Skip to content

Packages

Package Version Category Description Installed Size License Homepage
python2-wol 0.2-1 Instant query from wolframalpha. 2.30 KiB custom:unknown https://pypi.org/project/wol/#files
python2-wrapt 1.12.1-2 Module for decorators, wrappers and monkey patching. 205.81 KiB BSD https://pypi.org/project/wrapt/#files
python2-wsgiref 0.1.2-3 WSGI (PEP 333) Reference Library. 153.49 KiB PSF, ZPL https://pypi.org/project/wsgiref/#files
python2-wtforms 2.2.1-5 A flexible forms validation and rendering library for Python web development. 934.88 KiB BSD https://pypi.org/project/WTForms/#files
python2-xattr 0.9.7-2 Python wrapper for extended filesystem attributes. 89.85 KiB MIT https://pypi.org/project/xattr/#files
python2-xdot 1.3-2 Interactive viewer for Graphviz dot files. 408.65 KiB LGPL https://pypi.org/project/xdot/#files
python2-xgoogle 20.3db20fb-8 Python library to Google services (google search, google sets, google translate, sponsored links). 333.27 KiB MIT https://github.com/pkrumins/xgoogle
python2-xhtml2pdf 0.2.11-1 PDF generator using HTML and CSS. 1114.23 KiB Apache-2.0 https://pypi.org/project/xhtml2pdf/#files
python2-xlrd 1.2.0-3 Library for developers to extract data from Microsoft Excel (tm) spreadsheet files. 920.89 KiB BSD http://www.python-excel.org/
python2-xlsx2csv 0.7.8-1 XLSX to CV converter. 173.92 KiB GPL-2.0-or-later https://pypi.org/project/xlsx2csv/#files
python2-xlsxwriter 1.2.6-1 A Python module for creating Excel XLSX files. 1663.49 KiB BSD https://pypi.org/project/XlsxWriter/#files
python2-xlutils 2.0.0-7 Utilities for working with Excel files that require both xlrd and xlwt. 502.05 KiB custom:unknown https://pypi.org/project/xlutils/#files
python2-xlwt 1.3.0-4 Library to create spreadsheet files compatible with MS Excel 97/2000/XP/2003 XLS files. 1210.02 KiB BSD https://pypi.org/project/xlwt/#files
python2-xmltodict 0.12.0-5 Makes working with XML feel like you are working with JSON. 54.70 KiB MIT https://pypi.org/project/xmltodict/#files
python2-xtermcolor 1.3-8 Python module for colorizing output with xterm 256 color support. 19.28 KiB MIT https://pypi.org/project/xtermcolor/#files
python2-yapsy 1.12.2-1 Yet another plugin system. 313.92 KiB BSD http://yapsy.sourceforge.net/
python2-yara 4.0.5-2 Python interface for YARA. 356.42 KiB Apache-2.0 https://pypi.org/project/yara-python/#files
python2-yaraprocessor 1.1.0-8 Scan data streams with Yara using various algorithms. 37.57 KiB MIT https://pypi.python.org/pypi/yaraprocessor/
python2-yattag 1.15.1-2 Generate HTML or XML in a pythonic way. 160.25 KiB LGPL https://pypi.org/project/yattag/#files
python2-z3 4.8.5-1 High-performance theorem prover. 1953.58 KiB MIT https://github.com/Z3Prover/z3
python2-zipp 1:1.2.0-1 Backport of pathlib-compatible object wrapper for zip files. 28.59 KiB MIT https://pypi.org/project/zipp/#files
python2-zope-event 4.5.0-4 Very basic event publishing system. 21.53 KiB ZPL https://pypi.org/project/zope.event/#files
python2-zope-interface 5.4.0-2 Interfaces for Python. 2929.78 KiB ZPL https://pypi.org/project/zope.interface/#files
pythonect 0.6.0-2 A general-purpose dataflow programming language written in Python. 294.76 KiB BSD https://pypi.org/project/Pythonect/#files
pyvmidbg 218.5c71d6d-4 LibVMI-based GDB server, implemented in Python. 266.63 KiB GPL-3.0-or-later https://github.com/Wenzel/pyvmidbg
qark 301.ba1b265-2 mobile, fuzzer, scanner Tool to look for several security related Android application vulnerabilities. 16.22 MiB custom:unknown https://github.com/linkedin/qark
qbdi v0.11.0.r29.g56c0dec-1 binary A Dynamic Binary Instrumentation framework based on LLVM. 6659.26 KiB Apache-2.0 https://github.com/QBDI/QBDI
qt5-webkit ${_pkgver/-/}-20 Classes for a WebKit2 based implementation and a new QML API. LGPL-2.1-or-later https://github.com/qtwebkit/qtwebkit
