Security List Network™
- PytheM – Penetration Testing Framework v0.5.7. – Security List Network™
- PytheM – Python man in the middle tool. – Security List Network™
- PytheM v0.3.2 – Python penetration testing framework. – Security List Network™
- PytheM v0.6.7 – Penetration Testing Framework. – Security List Network™
- Python and Perl script to exploit ASP.net Padding Oracle vulnerability. – Security List Network™
- python-backdoor is a sniffing traffic backdoor with tcpdump and RCE. – Security List Network™
- python-haystack – a memory forensic & Process heap analysis framework. – Security List Network™
- [Python Script] – AnonGhost Auto SQLi Query Maker. – Security List Network™
- Python Script for Brute Forcing SSHD. – Security List Network™
- Python script to update/add tools to BT5 v-1.5 released – Security List Network™
- Python Script will automatically do the list fetching & testing proxys for you. – Security List Network™
- python scripts that creates an outgoing-incoming ssh tunnel that can bypass some firewalls. – Security List Network™
- python_gdork_sqli – find sql Injection. – Security List Network™
- python_lldp – python LLDP Packet sniffer. – Security List Network™
- pythonloic V-4.0 Released – Security List Network™
- pywerview – A (partial) Python rewriting of PowerSploit’s PowerView. – Security List Network™
- pyxhook.py – Simple Python Keylogger, that works on Linux It is 100% desktop and GUI toolkit independent. – Security List Network™
- Pyxiewps is a wireless attack tool to retrieve the WPS pin in seconds. – Security List Network™
- Pyxiewps v1.2 released – is a wireless attack tool to retrieve the WPS pin in seconds. – Security List Network™
- qark ~ Tool to look for several security related Android application vulnerabilities. – Security List Network™
- qark updates ~ Tool to look for several security related Android application vulnerabilities. – Security List Network™
- QARK v1.2.19 – Android Source Code Analyzer and Exploitation Tool. – Security List Network™
- QP State Machine Frameworks – Security List Network™
- Qt GUI to simplify the use of the suite Aircrack-ng. – Security List Network™
- QTester104 – IEC 60870-5-104 protocol tester. – Security List Network™
- Quack – Automatic Ducky Payload Generator. – Security List Network™
- Qualys SSL Labs Scanning Tool. – Security List Network™
- QuantumInject – Packet injection and detection using python. – Security List Network™
- quasiBot v-0.1 released : Semi-complex webshell manager, quasi-http botnet. – Security List Network™
- Quick Disaster Recovery v-1.4 released. – Security List Network™
- Quick Hash GUI – Linux & Windows File Hashing GUI Tool – Security List Network™
- Quickjack is an intuitive, point-and-click tool for performing advanced and covert clickjacking and frame slicing attacks. – Security List Network™
- quicksand_lite – Command line tool for scanning streams within office documents plus xor db attack. – Security List Network™
- r00t 4LFI toolkit V0.2 – Security List Network™
- r2kit – A set of scripts for a radare-based malware code analysis workflow. – Security List Network™
- Ra.2 DOM-based XSS Scanner v-0.3 beta – Security List Network™
- RabidSQrL is an SQL injection attack tool. – Security List Network™
- Radamsa is a test case generator for robustness testing, a.k.a. a fuzzer. – Security List Network™
- radare2 v0.10.1 Codename: solid chair society released. – Security List Network™
- radare2 v0.10.6 codename: Sleepy Autumn – unix-like reverse engineering framework and commandline tools. – Security List Network™
- radare2 v1.1.0 codename: preccc – reverse engineering framework and commandline tools. – Security List Network™
- Radiuid – An application to extract User-to-IP mappings from RADIUS accounting data. – Security List Network™
- rage_fuzzer – a dumb protocol-unaware packet fuzzer/replayer. – Security List Network™
- randkit – Random number rootkit for the Linux kernel. – Security List Network™
- Random Wordlist Generator v-2.3.1 released: Generate random wordlist to test your passwords’ security. – Security List Network™
- RandomDNS aims to improve the security, privacy and anonymity of DNSCrypt. – Security List Network™
- Ranger is a Penetration tool for automates identification viable Target using native protocol. – Security List Network™
- ranger v0.43b – A tool to support security professionals to access and interact with remote Microsoft Windows based systems. – Security List Network™
- ranger v0.45b – A tool to support security professionals to access and interact with remote Microsoft Windows based systems. – Security List Network™
- RansomwareRestore – A module to identify and restore files which have been encrypted by ransomware. – Security List Network™
- Raptor Web Applications Firewall v0.4. – Security List Network™
- ratched is a Man-in-the-Middle (MitM) proxy that specifically intercepts TLS connections. – Security List Network™
- RATDecoders NanoCore version – Python Decoders for Common Remote Access Trojans – Security List Network™
- RATDecoders : Python Decoders for Common Remote Access Trojans. – Security List Network™
- RATDecoders v1.0 – Python Decoders for Common Remote Access Trojans. – Security List Network™
