Skip to content

Packages

Package Version Category Description Installed Size License Homepage
sip5 5.5.0-4 A tool that makes it easy to create Python bindings for C and C++ libraries. 1898.78 KiB custom:sip https://www.riverbankcomputing.com/software/sip/intro
siparmyknife 11232011-14 voip A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. 19.96 KiB GPL-1.0-or-later http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt
sipbrute 11.5be2fdd-3 voip, cracker A utility to perform dictionary attacks against the VoIP SIP Register hash. 1695.88 KiB MIT https://github.com/packetassailant/sipbrute
sipi 13.58f0dcc-2 recon, misc Simple IP Information Tools for Reputation Data Analysis. 26.85 KiB GPL-2.0-or-later https://github.com/ST2Labs/SIPI
sipp 1504.03d7c04-1 voip A free Open Source test tool / traffic generator for the SIP protocol. 545.20 KiB GPL-1.0-or-later http://sipp.sourceforge.net/
sipscan 1:0.1-7 windows, scanner, voip A sip scanner. 0.11 KiB custom:unknown http://www.hackingvoip.com/sec_tools.html
sipshock 7.6ab5591-7 scanner, voip A scanner for SIP proxies vulnerable to Shellshock. 2308.96 KiB GPL-3.0-or-later https://github.com/zaf/sipshock
sipvicious 462.fd3e7c7-2 automation, exploitation Tools for auditing SIP devices. 529.93 KiB GPL-2.0-or-later http://blog.sipvicious.org/
sireprat v2.0.0.r2.gb8ef60b-1 exploitation, windows Remote Command Execution as SYSTEM on Windows IoT Core. 80.45 KiB BSD https://github.com/SafeBreach-Labs/SirepRAT
sitadel 123.e4d9ed4-1 webapp, scanner Web Application Security Scanner. 226.11 KiB GPL-3.0-or-later https://github.com/shenril/Sitadel
sitediff 3.1383935-10 webapp, fingerprint Fingerprint a web app using local files as the fingerprint sources. 9.56 KiB custom:unknown https://github.com/digininja/sitediff
skipfish 2.10b-10 webapp, scanner, fuzzer A fully automated, active web application security reconnaissance tool. 477.03 KiB Apache-2.0 http://code.google.com/p/skipfish/
skul 27.7bd83f1-3 cracker, crypto A PoC to bruteforce the Cryptsetup implementation of Linux Unified Key Setup (LUKS). 35.66 MiB GPL-2.0-or-later https://github.com/cryptcoffee/skul
skydive 0.28.0-1 networking An open source real-time network topology and protocols analyzer. 137.52 MiB Apache-2.0 https://github.com/skydive-project/skydive
skyjack 16.24e3878-2 drone Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control. 14.64 KiB GPL-1.0-or-later https://github.com/samyk/skyjack
skypefreak 33.9347a65-2 forensic A Cross Platform Forensic Framework for Skype. 15.57 KiB GPL-3.0-or-later http://osandamalith.github.io/SkypeFreak/
slackpirate 142.9788be6-4 social, recon Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace. 246.66 KiB GPL-3.0-or-later https://github.com/emtunc/SlackPirate
sleuthkit-java 4.12.1-1 Java dependencies for The Sleuth Kit. 3048.14 KiB CPL-1.0, custom:IBM, Public, Licence, GPL-2.0-or-later https://github.com/sleuthkit/sleuthkit/releases/
sleuthql 9.29fc878-4 misc Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap. 55.64 KiB BSD https://github.com/RhinoSecurityLabs/SleuthQL
slowloris 0.7-9 dos A tool which is written in perl to test http-server vulnerabilities for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver. 10.36 KiB custom:unknown http://ha.ckers.org/slowloris/
slowloris-py 49.890f72d-1 dos Low bandwidth DoS tool. 11.41 KiB BSD https://github.com/gkbrk/slowloris
smali-cfgs 6.4450418-2 mobile, misc Smali Control Flow Graph's. 1899.72 KiB GPL-2.0-or-later https://github.com/ch0psticks/Smali-CFGs
smalisca 58.1aa7a16-7 mobile, code-audit Static Code Analysis for Smali files. 301.64 KiB MIT https://github.com/dorneanu/smalisca
smbcrunch 12.313400e-3 recon, scanner 3 tools that work together to simplify reconnaissance of Windows File Shares. 58.52 KiB GPL-3.0-or-later https://github.com/Raikia/SMBCrunch
smbmap 1:v1.10.5.r1.g2169cc6-1 scanner, recon A handy SMB enumeration tool. 134.65 KiB GPL-3.0-or-later https://github.com/ShawnDEvans/smbmap
