Skip to content

Packages

Package Version Category Description Installed Size License Homepage
windows-exploit-suggester 41.776bd91-2 recon This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. 107.64 KiB GPL-3.0-or-later https://github.com/GDSSecurity/Windows-Exploit-Suggester
windows-prefetch-parser 88.bc1fa58-3 forensic Parse Windows Prefetch files. 94.95 KiB Apache-2.0 https://github.com/PoorBillionaire/Windows-Prefetch-Parser
windows-privesc-check 181.9f304fd-5 windows, exploitation Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems. 7.92 MiB custom:unknown https://github.com/pentestmonkey/windows-privesc-check
windowsspyblocker 4.38.0-1 windows, defensive Block spying and tracking on Windows. 6.55 MiB MIT https://github.com/crazy-max/WindowsSpyBlocker/
winfo 2.0-6 windows, recon, scanner Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP. 317.00 KiB custom https://vidstromlabs.com/freetools/winfo/
winhex 20.4-1 windows Hex Editor and Disk Editor. https://www.x-ways.net/winhex/
winpwn 408.65f9ed2-1 windows, automation Automation for internal Windows Penetrationtest / AD-Security. 49.66 MiB BSD https://github.com/S3cur3Th1sSh1t/WinPwn
wiredtiger 10.0.0-1 High performance, scalable, production quality, NoSQL, Open Source extensible platform for data management. 2477.47 KiB GPL-1.0-or-later https://github.com/wiredtiger/wiredtiger/releases
wireless-ids 24.b132071-3 wireless, sniffer, defensive Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets. 893.65 KiB GPL-2.0-or-later https://github.com/SYWorks/wireless-ids
witchxtool 1.1-9 webapp, scanner A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner. 34.56 KiB custom:unknown http://packetstormsecurity.com/files/97465/Witchxtool-Port-LFI-SQL-Scanner-And-MD5-Bruteforcing-Tool-1.1.html
wlan2eth 1.3-5 wireless Re-writes 802.11 captures into standard Ethernet frames. 14.04 KiB GPL-1.0-or-later http://www.willhackforsushi.com/?page_id
wmat 3:0.1-6 cracker, webapp Automatic tool for testing webmail accounts. 49.88 KiB custom:unknown http://netsec.rs/70/tools.html
wmd 30.32e249a-4 automation Python framework for IT security tools. 7.22 MiB MIT https://github.com/ThomasTJdev/WMD
wmi-forensics 11.0ab08dc-4 forensic Scripts used to find evidence in WMI repositories. 36.39 KiB custom:unknown https://github.com/davidpany/WMI_Forensics
wol-e 2.0-7 misc, networking A suite of tools for the Wake on LAN feature of network attached computers. 16.68 KiB GPL-3.0-or-later https://code.google.com/archive/p/wol-e/
wondershaper 48.98792b5-1 networking Limit the bandwidth of one or more network adapters. 40.86 KiB GPL-2.0-or-later https://github.com/magnific0/wondershaper
wordlistctl 0.9.4-1 misc Fetch, install and search wordlist archives from websites. 1131.31 KiB GPL-3.0-or-later https://github.com/BlackArch/wordlistctl
wordlister 56.7457c21-2 misc A simple wordlist generator and mangler written in python. 41.25 KiB GPL-3.0-or-later https://github.com/4n4nk3/Wordlister
wordpress-exploit-framework 907.e55ded4-6 webapp, exploitation A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems. 1033.95 KiB GPL-3.0-or-later https://github.com/rastating/wordpress-exploit-framework
wordpresscan 76.f810c1c-1 scanner, webapp WPScan rewritten in Python + some WPSeku ideas. 25.23 MiB custom:unknown https://github.com/swisskyrepo/Wordpresscan