- RaTS – Ransomware Traces Scanner. – Security List Network™
- RaTS v0.1b – Ransomware Traces Scanner. – Security List Network™
- Raven – Linkedin information gathering tool. – Security List Network™
- RAWImaging – Graphical frontend to work with binary images (RAW) of media – Security List Network™
- Razboynik – разбойник : Reverse shell via file upload exploit. – Security List Network™
- RC-EXPLOITER v1.1.6 released. – Security List Network™
- RC-EXPLOITER v1.1.7 – Brute-forcing WAN/LAN services. – Security List Network™
- RE-Plague : Reverse Engineering Plague iOS App. – Security List Network™
- Recon-ng v-4.7.1 released ~ a full-featured Web Reconnaissance framework. – Security List Network™
- Recon-ng v-4.7.4 ~ a full-featured Web Reconnaissance framework. – Security List Network™
- Recon-ng v4.8.1 ~ a full-featured Web Reconnaissance framework. – Security List Network™
- Recon-ng v4.8.2 ~ a full-featured Web Reconnaissance framework. – Security List Network™
- Recon-ng v4.9.0 ~ a full-featured Web Reconnaissance framework – Security List Network™
- Recon-ng v4.9.3 – a full featured Web Reconnaissance framework. – Security List Network™
- Recon Using SubBrute and Eyewitness to perform OSINT on a supplied domain. – Security List Network™
- ReconCat – A small Php application to fetch archive url snapshots from archive.org. – Security List Network™
- Reconnaissance tools is a Python Vulnerability Scanner. – Security List Network™
- Reconnoitre – A security tool for automating information gathering and service enumeration. – Security List Network™
- ReconScan – Network reconnaissance and vulnerability assessment tools. – Security List Network™
- Red team Arsenal(RTA) – An intelligent scanner to detect security vulnerability in companies layer 7 assets. – Security List Network™
- RED_HAWK – All In One Tool For Gathering-Information, SQL Vulnerability Scanning and web Crawling. – Security List Network™
- RedGate – Data sorting tool for penetration testers. – Security List Network™
- redisMassExploit – script to collect hosts installed redis (using Shodan search engine) and exploit them. – Security List Network™
- redsails – a post exploitation for bypassing host based security monitoring and logging. – Security List Network™
- reed is a Reverse Engineering and Exploit Development stuff. – Security List Network™
- ReelPhish – Automated Real Time Phishing. – Security List Network™
- REGA & RegEX : forensic and registry analyzer – Security List Network™
- Registry Alert v-4.2.2.0 released – Security List Network™
- Registry Alert – Security List Network™
- Registry Decoder & Registry Decoder Live : Automated Acquisition, Analysis, and Reporting of Registry Contents – Security List Network™
- RegParser (rp) is a python wrapper script for python-registry framework. – Security List Network™
- Rekall v-1.1.0 released : Memory Forensic Framework. – Security List Network™
- remediation – Tools and utilities for remediation and incident-response handling. – Security List Network™
- Remote root exploits for the SAMBA CVE-2017-7494 vulnerability. – Security List Network™
- RemoteWriteMonitor – A tool to help malware analysts tell that the sample is injecting code into other process. – Security List Network™
- RemoveEA V-1.6 – Remove Microsoft’s spywares – Security List Network™
- Repeater-Brute-Forcer : PL Tone Sweeper with Rig Control / Brute force repeaters. – Security List Network™
- Resolver v-1.0.4 released : DNS Records Brute force. – Security List Network™
- Responder & MultiRelay For Windows v1.2 – an LLMNR, NBT-NS and MDNS poisoner. – Security List Network™
- responder v-1.8 released : is a LLMNR and NBT-NS poisoner – Security List Network™
- Responder v2.3-git – an LLMNR, NBT-NS and MDNS poisoner. – Security List Network™
- retrace is a versatile security vulnerability/bug discovery tool. – Security List Network™
- ReVdK3 Acces Point pentest Script. – Security List Network™
- revealrk – Reveal Rootkit detects processes hidden by rootkits on POSIX systems. – Security List Network™
- Revenssis version 2.0 released : Penetration Test Suite for Smartphones. – Security List Network™
- Reverse TCP Shell is A simple reverse tcp backdoor. – Security List Network™
- Reverse_HTTPS_Bot v-0.8 released : A python based https remote access trojan for penetration testing. – Security List Network™
- reversemap – Analyse SQL injection attempts in web server logs. – Security List Network™
- Reverset is a reverse engineering and binary analysis tool. – Security List Network™
- revision sqlcake v-1.1 – Automatic SQL injection and database information gathering tool. – Security List Network™
- Revoke-Obfuscation : PowerShell obfuscation detection framework. – Security List Network™
- REXT v1.0.0 – Router Exploitation Toolkit. – Security List Network™
- RFCrack – A Software Defined Radio Attack Tool. – Security List Network™
- RHAPIS – Network Intrusion Detection Systems Simulator. – Security List Network™
- RHash v-1.2.9 – Security List Network™
- Ridenum is a null session RID cycle attack for brute forcing domain controllers. – Security List Network™
