Packages
Package | Version | Category | Description | Installed Size | License | Homepage |
---|---|---|---|---|---|---|
underscorejs | 1.13.2-1 | — | Utility-belt library for JavaScript that provides a lot of the functional programming support that you would expect in Prototype.js (or Ruby), but without extending any of the built-in JavaScript objects. | 86.28 KiB | MIT | http://underscorejs.org/ |
unibrute | 1.b3fb4b7-3 | exploitation, database | Multithreaded SQL union bruteforcer. | 8.31 KiB | custom:unknown | https://github.com/GDSSecurity/Unibrute |
unix-privesc-check | 1.4-7 | automation, scanner | Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases). | 37.33 KiB | GPL-2.0-or-later | http://pentestmonkey.net/tools/audit/unix-privesc-check |
unsecure | 1.2-8 | windows, cracker | Bruteforces network login masks. | 271.18 KiB | custom:unknown | http://www.sniperx.net/ |
uptux | 33.85ccfd0-2 | scanner | Linux privilege escalation checks (systemd, dbus, socket fun, etc). | 38.54 KiB | MIT | https://github.com/initstring/uptux |
urldigger | 02c-3 | webapp, scanner | A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code | 219.26 KiB | MIT | https://code.google.com/p/urldigger/ |
usb-canary | 31.bb23552-1 | defensive | A Linux or OSX tool that uses psutil to monitor devices while your computer is locked. In the case it detects someone plugging in or unplugging devices it can be configured to send you an SMS or alert you via Slack or Pushover. | 81.17 KiB | GPL-3.0-or-later | https://github.com/errbufferoverfl/usb-canary |
username-anarchy | 72.e063191-1 | automation | Tools for generating usernames when penetration testing. | 2262.07 KiB | GPL-3.0-or-later | http://www.morningstarsecurity.com/research/username-anarchy |
usernamer | 20.12983f8-1 | misc, automation | Pentest Tool to generate usernames/logins based on supplied names. | 13.08 KiB | GPL-3.0-or-later | https://github.com/jseidl/usernamer |
userrecon | 16.cf55f4a-1 | recon, social, fingerprint | Find usernames across over 75 social networks. | 38.42 KiB | GPL-3.0-or-later | https://github.com/AbirHasan2005/userrecon |
userrecon-py | 1:15.eebd422-4 | social, recon | Recognition usernames in 187 social networks. | 85.36 KiB | MIT | https://github.com/lucmski/userrecon-py |
usnjrnl2csv | 29.1ecbddc-1 | forensic, windows | Parser for $UsnJrnl on NTFS. | 81.01 KiB | CCPL | https://github.com/jschicht/UsnJrnl2Csv |
usnparser | 4.1.5-3 | forensic, windows | A Python script to parse the NTFS USN journal. | 14.55 KiB | Apache-2.0 | https://pypi.org/project/usnparser/#files |
v3n0m | 536.16b629f-1 | scanner, webapp, recon | Offensive Security Tool for Vulnerability Scanning & Pentesting | 23.81 MiB | GPL-3.0-or-later | https://github.com/v3n0m-Scanner/V3n0M-Scanner |
valhalla | 87.c010a48-4 | automation, misc | Valhalla API Client. | 121.75 KiB | Apache-2.0 | https://github.com/NextronSystems/valhallaAPI |
vane | 1899.48f9ab5-9 | webapp, scanner, fuzzer | A vulnerability scanner which checks the security of WordPress installations using a black box approach. | 37248.02 KiB | GPL-3.0-or-later | https://github.com/delvelabs/vane |
vanguard | 0.1-8 | webapp, scanner | A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications. | 236.37 KiB | custom:unknown | http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html |
vault-scanner | 299.0303cf4-4 | scanner, fingerprint | Swiss army knife for hackers. | 381.63 KiB | MIT | https://github.com/abhisharma404/vault |