qtwebkit 2.3.4-1 An open source web browser engine. 35.92 MiB GPL-3.0-or-later http://trac.webkit.org/wiki/QtWebKit
quark-engine 21.6.2-6 mobile, malware An Obfuscation-Neglect Android Malware Scoring System. 354.21 KiB GPL-1.0-or-later https://github.com/quark-engine/quark-engine
quickscope 510.5e7d6ae-1 binary, reversing Statically analyze windows, linux, osx, executables and also APK files. 6821.22 KiB Apache-2.0 https://github.com/CYB3RMX/Qu1cksc0pe
qwt5 5.2.3-7 Qt Widgets for Technical Applications (version 5.X). 1225.30 KiB custom:unknown http://qwt.sourceforge.net/
rabid 1:v0.1.0.r124.gf67962d-1 webapp, misc A CLI tool and library allowing to simply decode all kind of BigIP cookies 15.85 KiB MIT https://noraj.github.io/rabid/
radare2-keystone 892.4d944cc-1 reversing, binary Keystone assembler plugins for radare2. 150.71 KiB GPL-3.0-or-later https://github.com/radare/radare2-extras/tree/master/unicorn
radare2-unicorn 892.4d944cc-1 disassembler, binary Unicorn Emulator Plugin for radare2. 26.40 KiB GPL-3.0-or-later https://github.com/radare/radare2-extras/tree/master/unicorn
rainbowcrack 1.8-1 cracker Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches. 473.50 KiB custom:unknown http://project-rainbowcrack.com/
ranger-scanner 149.3aae5dd-9 scanner, recon A tool to support security professionals to access and interact with remote Microsoft Windows based systems. 256.46 KiB custom:unknown https://github.com/funkandwagnalls/ranger
rapidscan 221.296a20b-1 webapp, scanner, recon The Multi-Tool Web Vulnerability Scanner. 107.27 KiB GPL-2.0-or-later https://github.com/skavngr/rapidscan
rasenum 1.0-3 windows, recon A small program which lists the information for all of the entries in any phonebook file (.pbk). 32.00 KiB custom:unknown http://www.cultdeadcow.com/tools/rasenum.html
ratproxy 1.58-6 fuzzer, proxy, scanner A passive web application security assessment tool. 221.62 KiB Apache-2.0 https://code.google.com/p/ratproxy/
raven 1:33.8646a58-1 social, recon A Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin. 10.08 MiB GPL-3.0-or-later https://github.com/0x09AL/raven
rawr 74.544dd75-4 scanner, webapp Rapid Assessment of Web Resources. A web enumerator. 1805.87 KiB GPL-3.0-or-later https://bitbucket.org/al14s/rawr/wiki/Home
rawsec-cli 1.2.0.r7.gf7a08c6-4 misc Rawsec Inventory search CLI to find security tools and resources. 125.04 KiB MIT https://github.com/mBouamama/rawsec_cli
rbac-lookup v0.10.2.r9.gfa1a697-1 scanner, recon A CLI that allows you to easily find Kubernetes roles and cluster roles bound to any user. 40.54 MiB Apache-2.0 https://github.com/FairwindsOps/rbac-lookup
rbkb v0.7.2.r0.ga6d35c0-1 misc A miscellaneous collection of command-line tools related to pen-testing and reversing. 710.35 KiB MIT https://github.com/emonti/rbkb
rbndr 9.a189ffd-1 spoof Simple DNS Rebinding Service. 53.63 KiB GPL-3.0-or-later https://github.com/taviso/rbndr
rcrdcarver 5.54507d21-1 forensic, windows Carve RCRD records ($LogFile) from a chunk of data.. 1378.66 KiB CCPL https://github.com/jschicht/RcrdCarver
rdp-sec-check 11.d0cc143-3 scanner, networking Script to enumerate security settings of an RDP Service. 31.60 KiB GPL-2.0-or-later https://github.com/portcullislabs/rdp-sec-check
rdpassspray 33.c1ba58e-1 cracker Python3 tool to perform password spraying using RDP. 159.33 KiB GPL-3.0-or-later https://github.com/xFreed0m/RDPassSpray
rdwarecon 1.2.r12.g6c47a21-1 recon, windows A python script to extract information from a Microsoft Remote Desktop Web Access (RDWA) application. 8.99 KiB custom:unknown https://github.com/p0dalirius/RDWArecon
reaver-wps-fork-t6x 314.bd0f382-1 Brute force attack against Wifi Protected Setup mod with Pixie Dust Attack. 741.42 KiB GPL-2.0-or-later https://github.com/t6x/reaver-wps-fork-t6x