wpa-bruteforcer 4.d5f8586-3 wireless Attacking WPA/WPA encrypted access point without client. 157.67 KiB GPL-2.0-or-later https://github.com/SYWorks/wpa-bruteforcer
wpa2-halfhandshake-crack 29.3f42124-1 wireless, cracker A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP. 31.45 MiB MIT https://github.com/dxa4481/WPA2-HalfHandshake-Crack
wpbf 7.11b6ac1-4 cracker, webapp Multithreaded WordPress brute forcer. 21.25 KiB GPL-2.0-or-later https://github.com/dejanlevaja/wpbf
wpbrute-rpc 3.e7d8145-15 cracker, webapp Tool for amplified bruteforce attacks on wordpress based website via xmlrcp API. 11.53 KiB custom:unknown https://github.com/zendoctor/wpbrute-rpc
wpbullet 34.6185112-4 code-audit, webapp A static code analysis for WordPress (and PHP). 270.73 KiB GPL-2.0-or-later https://github.com/webarx-security/wpbullet
wpintel 6.741c0c9-1 webapp, scanner Chrome extension designed for WordPress Vulnerability Scanning and information gathering. 0.25 KiB custom:unknown https://github.com/Tuhinshubhra/WPintel
wpseku 2:2.9a0f400-1 webapp, scanner Simple Wordpress Security Scanner. 850.28 KiB custom:unknown https://github.com/andripwn/WPSeku
wpsweep 1.0-4 windows, recon A simple ping sweeper, that is, it pings a range of IP addresses and lists the ones that reply. 104.00 KiB custom:unknown https://vidstromlabs.com/freetools/wpsweep/
wreckuests 75.69b6c27-5 dos Yet another one hard-hitting tool to run DDoS attacks with HTTP-flood. 405.90 KiB MIT https://github.com/JamesJGoodwin/wreckuests
wscript 201.0410be2-1 code-audit Emulator/tracer of the Windows Script Host functionality. 27.78 MiB MIT https://github.com/mrpapercut/wscript
wsfuzzer 1.9.5-9 fuzzer, webapp A Python tool written to automate SOAP pentesting of web services. 17.29 MiB LGPL https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project
wssip 75.56d0d2c-4 webapp, proxy Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa. 138.33 MiB GAGPL https://github.com/nccgroup/wssip
wsuspect-proxy 24.89f9375-5 exploitation, proxy A tool for MITM'ing insecure WSUS connections. 145.53 KiB MIT https://github.com/ctxis/wsuspect-proxy
wxhexeditor 733.f439d8f-1 binary, misc A free hex editor / disk editor for Linux, Windows and MacOSX. 2166.88 KiB GPL-1.0-or-later http://wxhexeditor.sourceforge.net/
wyd 0.2-9 cracker, forensic Gets keywords from personal files. IT security/forensic tool. 45.79 KiB GPL-1.0-or-later http://www.remote-exploit.org/?page_id
x-rsa 166.291d4c7-1 crypto Contains a many of attack types in RSA such as Hasted, Common Modulus, Chinese Remainder Theorem. 105.19 KiB GPL-3.0-or-later https://github.com/X-Vector/X-RSA
x8 1:v4.3.0.r10.gc78f246-1 webapp, scanner Hidden parameters discovery suite. 8.77 MiB custom:unknown https://github.com/Sh1Yo/x8
xcat 266.faaf8fe-4 exploitation, automation A command line tool to automate the exploitation of blind XPath injection vulnerabilities. 206.44 KiB MIT https://github.com/orf/xcat
xcavator 5.bd9e2d8-9 sniffer, spoof Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. 59.22 KiB GPL-3.0-or-later https://github.com/nccgroup/xcavator
xcname 11.9c475a1-4 scanner A tool for enumerating expired domains in CNAME records. 17.21 KiB custom:unknown https://github.com/mandatoryprogrammer/xcname
xed-intel 1137.d4d50200-1 X86 encoder decoder. 13993.62 KiB Apache-2.0 https://github.com/intelxed/xed