vba2graph | 29.fcf96ef-2 | malware, misc | Generate call graphs from VBA code, for easier analysis of malicious documents. | 45.85 KiB | custom:BSD | https://github.com/MalwareCantFly/Vba2Graph |
vbrute | 1.11dda8b-4 | recon, scanner | Virtual hosts brute forcer. | 49.12 KiB | GPL-3.0-or-later | https://github.com/nccgroup/vbrute |
vcsmap | 47.3889964-12 | scanner | A plugin-based tool to scan public version control systems for sensitive information. | 22.57 KiB | MIT | https://github.com/melvinsh/vcsmap |
veil | 5:297.d8acd4c-2 | automation, exploitation | A tool designed to generate metasploit payloads that bypass common anti-virus solutions. | 213.02 MiB | GPL-2.0-or-later | https://github.com/Veil-Framework/Veil |
vfeed | 3:81.fad17ae-1 | misc | Open Source Cross Linked and Aggregated Local Vulnerability Database main repository. | 97.24 KiB | BSD | http://www.toolswatch.org/vfeed |
vhostscan | 344.2fd84a2-2 | scanner | A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages. | 79.37 KiB | GPL-3.0-or-later | https://github.com/codingo/VHostScan |
vidalia | 0.3.1-1 | — | Controller GUI for Tor. | 5.05 MiB | GPL-1.0-or-later | https://www.torproject.org/vidalia |
videosnarf | 0.63-6 | scanner | A new security assessment tool for pcap analysis. | 26.12 KiB | GPL-1.0-or-later | http://ucsniff.sourceforge.net/videosnarf.html |
villain | V2.2.1.r0.gb14f685-1 | exploitation, networking | C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. | 295.95 KiB | CCBY-NC-ND-4.0 | https://github.com/t3l3machus/Villain |
vinetto | 0.07beta-13 | forensic | A forensics tool to examine Thumbs.db files | 44.01 KiB | GPL-2.0-or-later | http://vinetto.sourceforge.net |
viper | 2099.fdd7855-1 | disassembler, binary | A Binary analysis framework. | 28.10 MiB | custom | https://github.com/botherder/viper |
viproy-voipkit | 1:82.52b27db-2 | exploitation, fuzzer | VoIP Pen-Test Kit for Metasploit Framework. | 295.77 KiB | custom | http://viproy.com/ |
virustotal | 4.9aea023-3 | malware | Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory. | 7.49 KiB | custom:unknown | https://github.com/botherder/virustotal |
visql | 22.77997a5-1 | scanner, webapp | Scan SQL vulnerability on target site and sites of on server. | 8.85 KiB | MIT | https://github.com/ethicalhackeragnidhra/viSQL |
visualize-logs | 118.d2e370e-5 | misc | A Python library and command line tools to provide interactive log visualization. | 515.88 KiB | custom:unknown | https://github.com/keithjjones/visualize_logs |
vivisect | 3:v1.2.1.r0.ge3d739a4-1 | debugger, disassembler | A Python based static analysis and reverse engineering framework. | 20.91 MiB | BSD | https://github.com/vivisect/vivisect |
vmap | v0.4.1.r1.ga8f9bb7-1 | exploitation | A Vulnerability-Exploit desktop finder. | 620.90 KiB | GPL-1.0-or-later | https://github.com/git-rep-src/vmap |
vnak | 1:1.cf0fda7-6 | voip | Aim is to be the one tool a user needs to attack multiple VoIP protocols. | 16.08 KiB | GPL-1.0-or-later | https://www.isecpartners.com/vnak.html |
vnc-bypauth | 0.0.1-8 | cracker, exploitation | Multi-threaded bypass authentication scanner for VNC smaller than v4.1.1 servers. | 34.72 KiB | custom:unknown | http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/ |
volafox | 143.5b42987-1 | forensic, binary | Mac OS X Memory Analysis Toolkit. | 55.66 MiB | GPL-2.0-or-later | https://github.com/n0fate/volafox |