smbspider 10.7db9323-3 scanner A lightweight python utility for searching SMB/CIFS/Samba file shares. 24.06 KiB GPL-2.0-or-later https://github.com/T-S-A/smbspider
smbsr 50.7f86241-1 scanner, recon Lookup for interesting stuff in SMB shares. 68.19 KiB Apache-2.0 https://github.com/oldboy21/SMBSR
smtp-user-enum 1.2-6 recon, scanner Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. 99.10 KiB GPL-2.0-or-later http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum
smtptester 13.634e1ee-5 exploitation, cracker Small python3 tool to check common vulnerabilities in SMTP servers. 48.41 KiB GPL-3.0-or-later https://github.com/xFreed0m/SMTPTester
smtptx 1.0-4 scanner, fuzzer A very simple tool used for sending simple email and do some basic email testing from a pentester perspective. 52.16 KiB GPL-3.0-or-later http://www.0x90.se/
smuggler 23.2be871e-3 webapp, scanner An HTTP Request Smuggling / Desync testing tool written in Python 3. 111.22 KiB MIT https://github.com/defparam/smuggler
smuggler-py 1.0-4 webapp, scanner Python tool used to test for HTTP Desync/Request Smuggling attacks. 24.50 KiB custom:IDBIL https://github.com/gwen001/pentest-tools/blob/master/smuggler.py
snapception 8.c156f9e-8 sniffer, crypto Intercept and decrypt all snapchats received over your network. 12.07 KiB MIT https://github.com/thebradbain/snapception
snare 188.b17fdfe-1 honeypot, webapp Super Next generation Advanced Reactive honeypot. 427.34 KiB GPL-3.0-or-later https://github.com/mushorg/snare
sniff-probe-req 410.58c7d63-1 wireless, sniffer Wi-Fi Probe Requests Sniffer. 108.80 KiB GPL-3.0-or-later https://github.com/SkypLabs/sniff-probe-req
sniffjoke 772.434bfb1-1 defensive, networking Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft. 1297.81 KiB GPL-1.0-or-later http://www.delirandom.net/sniffjoke/
snmp-brute 19.830bb0a-3 cracker SNMP brute force, enumeration, CISCO config downloader and password cracking script. 29.49 KiB custom:unknown https://github.com/SECFORCE/SNMP-Brute
snmp-fuzzer 0.1.1-8 fuzzer, networking SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl. 248.19 MiB custom http://www.arhont.com/en/category/resources/tools-utilities/
snmpattack 1.8-7 networking, scanner SNMP scanner and attacking tool. 21.42 KiB custom:unknown http://www.c0decafe.de/
snmpcheck 1.9-6 networking, recon A free open source utility to get information via SNMP protocols. 32.48 KiB GPL-1.0-or-later http://www.nothink.org/perl/snmpcheck/
snmpenum 1.7-7 scanner An snmp enumerator. 5.59 KiB GPL-1.0-or-later http://www.filip.waeytens.easynet.be/
snoopbrute 17.589fbe6-4 scanner, recon Multithreaded DNS recursive host brute-force tool. 27.76 KiB GPL-2.0-or-later https://github.com/m57/snoopbrute
snoopy-ng 128.eac73f5-4 drone, exploitation A distributed, sensor, data collection, interception, analysis, and 3575.62 KiB custom https://github.com/sensepost/snoopy-ng
snort 2.9.20-2 defensive, networking A lightweight network intrusion detection system. 47.30 MiB GPL-1.0-or-later http://www.snort.org/
snyk 1.878.0-1 code-audit, scanner CLI and build-time tool to find and fix known vulnerabilities in open-source dependencies. 52.93 MiB Apache-2.0 https://github.com/snyk/snyk
soapui 5.7.0-1 proxy, fuzzer The Swiss-Army Knife for SOAP Testing. 138.50 MiB custom:unknown https://www.soapui.org/downloads/soapui/source-forge.html
social-analyzer 0.45-1 social, recon Analyzing & finding a person's profile across social media websites. 2799.82 KiB AGPL-3.0-or-later https://pypi.org/project/social-analyzer/
social-mapper 190.92be8da-3 social, recon A social media enumeration and correlation tool. 3.22 MiB GPL-1.0-or-later https://github.com/SpiderLabs/social_mapper
social-vuln-scanner 11.91794c6-8 social, recon Gathers public information on companies to highlight social engineering risk. 161.12 KiB custom:unknown https://github.com/Betawolf/social-vuln-scanner