- Ridenum v-1.5.4 is a null session RID cycle attack for brute forcing domain controllers. – Security List Network™
- ridenum v1.6 is a null session RID cycle attack for brute forcing domain controllers. – Security List Network™
- RIPS – Beta – Security List Network™
- rkduck is a Linux kernel v4.x.x Rootkit. – Security List Network™
- RobotsDisallowed ~ A harvest of the Disallowed directories from the robots.txt files of the world’s top websites. – Security List Network™
- robust-atd : Advanced Threat Defense API malware submissions. – Security List Network™
- ROCA – Infineon RSA key vulnerability. – Security List Network™
- RocProtect – tool to protect against malware aware of Analysis Machine. – Security List Network™
- rogue – wireless/wifi penetration toolkit. – Security List Network™
- roguehostapd – Hostapd wrapper for hostapd. – Security List Network™
- RogueSploit – a Powerfull social engeering Wi-Fi trap! – Security List Network™
- Root Pipe : Privileges Escallation and Backdoor Api Root in OSX. – Security List Network™
- Root Unlocker v-1.0 released : A script to unlock root superuser in Android. – Security List Network™
- rootdabitch v0.1 – root password bruteforcer – Security List Network™
- roothelper – A Bash script that will aid with privilege escalation on a Linux system. – Security List Network™
- Rootkit Hunter – security monitoring and analyzing tool for POSIX compliant systems. – Security List Network™
- Rootkit Hunter V1.3.8 – Security List Network™
- Rootkit Hunter v1.4.6 – security monitoring and analyzing tool for POSIX compliant systems. – Security List Network™
- rooty updates – libpcap based ICMP encrypted backdoor for linux. – Security List Network™
- Rooty v-10.1 released : libpcap based ICMP encrypted backdoor for linux. – Security List Network™
- Rop v-2.1 released : A tool to help you write binary exploits. – Security List Network™
- ropc – A tool to help you write binary exploits. – Security List Network™
- ROPgadget v-5.3 released – Gadgets finder and auto-roper. – Security List Network™
- ROPgadget v-5.4 released – Gadgets finder and auto-roper. – Security List Network™
- ROPGenerator is a tool that makes ROP exploits easy. – Security List Network™
- ROPInjector – Patching ROP-encoded shellcode into PEs. – Security List Network™
- Router brute force tool. – Security List Network™
- Router Exploitation Toolkit – REXT – Security List Network™
- Router-Telnet-BadDay – tool to search_find_brute-force telnet servers with multi threaded idea. – Security List Network™
- RouterSploit – Router Exploitation Framework. – Security List Network™
- RouterSploit v2.0.0 – Router Exploitation Framework. – Security List Network™
- RouterSploit v2.1.0 – Router Exploitation Framework. – Security List Network™
- RouterSploit v2.2.0 – Router Exploitation Framework. – Security List Network™
- RouterSploit v2.2.1 – Router Exploitation Framework. – Security List Network™
- roxysploit is a community-supported, open-source and penetration testing suite. – Security List Network™
- RPL attacks framework for simulating WSN with a malicious mote. – Security List Network™
- RSA tool for ctf – retreive private key from weak public key and/or uncipher data. – Security List Network™
- RSPET – Reverse Shell and Post Exploitation Tool. – Security List Network™
- RSPET v0.0.4 – Reverse Shell and Post Exploitation Tool. – Security List Network™
- RSPET v0.0.5 – Reverse Shell and Post Exploitation Tool. – Security List Network™
- RSPET v0.2.7 – Reverse Shell and Post Exploitation Tool. – Security List Network™
- rsvndump – Remote Subversion repository dump – Security List Network™
- RTAI-XML – Beta [Test and Measurement] – Security List Network™
- RTCA v0.1 – Tool to assist Forensic analysis – Security List Network™
- rtf_exploit_extractor Script to extract malicious payload and decoy rtf document. – Security List Network™
- ruby-SSLscanner : A simple and easy to use SSL Cipher scanner. – Security List Network™
- Ruler v2.0 – A tool to abuse Exchange services. – Security List Network™
- ruler v2.1.4 – A tool to abuse Exchange Services. – Security List Network™
- rxw – A Remote X Window or Command Broker – Security List Network™
- s3-fuzzer ~ Command-line AWS S3 Fuzzer. – Security List Network™
- S3BucketLeaks – External audit of Amazon S3 Bucket configuration to prevent data breach (offensive side). – Security List Network™
- s3scanner – Find S3 buckets and dump. – Security List Network™
- Safe Exam Browser – Security List Network™
- safeprint – Format Strings Vulnerabilities Prevention. – Security List Network™
- Samba Virus Scanner (SVS) V0.1.4 released – Security List Network™
- SAMHAIN v3.0.4 – file integrity / host-based intrusion detection system – Security List Network™
- samplicator – Send copies of (UDP) datagrams to multiple receivers – Security List Network™
- sandbox attacksurface analysis tools. – Security List Network™
- sans – A simple anti-spoofing DNS server. – Security List Network™
- Santoku v-0.5 Released : Mobile Forensics, Malware Analysis, and App Security Testing – Security List Network™
- sap – Automatic webserver vulnerability scanner and exploiter. – Security List Network™
- Satangle – Script which helps the creation of antivirus evading malware. – Security List Network™