volatility-extra | 92.d9fc072-2 | forensic | Volatility plugins developed and maintained by the community. | 35.12 MiB | custom:unknown | https://github.com/volatilityfoundation/community |
voltron | 627.d9fef0b-3 | debugger | UI for GDB, LLDB and Vivisect's VDB. | 982.64 KiB | MIT | https://github.com/snare/voltron |
vortex-athena | 1.0.0-1 | — | Vortex Athena Plymouth theme. | 114.97 KiB | custom | — |
vsaudit | 21.2cbc47b-8 | voip, scanner, fuzzer | VOIP Security Audit Framework. | 499.07 KiB | MIT | https://github.com/sanvil/vsaudit |
vstt | 0.5.3-1 | tunnel | VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling. | 64.71 KiB | BSD | http://www.wendzel.de/dr.org/files/Projects/vstt/ |
vt-cli | 0.13.0-3 | malware | VirusTotal Command Line Interface. | 9.47 MiB | Apache-2.0 | https://github.com/VirusTotal/vt-cli |
vulnerabilities-spider | 1.426e70f-6 | webapp, scanner | A tool to scan for web vulnerabilities. | 124.14 KiB | custom:unknown | https://github.com/muhammad-bouabid/Vulnerabilities-spider |
vulnx | 321.bcf451d-2 | webapp, scanner | Cms and vulnerabilites detector & An intelligent bot auto shell injector. | 354.19 KiB | MIT | https://github.com/anouarbensaad/vulnx |
wafp | 0.01_26c3-9 | webapp, fingerprint | An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints. | 27.98 MiB | unknown | http://packetstormsecurity.com/files/84468/Web-Application-Finger-Printer-0.01-26c3.html |
wafpass | 50.4211785-1 | webapp, fuzzer | Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF. | 39.39 KiB | MIT | https://github.com/wafpassproject/wafpass |
wafw00f | 854.bd324af-1 | scanner, webapp | Identify and fingerprint Web Application Firewall (WAF) products protecting a website. | 451.11 KiB | GPL-1.0-or-later | https://github.com/EnableSecurity/wafw00f |
waidps | 16.ff8d270-4 | wireless | Wireless Auditing, Intrusion Detection & Prevention System. | 1448.14 KiB | GPL-3.0-or-later | https://github.com/SYWorks/waidps |
waldo | 29.ee4f960-4 | recon, scanner | A lightweight and multithreaded directory and subdomain bruteforcer implemented in Python. | 903.48 KiB | MIT | https://github.com/red-team-labs/waldo |
wapiti | 3.2.1.r0.g1fee04a8-1 | webapp, scanner, fuzzer | A vulnerability scanner for web applications. | 4118.31 KiB | GPL-1.0-or-later | https://github.com/wapiti-scanner/wapiti |
wascan | 1:7.cf2f61d-1 | webapp, scanner | Web Application Scanner. | 1888.18 KiB | GPL-3.0-or-later | https://github.com/FOGSEC/WAScan |
waybackpack | 113.3616aee-1 | webapp, recon | Download the entire Wayback Machine archive for a given URL. | 45.77 KiB | MIT | https://github.com/jsvine/waybackpack |
waybackurls | 13.8d27cf3-1 | recon | Fetch all the URLs that the Wayback Machine knows about for a domain. | 5.26 MiB | MIT | https://github.com/tomnomnom/waybackurls |
wce | 1.41beta-4 | windows, recon | A security tool to list logon sessions and add, change, list and delete associated credentials (ex.: LM/NT hashes, plaintext passwords and Kerberos tickets). | 466.66 KiB | custom:unknown | https://www.ampliasecurity.com/research/windows-credentials-editor/ |
wcvs | 1.3.0.r2.g3e6b664-1 | webapp, scanner | Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. | 6.65 MiB | Apache-2.0 | https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner |
web-soul | 2-6 | webapp | A plugin based scanner for attacking and data mining web sites written in Perl. | 91.12 KiB | custom:unknown | http://packetstormsecurity.com/files/122064/Web-Soul-2-Scanner.html |