socialfish 250.a22b58d-1 social Ultimate phishing tool with Ngrok integrated. 4.14 MiB BSD https://github.com/UndeadSec/SocialFish
socialpwned v2.0.1.r5.g6af3563-1 social, recon OSINT tool that allows to get the emails, from a target, published in social networks. 612.42 KiB GPL-3.0-or-later https://github.com/MrTuxx/SocialPwned
socialscan 128.5ae42d0-1 recon Check email address and username availability on online platforms. 168.15 KiB MIT https://github.com/iojw/socialscan
socketfuzz 26.089add2-1 fuzzer Simple socket fuzzer. 24.93 KiB MIT https://github.com/landw1re/socketfuzz
sockstat 0.4.1-1 networking A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible. 18.12 KiB unknown https://packages.debian.org/unstable/main/sockstat
sonar-scanner 4.8.0.2856-1 code-audit Generic CLI tool to launch project analysis on SonarQube servers. 635.96 KiB LGPL-3.0-or-later https://docs.sonarqube.org/latest/analysis/scan/sonarscanner/
soot 4.6.0.r80.ga81d2714b10-1 binary A Java Bytecode Analysis and Transformation Framework. 17.89 MiB LGPL http://www.sable.mcgill.ca/soot
sooty 335.6236fd1-1 defensive, recon, social The SOC Analysts all-in-one CLI tool to automate and speed up workflow. 2.63 MiB custom:unknown https://github.com/TheresAFewConors/Sooty
spaf 11.671a976-3 webapp, fuzzer Static Php Analysis and Fuzzer. 16.73 KiB custom:unknown https://github.com/Ganapati/spaf
sparty 6.777fd94-1 webapp An open source tool written in python to audit web applications using sharepoint and frontpage architecture. 43.75 KiB BSD https://github.com/adityaks/sparty
spf 85.344ac2f-5 social A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises. 835.95 KiB custom:unknown https://github.com/tatanus/SPF
spfmap 8.a42d15a-3 recon A program to map out SPF and DKIM records for a large number of domains. 3362.54 KiB custom:unknown https://github.com/BishopFox/spfmap
spiderfoot 4.0-2 recon The Open Source Footprinting Tool. 14.51 MiB GPL-2.0-or-later https://github.com/smicallef/spiderfoot
spiderpig-pdffuzzer 0.1-7 fuzzer A javascript pdf fuzzer. 14.89 KiB MIT https://code.google.com/p/spiderpig-pdffuzzer/
spiga 2:656.bbdd72b-1 webapp, scanner Configurable web resource scanner. 345.26 KiB custom:unknown https://github.com/getdual/scripts-n-tools/blob/master/spiga.py
spipscan 1:69.4ad3235-4 webapp, scanner SPIP (CMS) scanner for penetration testing purpose written in Python. 27.85 KiB MIT https://github.com/PaulSec/SPIPScan
sploitctl 1:3.0.4-1 automation, exploitation Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm. 84.89 KiB GPL-3.0-or-later https://github.com/BlackArch/sploitctl
spookflare 24.19491b5-4 automation, exploitation Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures. 48.28 KiB Apache-2.0 https://github.com/hlldz/SpookFlare
spraycharles 227.a93a388-1 cracker Low and slow password spraying tool, designed to spray on an interval over a long period of time. 111.09 KiB BSD https://github.com/Tw1sm/spraycharles
sprayhound 0.0.3-2 networking, scanner Password spraying tool and Bloodhound integration. 135.75 KiB MIT https://github.com/Hackndo/sprayhound
spraykatz 62.1fb3aa7-4 exploitation Credentials gathering tool automating remote procdump and parse of lsass process. 72.84 KiB MIT https://github.com/aas-n/spraykatz
spyse 47.cd11ba9-5 recon Python API wrapper and command-line client for the tools hosted on spyse.com. 86.11 KiB MIT https://github.com/zeropwn/spyse.py
sqldict 2.1-3 windows, webapp A dictionary attack tool for SQL Server. 132.00 KiB custom:unknown http://ntsecurity.nu/toolbox/sqldict/
sqlivulscan 249.cc8e657-3 scanner, webapp This will give you the SQLi Vulnerable Website Just by Adding the Dork. 406.25 KiB GPL-2.0-or-later https://github.com/Hadesy2k/sqlivulscan
sqlninja 0.2.999-9 exploitation, fuzzer A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end. 1418.98 KiB GPL-2.0-or-later http://sqlninja.sourceforge.net/
sqlpowerinjector 1.2-2 windows, webapp Application created in .Net 1.1 that helps the penetration tester to find and exploit SQL injections on a web page. 5.74 MiB custom:unknown http://www.sqlpowerinjector.com/download.htm