- Sawef – Send Attack Web Forms. – Security List Network™
- sb0x-project v-1.0.5-4-1 released : Penetration testing tools. – Security List Network™
- SCADA-CIP-Discovery ~ Common Industrial Protocol based device scanner over the internet. – Security List Network™
- SCADA scan is a ics/scada scanner to detect and bruteforce ModBus and DNP3 based devices. – Security List Network™
- SCADA-SST ~ SCADA Security Testbed. – Security List Network™
- scanmem is an interactive debugging utility and memory scanner for Linux. – Security List Network™
- SCANNER-INURLBR – Php script to exploit GET / POST capturing emails & urls. – Security List Network™
- SCANNER-INURLBR v2.1.0 codename Subversive released. – Security List Network™
- Scanner Routerhunter 2.0 – Testing vulnerabilities in devices & routers connected to the Internet. – Security List Network™
- Scannerl – a fastest tool to perform large scale fingerprinting campaigns. – Security List Network™
- scansploit – Tool to embed exploits into barcodes. – Security List Network™
- sCap – Network Sniffer (Scan and Capture Incoming Packets). – Security List Network™
- Scapyarpspoof is a Simple effective and useful ARP spoofer script with scapy. – Security List Network™
- SCAREDYCAT! version 0.1 beta released. – Security List Network™
- scepwn-ng ~ A winexe/psexec wrapper to use sce and a msfvenom generated payload on a target system. – Security List Network™
- scepwn-ng : A winexe/psexec wrapper to use sce and a msfvenom generated payload on a target system. – Security List Network™
- sci – Reverse engineering framework working at the assembly (SMALI) level. – Security List Network™
- SCL Manipulation and Configuration Tools V0.5.5 – Security List Network™
- Scout2 v2.0.0rc7 – Security auditing tool for AWS environments. – Security List Network™
- Scrapper for Realtime Attacks and Malware Spread Data. – Security List Network™
- Scrapy V0.15.1 – a fast high-level screen scraping and web crawling framework for Python. – Security List Network™
- Script For brute force valid users present for a particular service. – Security List Network™
- Script used to generate and encode a PowerShell based Metasploit payloads. – Security List Network™
- Scripts that fingerprint, scanner and/or identify security issues. – Security List Network™
- Scrollout F1 – Free and easy to use e-mail firewall for multiple domains and servers – Security List Network™
- Scutum is an ARP firewall that prevents your computer from being arp spoofed. – Security List Network™
- scutum – Linux ARP (TCP/IP / UDP / ICMP) Firewall Automatic Controller. – Security List Network™
- scylla-v1 released. – Security List Network™
- scythian – Vulnerability Assessment and Penetration Testing Toolkit. – Security List Network™
- sdnpwn – An SDN penetration testing toolkit. – Security List Network™
- searchsploit – exploit database in windows version. – Security List Network™
- SEC-AUDIT ~ PowerShell Script for Windows Server Compliance / Security Configuration Audit. – Security List Network™
- secant – Security Cloud Assessment Tool. – Security List Network™
- Seccubus V- 2.0.beta4 Released. – Security List Network™
- SecHub is an Open Source Security Kit. – Security List Network™
- secscan-py : Web Apps Scanner and Much more utilities – Security List Network™
- secscan-v1.5 released : Web Apps Scanner and Much more utilities – Security List Network™
- Secure DBQuery – Secure MySQL DB usage with PHP. – Security List Network™
- Secure USB – An extremely easy-to-use free portable file encryption software – Security List Network™
- Secure user authentication system Beta – Security List Network™
- security – A collection of security tools Mostly for attack. – Security List Network™
- Security Archives – Security List Network™
- Security Implications of iOS – Security List Network™
- security-scripts : A collection of security related Bash shell scripts. – Security List Network™
- Security Union V-12.04 RC1 Released. – Security List Network™
- SecurityLab is a collection Program vulnerabilities, OpenSSL, and web app attacks. – Security List Network™
- Securix GNU/Linux – – Security List Network™
- Sees : A Social Engineering Attack/Audit Tool for Spear Phishing. – Security List Network™
- Selendroid Version 0.12.0 released : is a test automation framework. – Security List Network™
- Self Strike is a vulnerability scanner, brute force and more. – Security List Network™
- sentry v1.05 – safe and effective protection against bruteforce attacks. – Security List Network™
- SerialBrute – Java deserialization attack tool. – Security List Network™
- Server Shield v1.1.0 released – Security List Network™
- server-status PWN – a script that monitors and extracts URLs from Apache server-status. – Security List Network™
- ServerArk – Linux game server UDP flood analyzer and protector. – Security List Network™
- Session Hijacking with Fern Wifi Cracker – Security List Network™
- Seth – Perform a MitM attack & extract clear text credentials from RDP connections. – Security List Network™
- SFT (Safari Forensic Tools) v1.1.5 released – Security List Network™
- SFTPfuzzer – Simple ftp fuzzer. – Security List Network™