web2ldap | 1.8.1-3 | misc | Full-featured LDAP client running as web application. | 4284.33 KiB | Apache-2.0 | https://web2ldap.de/ |
webacoo | 0.2.3-12 | backdoor, webapp | Web Backdoor Cookie Script-Kit. | 85.12 KiB | GPL-3.0-or-later | https://bechtsoudis.com/webacoo/ |
webanalyze | 121.707f3a4-1 | webapp, recon, scanner | Port of Wappalyzer (uncovers technologies used on websites) in go to automate scanning. | 8.18 MiB | GPL-3.0-or-later | https://github.com/rverton/webanalyze |
webborer | 173.b323cf4-1 | webapp, scanner | A directory-enumeration tool written in Go. | 8.22 MiB | Apache-2.0 | https://github.com/Matir/webborer |
webfixy | 25.5d477b0-5 | proxy, crypto, networking | On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions. | 59.60 KiB | GPL-3.0-or-later | https://github.com/takeshixx/webfixy |
webhandler | 348.1bd971e-1 | webapp | A handler for PHP system functions & also an alternative 'netcat' handler. | 477.98 KiB | custom:unknown | https://github.com/lnxg33k/webhandler |
webhunter | 12.918b606-1 | scanner, webapp | Tool for scanning web applications and networks and easily completing the process of collecting knowledge. | 535.14 KiB | GPL-3.0-or-later | https://github.com/peedcorp/WebHunter |
webkiller | 42.d680598-1 | webapp, fingerprint | Tool Information Gathering Write By Python. | 66.50 KiB | custom:unknown | https://github.com/ultrasecurity/webkiller |
webpwn3r | 38.3d75e76-1 | scanner, webapp | A python based Web Applications Security Scanner. | 27.22 KiB | GPL-2.0-or-later | https://github.com/zigoo0/webpwn3r |
websearch | 4.cb7ef8e-1 | recon | Search vhost names given a host range. Powered by Bing.. | 4.68 KiB | custom:unknown | https://github.com/PentesterES/WebSearch |
webshells | 46.e8e1a37-1 | webapp, backdoor | Web Backdoors. | 9.88 MiB | custom:unknown | https://github.com/BlackArch/webshells |
webslayer | 1.0a.r0.g490794f-1 | webapp | A tool designed for brute forcing Web Applications. | 2587.52 KiB | GPL-1.0-or-later | https://code.google.com/p/webslayer/ |
websockify | 943.417210f-1 | networking | WebSocket to TCP proxy/bridge. | 409.59 KiB | LGPL-3.0-or-later | http://github.com/kanaka/websockify |
webspa | 0.8-4 | backdoor, webapp | A web knocking tool, sending a single HTTP/S to run O/S commands. | 4.79 MiB | GPL-3.0-or-later | http://sourceforge.net/projects/webspa/ |
websploit | 4.0.4-6 | exploitation, fuzzer | An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks | 128.77 KiB | GPL-3.0-or-later | https://github.com/f4rih/websploit |
webtech | 1.3.3-1 | webapp, recon, scanner | Identify technologies used on websites. | 824.43 KiB | GPL-1.0-or-later | https://pypi.org/project/webtech/#files |
webxploiter | 56.c03fe6b-6 | webapp, exploitation | An OWASP Top 10 Security scanner. | 7.60 MiB | GPL-3.0-or-later | https://github.com/xionsec/WebXploiter |
weebdns | 14.c01c04f-4 | recon | DNS Enumeration with Asynchronicity. | 359.22 KiB | custom:unknown | https://github.com/WeebSec/weebdns |
weevely | 902.ff906a1-1 | webapp, backdoor | Weaponized web shell. | 941.12 KiB | GPL-3.0-or-later | http://epinna.github.io/Weevely/ |
weirdaal | 331.c14e36d-4 | webapp, scanner, fuzzer | AWS Attack Library. | 359.91 KiB | custom:unknown | https://github.com/carnal0wnage/weirdAAL |
wepbuster | 1.0_beta_0.7-9 | wireless | Script for automating aircrack-ng. | 87.47 KiB | BSD | https://code.google.com/archive/p/wepbuster/ |
wesng | 376.798aa89-1 | exploitation, windows | Windows Exploit Suggester - Next Generation. | 3.24 MiB | BSD | https://github.com/bitsadmin/wesng |