recentfilecache-parser 2.5e22518-2 forensic Python parser for the RecentFileCache.bcf on Windows. 3.23 KiB custom:unknown https://github.com/prolsen/recentfilecache-parser
recomposer 2.90f85ed-1 automation, binary Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites. 42.23 KiB custom:unknown https://github.com/secretsquirrel/recomposer
recon-ng 1:1028.c08acee-1 recon A full-featured Web Reconnaissance framework written in Python. 266.80 KiB GPL-3.0-or-later https://github.com/lanmaster53/recon-ng
reconnoitre 441.f62afba-4 recon A security tool for multithreaded information gathering and service enumeration. 134.51 KiB GPL-3.0-or-later https://github.com/codingo/Reconnoitre
reconscan 61.afbcfc0-2 recon, scanner Network reconnaissance and vulnerability assessment tools. 2759.78 KiB GPL-3.0-or-later https://github.com/RoliSoft/ReconScan
recsech 123.1fc298a-1 recon, scanner, webapp Tool for doing Footprinting and Reconnaissance on the target web. 193.89 KiB GPL-3.0-or-later https://github.com/radenvodka/Recsech
recstudio 4.1-1 decompiler, reversing Cross platform interactive decompiler. 13.47 MiB custom:unknown http://www.backerstreet.com/rec/recdload.htm
recuperabit 77.c6f8678-1 forensic A tool for forensic file system reconstruction. 125.27 KiB GPL-3.0-or-later https://github.com/Lazza/RecuperaBit
redress v1.2.2.r0.gfe38d96-1 binary, reversing A tool for analyzing stripped Go binaries. 9.96 MiB AGPL-1.0-or-later https://github.com/goretk/redress
redsocks 211.19b822e-2 proxy, networking Transparent redirector of any TCP connection to proxy. 130.23 KiB Apache-2.0 https://github.com/darkk/redsocks
reelphish 5.dc1be33-1 social A Real-Time Two-Factor Phishing Tool. 53.67 KiB GPL-3.0-or-later https://github.com/fireeye/ReelPhish
regeorg 30.1ca54c2-2 tunnel, proxy The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. 53.88 KiB custom:Creative, Commons https://github.com/sensepost/reGeorg
regreport 1.6-1 windows, forensic Windows registry forensic analysis tool. 1924.47 KiB https://www.gaijin.at/dlregreport.php
regripper 106.89f3cac-1 forensic Open source forensic software used as a Windows Registry data extraction command line or GUI tool. 7.15 MiB MIT https://github.com/keydet89/RegRipper3.0
regrippy 2.0.0-2 forensic Framework for reading and extracting useful forensics data from Windows registry hives. 407.56 KiB Apache-2.0 https://pypi.org/project/regrippy/#files
regview 1.3-3 windows, forensic Open raw Windows NT 5 Registry files (Windows 2000 or higher). 1048.11 KiB https://www.gaijin.at/en/dlregview.php
rej 0.7-1 decompiler, reversing An API and a graphical tool for inspection and manipulation of classfiles for the Java platform. 1018.23 KiB GPL-2.0-or-later https://sourceforge.net/projects/rejava/
rekall 1409.55d1925f-4 forensic Memory Forensic Framework. 19.95 MiB GPL-2.0-or-later https://github.com/google/rekall
relay-scanner 1.7-7 scanner An SMTP relay scanner. 40.12 KiB custom:unkown http://www.cirt.dk
remot3d 38.a707ef7-1 webapp, backdoor An Simple Exploit for PHP Language. 296.06 KiB GPL-3.0-or-later https://github.com/KeepWannabe/Remot3d
replayproxy 1.1-3 forensic, proxy Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file. 189.92 KiB BSD https://code.google.com/p/replayproxy/
reptor 0.7-1 misc, automation CLI tool to automate pentest reporting with SysReptor. 475.64 KiB custom:MIT https://github.com/Syslifters/reptor
resourcehacker 5.1.8-1 windows, reversing Resource compiler and decompiler for Windows® applications. 7.28 MiB http://www.angusj.com/resourcehacker/
responder 4:v3.1.5.0.r0.ge918fe0-1 scanner, fuzzer, spoof A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2 (multirelay version). 4136.50 KiB GPL-3.0-or-later https://github.com/lgandx/Responder
restler-fuzzer 7:latest.main.r12.g90c39b8-1 webapp, , fuzzer First stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services. 26.36 MiB MIT https://github.com/microsoft/restler-fuzzer