- SGX-Step ~ A practical attack framework for precise enclave execution control. – Security List Network™
- shareforce – tools for a Sharepoint audit – Security List Network™
- sharesniffer – Network share sniffer and auto-mounter for crawler remote file systems. – Security List Network™
- Shark – Shared Knowledge : framework for mobile P2P applications – Security List Network™
- shARP – a tool to detect any ARP spoofing/MiTM incident. – Security List Network™
- shecodject is a autoscript for shellcode injection. – Security List Network™
- shellbug – Basic command line, text-based, shellcode debugging. – Security List Network™
- shellcarver – Carve shellcode within the memory using restrictive character set. – Security List Network™
- Shellcode compiler – assembly and shellcode generator. – Security List Network™
- shellcode-factory ~ Tool to create and test shellcode from custom assembly sources. – Security List Network™
- shellcode for execve penetration test. – Security List Network™
- shellcode to exploit the overflow vulnerability on windows to get remote code execution. – Security List Network™
- ShellcodeLoader – Small tool to load shellcode or PEs to analyze them. – Security List Network™
- shellcoder – Create shellcode from executable or assembly code. – Security List Network™
- Shellen is an interactive shellcoding environment. – Security List Network™
- shellforge – A Simple Linux Execve Payload generator. – Security List Network™
- shellharness is a Exploitation harness for HTTP shellshock – Security List Network™
- ShellLauncher is a Application for launching two different process in two shell configurable. – Security List Network™
- shellme – simple shellcode generator. – Security List Network™
- shellnoob – A shellcode writing toolkit. – Security List Network™
- Shellshock apache mod_cgi remote exploit script. – Security List Network™
- ShellShock.py – A python script to attack a host with a shellshock vulnerability. – Security List Network™
- ShellShockAttacker – ShellShock payload for executed in an infected server. – Security List Network™
- shellsploit-framework v1-beta : New Generation Exploit Development Kit. – Security List Network™
- shellstack – a Simple Backdoor Management System. – Security List Network™
- Shodan Tool v-0.6 released : Simple tool to search in Shodan. – Security List Network™
- Shodanwave – Netwave IP Camera. – Security List Network™
- shootback – a reverse TCP tunnel let you access target behind NAT or firewall. – Security List Network™
- Shoryuken v-1.0 released : a very simple tool to takeover systems vulnerable to SQL Injections. – Security List Network™
- shotovuln – An offensive bash script which tries to find automatically GENERIC privesc vulnerabilities and issues. – Security List Network™
- SHURIKEN – Exploit throwing framework. – Security List Network™
- Sickle is a shellcode development tool. – Security List Network™
- sidedoor is a Backdoor using a reverse SSH tunnel. – Security List Network™
- SIFT Workstation 2.12 Release and ChangeLog – Security List Network™
- SigFW – an Open Source Signaling Firewall for SS7, Diameter filtering, antispoof and antisniff. – Security List Network™
- SiGploit – Telecom Signaling Exploitation Framework. – Security List Network™
- silk – monitoring & security analysis for Large-Scale Networks. – Security List Network™
- silk v3.16.0 – monitoring & security analysis for Large-Scale Networks. – Security List Network™
- silk v3.16.1 – monitoring and security analysis for Large-Scale Networks. – Security List Network™
- silvertunnel V0.13 – Java lib+browser for TOR – Security List Network™
- Simple ASP.NET Web API to demonstrate acquiring logins from keylogger. – Security List Network™
- Simple Keylogger in C language [Stealth Mode ]. – Security List Network™
- Simple Multi Protocol Packet Sniffer – SMPPS v-0.9 released – Security List Network™
- Simple network packet sniffer written in python. – Security List Network™
- Simple Rootkit written in C. – Security List Network™
- Simple Vulnerability Scanner (v0.0.1) released. – Security List Network™
- Simplebof This is the note of the buffer overflow class. – Security List Network™
- SimpleEmail is a email recon tool that is fast and easy framework to build on. – Security List Network™
- SimpleEmail v0.5 released – is a email recon tool that is fast and easy framework to build on. – Security List Network™
- SimpleEmail v0.6 released – is a email recon tool that is fast and easy framework to build on. – Security List Network™
- SimpleEmail v0.7 – is a email recon tool that is fast and easy framework to build on. – Security List Network™
- SimpleEmail v1.0 Major released – is a email recon tool that is fast and easy framework to build on. – Security List Network™
- simplewall – tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer. – Security List Network™
- simplify – Generic Android Deobfuscator. – Security List Network™
- Siofra – DLL Hijacking Vulnerability Scanner and PE Infection Tool. – Security List Network™
- SIP-DAS is a tool developed to simulate SIP-based DoS attacks. – Security List Network™
- SIP2Ban is A Avoided SIP attackers in Asterisk and OpenSIPS. – Security List Network™