wfuzz | 1155.1b695ee-6 | fuzzer, webapp | Utility to bruteforce web applications to find their not linked resources. | 1464.42 KiB | GPL-2.0-or-later | https://github.com/xmendez/wfuzz |
whapa | 375.60d96d5-1 | misc | WhatsApp Parser Tool. | 57.53 MiB | GPL-3.0-or-later | https://github.com/B16f00t/whapa |
whatbreach | 42.dad6b9f-3 | social, recon | OSINT tool to find breached emails and databases. | 473.46 KiB | custom:unknown | https://github.com/ekultek/whatbreach |
whatsmyname | 2497.10a4f9d-1 | social, recon | Tool to perform user and username enumeration on various websites. | 452.00 KiB | MIT | https://github.com/WebBreacher/WhatsMyName |
whichcdn | 22.5fc6ddd-7 | webapp, recon | Tool to detect if a given website is protected by a Content Delivery Network. | 12.61 KiB | MIT | https://github.com/Nitr4x/whichCDN |
whispers | 2.4.0.r0.g24ee0f0-1 | code-audit | Identify hardcoded secrets in static structured text. | 294.68 KiB | GPL-3.0-or-later | https://github.com/adeptex/whispers/ |
whitewidow | 605.4f27bfe-12 | scanner, webapp | SQL Vulnerability Scanner. | 20.98 MiB | GPL-3.0-or-later, custom:unknown | https://github.com/Ekultek/whitewidow |
wifi-autopwner | 36.faa4d01-1 | automation, wireless | Script to automate searching and auditing Wi-Fi networks with weak security. | 103.45 MiB | GPL-3.0-or-later | https://github.com/Mi-Al/WiFi-autopwner |
wifi-honey | 1.0-7 | honeypot, wireless | A management tool for wifi honeypots. | 3.70 KiB | CCPL | http://www.digininja.org/projects/wifi_honey.php |
wifi-pumpkin | 2:v1.1.7.r2.g344a475-2 | wireless, dos, spoof | Framework for Rogue Wi-Fi Access Point Attack. | 16.10 MiB | MIT | https://github.com/P0cL4bs/wifipumpkin3 |
wifibroot | 84.d0cd2cc-2 | wireless, cracker | A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication). | 1240.85 KiB | GPL-3.0-or-later | https://github.com/hash3liZer/WiFiBroot |
wifichannelmonitor | 1.70-1 | windows, wireless | A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver. | 1518.95 KiB | custom:unknown | https://www.nirsoft.net/utils/wifi_channel_monitor.html |
wifijammer | 100.be05dab-1 | wireless | A python script to continuously jam all wifi clients within range. | 22.92 KiB | GPL-2.0-or-later | https://github.com/DanMcInerney/wifijammer |
wifiscanmap | 135.9adcd08-3 | wireless, scanner | Another wifi mapping tool. | 10.87 MiB | GPL-3.0-or-later | https://github.com/mehdilauters/wifiScanMap |
wifitap | 2b16088-9 | wireless | WiFi injection tool through tun/tap device. | 32.20 KiB | GPL-2.0-or-later | https://github.com/GDSSecurity/wifitap |
wig | 574.d5ddd91-6 | webapp, scanner, recon | WebApp Information Gatherer. | 6613.20 KiB | custom:BSD | https://github.com/jekyc/wig |
wikigen | 8.348aa99-3 | automation, misc | A script to generate wordlists out of wikipedia pages. | 10.25 KiB | WTFPL | https://github.com/zombiesam/wikigen |
wildpwn | 11.4623714-1 | exploitation | Unix wildcard attacks. | 6.09 KiB | custom:unknown | https://github.com/localh0t/wildpwn |
windapsearch | 28.7724ec4-4 | recon | Script to enumerate users, groups and computers from a Windows domain through LDAP queries. | 47.30 KiB | GPL-3.0-or-later | https://github.com/ropnop/windapsearch |
windivert | 2.2.0-1 | windows, sniffer | A user-mode packet capture-and-divert package for Windows. | 1004.27 KiB | LGPL-3.0-or-later | https://github.com/basil00/Divert |
Showing 3100 to 3200 of 3275 results