retire 5.2.5.r10.geee01bb-1 scanner, code-audit Scanner detecting the use of JavaScript libraries with known vulnerabilities. 11367.43 KiB Apache-2.0 http://retirejs.github.io/retire.js/
reverseip 13.42cc9c3-8 recon Ruby based reverse IP-lookup tool. 3.08 KiB custom:unknown https://github.com/lolwaleet/ReverseIP
rext 63.5f0f626-7 exploitation, scanner Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices. 1428.10 KiB GPL-3.0-or-later https://github.com/j91321/rext
rfidiot 107.88f2ef9-1 wireless An open source python library for exploring RFID devices. 592.03 KiB GPL-1.0-or-later http://rfidiot.org/
richsploit 3.6b15e0f-1 exploitation, webapp Exploitation toolkit for RichFaces. 21.77 MiB custom:unknown https://github.com/redtimmy/Richsploit
ridenum 75.9e3b89b-4 cracker A null session RID cycle attack for brute forcing domain controllers. 24.37 KiB custom https://github.com/trustedsec/ridenum
ridrelay 34.f2fa99c-2 recon, spoof, networking Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv. 49.95 KiB GPL-3.0-or-later https://github.com/skorov/ridrelay
rifiuti2 1:0.7.0-1 forensic, recon A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. 96.27 KiB custom:BSD https://github.com/abelcheung/rifiuti2
ripdc 0.3-1 recon, scanner A script which maps domains related to an given ip address or domainname. 4.23 KiB custom:unknown http://nullsecurity.net/tools/scanner
riwifshell 38.40075d5-2 webapp, backdoor Web backdoor - infector - explorer. 215.61 KiB custom:unknown https://github.com/Exploit-install/riwifshell
rmiscout 1.4-1 exploitation Enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities. 54.35 MiB MIT https://github.com/BishopFox/rmiscout
rogue-mysql-server 2.78ebbfc-1 misc A rogue MySQL server written in Python. 8.85 KiB BSD https://github.com/Gifts/Rogue-MySql-Server
rombuster 223.4592b7a-1 exploitation A router exploitation tool that allows to disclosure network router admin password. 58.22 KiB MIT https://github.com/EntySec/RomBuster
rootbrute 1:0.1-6 cracker Local root account bruteforcer. 1.08 KiB custom:unknown http://www.packetstormsecurity.org/
ropeme 4.9b3a8fd-2 exploitation A set of python scripts to generate ROP gadgets and payload. 65.14 KiB GPL-1.0-or-later http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/
roputils 195.ae7ed20-2 exploitation A Return-oriented Programming toolkit. 164.69 KiB custom:unknown https://github.com/inaz2/roputils
routerhunter 16.a5aedfc-1 scanner, networking Tool used to find vulnerable routers and devices on the Internet and perform tests. 20.78 KiB custom:unknown https://github.com/H4CK3RT3CH/Routerhunter-2.0
rpcsniffer 7.9fab095-5 windows, sniffer Sniffs WINDOWS RPC messages in a given RPC server process. 112.56 KiB custom:unknown https://github.com/AdiKo/RPCSniffer
rpctools 1.0-4 windows, recon, scanner Contains three separate tools for obtaining information from a system that is running RPC services 958.07 KiB custom:unknown https://packetstormsecurity.com/files/31879/rpctools-1.0.zip.html
rpivot 5.4963487-1 proxy Socks4 reverse proxy for penetration testing. 189.69 KiB custom:unknown https://github.com/artkond/rpivot
rsactftool 1120.9581ede-1 crypto, cracker RSA tool for ctf - retrieve private key from weak public key and/or uncipher data. 4.67 MiB custom:unknown https://github.com/Ganapati/RsaCtfTool
rsatool 32.6a742e2-1 crypto Tool that can be used to calculate RSA and RSA-CRT parameters. 25.37 KiB BSD https://github.com/ius/rsatool
rshack 64.cf197e3-4 crypto Python tool which allows to carry out some attacks on RSA, and offer a few tools to manipulate RSA keys. 40.56 KiB MIT https://github.com/zweisamkeit/RSHack
rspet 263.de4356e-1 exploitation, backdoor A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario. 170.29 KiB MIT https://github.com/panagiks/RSPET

Showing 2700 to 2800 of 3275 results