- sipbrute is A utility to perform dictionary attacks against the VoIP SIP Register hash – Security List Network™
- sipfuzzer – Fuzzer for SIP protocol – Security List Network™
- Sippts – Set of tools to security audit SIP based VoIP Systems. – Security List Network™
- Sipvicious v0.2.8 – Tools for auditing SIP based VoIP systems. – Security List Network™
- CyberSecurity™ - Sitemap
- SIVAS – SQL injection vulnerability automatic scanner. – Security List Network™
- SIXNETtools – Tool for exploitation sixnet RTUs. – Security List Network™
- sjet – a JMX exploitation toolkit. – Security List Network™
- Skipfish V2.0.5 – Security List Network™
- SkunxTools V-0.0.2a – WebApp Pentest Tool – Security List Network™
- skype-osint – Python OSINT Tool to retrieve information from Skype. – Security List Network™
- SkypeDestroyer v-0.1 released – Exploits headers and the Skype protocol. – Security List Network™
- SkypeWebExploit – Web skype is vuln to other users editing and deleting your messages. – Security List Network™
- skzproxy – A proxy, packet sender and fuzzer. – Security List Network™
- slackwall – A lazy,minimal firewall tester. – Security List Network™
- Slither – Python Web Attack Framework. – Security List Network™
- slurp – S3 bucket enumeration. – Security List Network™
- Smalisca v-0.2 released – Static Code Analysis for Smali files. – Security List Network™
- Small Linux utils and penetration testing utils. – Security List Network™
- smap – shellcode mapper. – Security List Network™
- smbexec – A rapid psexec style attack with samba tools – Security List Network™
- SMBMAP – A handy SMB enumeration tool. – Security List Network™
- smith – a very quick and very dirty client/server tool for testing firewall. – Security List Network™
- smod – MODBUS Penetration Testing Framework. – Security List Network™
- smod v1.0.1 – MODBUS Penetration Testing Framework – Security List Network™
- smod v1.0.2 – MODBUS Penetration Testing Framework – Security List Network™
- smod v1.0.3 – MODBUS Penetration Testing Framework. – Security List Network™
- smod v1.0.4 – MODBUS Penetration Testing Framework. – Security List Network™
- Smooth-Sec v-2.0 Released. – Security List Network™
- smplshllctrlr is an PHP Command Injection exploitation tool. – Security List Network™
- smscanner (Simple Server Malware Scanner) beta released. – Security List Network™
- Smudge is a simple Windows forensics tool. – Security List Network™
- SneakyService – A simple C# windows service implementation that can be used to demonstrate privilege escalation. – Security List Network™
- Snez v1.3.1 – Intrusion Detection System web App. – Security List Network™
- sniffer – Packet Trace Parser for TCP/IP, SMTP Email, and HTTP Cookie. – Security List Network™
- Sniffer/Dropper – Program to sniff and drop network packets. – Security List Network™
- SniffJoke is a single peer sniffer obfuscator. – Security List Network™
- Sniffles – Traffic Generation for testing IDS & detecting suspicious behavior. – Security List Network™
- SNMP-Brute : Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script. – Security List Network™
- SNMPPLUX is An SNMPv1, v2c and v3 dictionary attack tool. – Security List Network™
- snmpwn – An SNMPv3 User Enumerator and Attack tool. – Security List Network™
- snoopbrute is a Multithreaded DNS recursive host brute-force tool. – Security List Network™
- Snort 2.9.2.1 Release. – Security List Network™
- Snort 2.9.2: SCADA Preprocessors – Security List Network™
- Snort – A network intrusion prevention and detection system – Security List Network™
- snort v2.9.9.0 – a network intrusion detection and prevention system. – Security List Network™
- snowdrift is a unit testing for firewall rules. – Security List Network™
- soap UI V-4.5.0 Beta – Security List Network™
- Sobelow is a Security-focused static analysis tool for discovering vulnerabilities. – Security List Network™
- Social engineering tool for human hacking. – Security List Network™
- Social Network Harvester v1.0 – Security List Network™
- social recon – input username and/or email to check popular social media for digital footprint. – Security List Network™
- socketfuzz – Simple socket fuzzer. – Security List Network™
- SocketRocket – A conforming Objective-C WebSocket client library – Security List Network™
- SocketTest v3.0.0 – Security List Network™
- Sonar is a reconnaissance tool for enumerating sub domains. – Security List Network™
- SonicLog Cruncher – Security List Network™
- Sorrow – A fuzzing library that allows for creating malicious payloads. – Security List Network™
- SOSA – SharePoint Online Security Auditor. – Security List Network™
- souliss Client – prealpha – Android Home Automation App – Security List Network™
- SourceTalk – Sorts ip flow data from Cisco IOS routers and switches – Security List Network™
- Spaghetti – Web Application Security Scanner. – Security List Network™
- Sparta v-1.0 beta released : Network Infrastructure Penetration Testing Tool. – Security List Network™
- SPARTA v1.0.3(BETA) – Network Infrastructure Penetration Testing Tool. – Security List Network™
- spartan – Frontpage and Sharepoint fingerprinting and attack tool. – Security List Network™