sqlsus 0.7.2-10 exploitation, webapp An open source MySQL injection and takeover tool. 144.66 KiB GPL-2.0-or-later http://sqlsus.sourceforge.net/
ssdp-scanner 1.0-7 scanner, networking SSDP amplification scanner written in Python. Makes use of Scapy. 4.21 KiB custom:unknown http://packetstormsecurity.com/files/127994/SSDP-Amplification-Scanner.html
ssh-honeypot 113.4bda71c-1 honeypot Fake sshd that logs ip addresses, usernames, and passwords. 35.65 KiB GPL-3.0-or-later https://github.com/droberson/ssh-honeypot
ssh-mitm 140.70998ba-3 exploitation, networking SSH man-in-the-middle tool. 28.10 MiB custom:unknown https://github.com/jtesta/ssh-mitm
ssh-user-enum 7.ae453c1-4 scanner SSH User Enumeration Script in Python Using The Timing Attack. 38.93 KiB GPL-3.0-or-later https://github.com/nccgroup/ssh_user_enum
sshatter 1.2-7 cracker Password bruteforcer for SSH. 39.31 KiB GPL-1.0-or-later http://www.nth-dimension.org.uk/downloads.php?id
sshfuzz 1.0-3 fuzzer A SSH Fuzzing utility written in Perl that uses Net::SSH2. 35.22 KiB custom:unknown https://packetstormsecurity.com/fuzzer/sshfuzz.txt
sshprank 1.4.2-2 cracker, scanner A fast SSH mass-scanner, login cracker and banner grabber tool using the python-masscan and shodan module. 32.97 KiB custom:unknown https://nullsecurity.net/tools/cracker.html
sshscan 1:1.0-2 cracker, scanner A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass. 7.58 KiB unknown https://github.com/getdual/scripts-n-tools/blob/master/sshscan.py
sshtrix 0.0.3-1 cracker A very fast multithreaded SSH login cracker. 79.76 KiB custom http://nullsecurity.net/tools/cracker.html
ssl-hostname-resolver 1-8 recon, scanner CN (Common Name) grabber on X.509 Certificates over HTTPS. 3.34 KiB GPL-3.0-or-later http://packetstormsecurity.com/files/120634/Common-Name-Grabber-Script.html
sslcaudit 524.f218b9b-3 scanner, crypto Utility to perform security audits of SSL/TLS clients. 274.28 KiB GPL-3.0-or-later https://github.com/grwl/sslcaudit
ssldump 1.7-1 sniffer An SSLv3/TLS network protocol analyzer. 140.54 KiB custom:unknown http://www.rtfm.com/ssldump/
sslmap 5.63e10a0-1 scanner, crypto A lightweight TLS/SSL cipher suite scanner. 89.27 KiB unknown https://github.com/iphelix/sslmap
sslscan2 711.f8f9867-1 scanner Tests SSL/TLS enabled services to discover supported cipher suites. 3747.84 KiB MIT https://github.com/rbsec/sslscan
sslstrip 0.9-11 proxy, networking Python tool to hijack HTTPS connections during a MITM attack. 89.52 KiB GPL-3.0-or-later https://github.com/moxie0/sslstrip
sslyze 5.2.0-2 crypto, scanner Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations. 1959.41 KiB GPL-2.0-or-later https://github.com/nabla-c0d3/sslyze
ssma 215.2a2b6bd-4 malware Simple Static Malware Analyzer. 134.28 KiB GPL-3.0-or-later https://github.com/secrary/SSMA
ssrfmap 115.36eb5a3-1 webapp, scanner, fuzzer Automatic SSRF fuzzer and exploitation tool. 4.42 MiB MIT https://github.com/swisskyrepo/SSRFmap
stackflow 2.2af525d-3 exploitation Universal stack-based buffer overfow exploitation tool. 38.11 KiB GPL-2.0-or-later https://github.com/d4rkcat/stackflow
stacoan 0.90-1 mobile, code-audit Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. 31.65 MiB MIT https://github.com/vincentcox/StaCoAn
stacs 0.5.1.r0.g11f3503-1 scanner, misc Static Token And Credential Scanner. 499.78 KiB BSD https://github.com/stacscan/stacs
staekka 9.57787ca-6 exploitation This plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access. 18.13 MiB https://github.com/j-0-t/staekka
stardox 41.95b0a97-5 recon Github stargazers information gathering tool. 19.17 KiB GPL-3.0-or-later https://github.com/0xPrateek/Stardox
starttls-mitm 7.b257756-3 proxy, sniffer, networking A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic. 14.26 KiB Apache-2.0 https://github.com/ipopov/starttls-mitm

Showing 2900 to 3000 of 3275 results