- Spectre & Meltdown vulnerability/mitigation detection tool for Linux. – Security List Network™
- SpiderFoot v2.10 – is an open source intelligence automation tool. – Security List Network™
- SpiderFoot v2.6.0 released; is an open source footprinting and intelligence automation tool. – Security List Network™
- SpiderFoot v2.6.1 released; is an open source footprinting and intelligence automation tool. – Security List Network™
- SpiderFoot v2.9.0 – is an open source intelligence automation tool. – Security List Network™
- SpiderSploit Framework Is a open source and free project for penetration testing. – Security List Network™
- sploitkit – A suite of CLI tools I built to automate some of the tedious parts of exploit development. – Security List Network™
- SpoofTooph – Security List Network™
- SpookFlare – a tools for bypass security measures. – Security List Network™
- SprayWMI is a method for mass spraying unicorn powershell injection to CIDR notations. – Security List Network™
- Sptoolkit V-0.5 release – Security List Network™
- sptoolkit v0.42 Phising tools – Security List Network™
- Spy-Tool released. – Security List Network™
- spYDyishai – The google based account credentials harversting. – Security List Network™
- sqhunter – threat hunter based on osquery and salt open. – Security List Network™
- Sql Change Scanner v1.0 released. – Security List Network™
- SQL Nightmare – SQL SERVER Exploitation tools. – Security List Network™
- SQL TOOL v-1.1Beta Released : This is an automaded SQL injection Tool, Supports MySQL & MsSQL. – Security List Network™
- sqladdict is an sql injection script. – Security List Network™
- sqlcake v1.1 – Automatic SQL injection and database information gathering tool. – Security List Network™
- SQLcutie 1.8a – sqli dork scanner. – Security List Network™
- SQLi Dorking v-1.1 released – Security List Network™
- SQLi google dorker – Security List Network™
- SQLI Hunter v1.1 Released – Security List Network™
- SQLI Hunter v1.2 released: An automation tool to scan for an Sql Injection vulnerability. – Security List Network™
- sqli-ircbot is a multi-server ircbot that works with the sqlmap API for security auditing. – Security List Network™
- SQLI labs to test error based, Blind boolean based, Time based. – Security List Network™
- SQLi login payload Scanner v.2 released. – Security List Network™
- SQLi Vulnerable Scanner v-4 Released (Mysql, MSAcces, MSSQL, Oracle, Blind) – Security List Network™
- sqlifuzzer – Command Line SQL Injection Web Scanner – Security List Network™
- SQLinject.sh – Script to automate the process of hijacking an MSSQL database connection. – Security List Network™
- SQLInjectionScanner – SQL Injection Vulnerability Scanner for a given URL. – Security List Network™
- SQLiv – Massive SQL injection scanner. – Security List Network™
- sqlmap v1.0.0.8#dev – Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.0.10 – Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.0.11 – Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.0.3#dev – Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.0.4 – Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.0.5 – Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.0.6 – Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.0.7 – Automatic SQL injection and database takeover tool. – Security List Network™
- Sqlmap v1.0-dev-aa088aa released ~ Automatic SQL injection and database takeover tool. – Security List Network™
- sqlmap v1.1 – Automatic SQL injection and database takeover tool. – Security List Network™
- SqlMap – Security List Network™
- Sqlninja v-0.2.6 “bunga bunga edition” released. – Security List Network™
- SQLReInjector – A tool for automated identification of exfiltrated data – Security List Network™
- SQLSentinel v-0.2 released : OpenSource tool for sql injection security testing – Security List Network™
- SqlSUS – Security List Network™
- SQLViking is a sniff/log database traffic or actively execute arbitrary queries via TCP injection. – Security List Network™
- squidmagic – analyze a web-based network traffic. – Security List Network™
- squitch pentest – a simple and small pentesting linux distro – Security List Network™
- squitch pure V1.0 – pure pentesting distribution – Security List Network™
- sRDI – Shellcode Reflective DLL Injector. – Security List Network™
- srum-dump ~ A forensics tool to convert the data in the Windows srum. – Security List Network™
- ssct – A wrapper tool for shadowsocks to consistently bypass firewall. – Security List Network™
- ssh-audit is a tool for ssh server auditing. – Security List Network™
- ssh-audit v1.0 is a tool for ssh server auditing. – Security List Network™
- ssh-audit v1.6 is a tool for ssh server auditing. – Security List Network™
- SSH Backdored – Security List Network™
- ssh keyscanner – search shodan for a given ssh hostkey fingerprint. – Security List Network™
- SSH Tunnel v-2.0.3 Released. – Security List Network™
- sshak – SSH brute force attack tool. – Security List Network™
- sshhipot : High-interaction MitM SSH honeypot. – Security List Network™
- ssl-audit – A very fast network scanner of SSL server configurations. – Security List Network™
- SSLDiagnos v-0.9.1 a released – Security List Network™
- SSLKiller is a used for killing SSL verification functions on Android client side. – Security List Network™
- SSLsplit v-0.4.4 – transparent and scalable SSL/TLS interception – Security List Network™
- sslstrip_password_hijacker Automates sslstrip arp spoofing MITM attack. – Security List Network™
- SSLUnpinning : Android app to bypass SSL certificate validation (Certificate Pinning). – Security List Network™
- SSLyze v-0.10 released : Fast and full-featured SSL scanner. – Security List Network™
- SSLyze v0.13.3 – Fast and full-featured SSL scanner. – Security List Network™
- SSLyze v0.13.4 – Fast and full-featured SSL scanner. – Security List Network™
- SSLyze v0.13.6 – Fast and full-featured SSL scanner. – Security List Network™
- SSMA – Simple Static Malware Analyzer. – Security List Network™
- SSP(Simple Site Protection) V2.5 – Security List Network™
- stack-smashing is A buffer overflow program in C. – Security List Network™
- StaCoAn – an open source static code analyser for bugbounty hunters and ethical hackers. – Security List Network™
- STAF V3.4.9 – Software Testing Automation Framework – Security List Network™
- Stalker – Threat Intel and Incident-Response. – Security List Network™
- StalkPhish – The Phishing kits stalker. – Security List Network™
- Stantor – Security List Network™
- STB – Security Tools Builder. – Security List Network™
- Stegator – A Python based backdoor that uses a Cloud Image Service (Cloudinary) as a command and control server. – Security List Network™
- Stenographer is a full-packet-capture for intrusion detection & incident response purposes. – Security List Network™
- Stitch is A Cross Platform Python Remote Administration Tool. – Security List Network™
- stoQ – An open source framework for enterprise level automated analysis. – Security List Network™
- STP V2 (Simple Theorem Prover) – Security List Network™
- strace is a diagnostic, debugging and instructional userspace utility for Linux. – Security List Network™
- striptls – poc implementation of STARTTLS stripping attacks. – Security List Network™
- struts-pwn ~ An exploit for Apache Struts. – Security List Network™
- Strutsy – Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability. – Security List Network™
- Stuff – scripts and tools useful for pentest, reversing and exploitation process. – Security List Network™
- stuff updates is a python scripts and tools useful for pentest, reversing and exploitation process. – Security List Network™
- sub6 – subdomain take over detector and crawler. – Security List Network™
- Subbrute – A python subdomain bruteforce tool for pentesters. – Security List Network™
- subjack is a Hostile Subdomain Takeover tool. – Security List Network™
- Sublist3r v0.1 released : Fast subdomains enumeration tool for penetration testers – Security List Network™
- Sublist3r v1.0 released : Fast subdomains enumeration tool for penetration testers – Security List Network™
- subsearch is a command line tool designed to brute force subdomain names. – Security List Network™
- subterfuge V-1.0 – Automated Man-in-the-Middle Attack Framework – Security List Network™
- subterfuge v-1.0 Public released – Automated Man-in-the-Middle Attack Framework – Security List Network™
- Subterfuge v1.0.1 – Superfish; Automated Man-in-the-Middle Attack Framework. – Security List Network™
- Sudo-Backdoor : Wrapper to sudo for stealing user Password. – Security List Network™
- SUPERMAN – a secure framework suitability for wireless communication security. – Security List Network™
- SuperOneClick root – YOU CAN ROOT ALMOST ALL ANDROID PHONES! – Security List Network™
- Suricata -1.2.1 Release – Security List Network™
- Suricata V1.3 Beta1 – Security List Network™
- swap_digger – tools to automate Linux swap analysis during post-exploitation or forensics. – Security List Network™
- Swarm – A distributed penetration testing tool. – Security List Network™
- Swarm – Bruteforcing penetration tool. – Security List Network™
- Swift.nV released : is a vulnerable iOS “secret keeper” application. – Security List Network™
- SwishDbgExt v0.7.0 – Incident Response & Digital Forensics Debugging Extension. – Security List Network™
- Swissnet – The swiss army knife of net utilities and penetration testing. – Security List Network™
- sylkie – Tool for testing networks for common IPv6 vulnerabilities. – Security List Network™
- SysScout – A Network Forensics/Incident Response Tool. – Security List Network™
- SZARP Scada – Security List Network™
- T2-PacketSpammer : is a wifi packet injection utility. – Security List Network™
- T50 – The fatest network packet injector. – Security List Network™
- T50 v-5.5 released : The fatest network packet injector. – Security List Network™
- T50 v5.6.3 – The fatest network packet injector. – Security List Network™
- T50 v5.6.6 – The fatest network packet injector. – Security List Network™
- T50 v5.6.7 fix1 – The fatest network packet injector – Security List Network™
- T50 v5.6.8 – The fatest network Packet Injector. – Security List Network™
- Tabi – BGP Hijacking Detection Tool. – Security List Network™
- tag
|
|