xerosploit 38.e2c3c7b-1 networking, exploitation Efficient and advanced man in the middle framework. 1627.16 KiB GPL-3.0-or-later https://github.com/LionSec/xerosploit
xiccd 0.3.0-1 Simple bridge between colord and X. 95.90 KiB GPL-3.0-or-later https://github.com/agalakhov/xiccd
xmlrpc-bruteforcer 35.6023237-4 webapp An XMLRPC brute forcer targeting Wordpress written in Python 3. 7.92 KiB custom:unknown https://github.com/kavishgr/xmlrpc-bruteforcer
xmpppy 0.5.0_rc1-6 A Python library to provide easy scripting with Jabber, 455.14 KiB GPL-1.0-or-later https://sourceforge.net/projects/xmpppy/files/
xorbruteforcer 0.1-3 crypto, cracker Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. 1.92 KiB http://eternal-todo.com/category/bruteforce
xorsearch 1.11.4-1 crypto Program to search for a given string in an XOR, ROL or ROT encoded binary file. 46.74 KiB custom:public, domain http://blog.didierstevens.com/programs/xorsearch/
xpire-crossdomain-scanner 1.0cb8d3b-3 scanner Scans crossdomain.xml policies for expired domain names. 27.65 KiB GPL-2.0-or-later https://github.com/mandatoryprogrammer/xpire-crossdomain-scanner
xss-freak 7.fe04abc-1 webapp, scanner, fuzzer An XSS scanner fully written in Python3 from scratch. 17.67 KiB custom:unknown https://github.com/sepulvedazallalinux/XSS-Freak
xsscon 45.ce91fd6-4 webapp, scanner Simple XSS Scanner tool. 260.09 KiB MIT https://github.com/menkrep1337/XSSCon
xsser 2:1.8-6 webapp, fuzzer A penetration testing tool for detecting and exploiting XSS vulnerabilites. 28.03 MiB GPL-3.0-or-later https://xsser.03c8.net/
xssless 45.8e7ebe1-2 webapp An automated XSS payload generator written in python. 74.88 KiB GPL-2.0-or-later https://github.com/mandatoryprogrammer/xssless
xsssniper 79.02b59af-2 webapp, fuzzer An automatic XSS discovery tool 117.59 KiB GPL-2.0-or-later https://github.com/gbrindisi/xsssniper
xsstracer 5.f2ed21a-3 scanner Python script that checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection. 5.40 KiB custom:unknown https://github.com/1N3/XSSTracer
xssya 1:13.cd62817-1 webapp, scanner A Cross Site Scripting Scanner & Vulnerability Confirmation. 51.45 KiB custom https://github.com/yehia-mamdouh/XSSYA
xxeinjector 55.604c39a-2 exploitation, webapp Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods. 49.18 KiB custom:unknown https://github.com/enjoiz/XXEinjector
xxexploiter 103.c1f0f41-1 exploitation, webapp It generates the XML payloads, and automatically starts a server to serve the needed DTD's or to do data exfiltration. 90.94 MiB MIT https://github.com/luisfontes19/xxexploiter
xxxpwn 10.27a2d27-1 webapp A tool Designed for blind optimized XPath 1 injection attacks. 5.13 MiB GPL-3.0-or-later https://github.com/feakk/xxxpwn
xxxpwn-smart 6.b11b95b-1 webapp A fork of xxxpwn adding further optimizations and tweaks. 124.52 KiB GPL-3.0-or-later https://github.com/aayla-secura/xxxpwn_smart
yasat 848-2 scanner, recon Yet Another Stupid Audit Tool. 719.34 KiB GPL-3.0-or-later https://yasat.sourceforge.net/
yasuo 121.994dcb1-9 webapp, scanner A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network. 5.28 MiB GPL-3.0-or-later https://github.com/0xsauby/yasuo
ysoserial 0.0.6-1 webapp, exploitation A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. 56.77 MiB MIT https://github.com/frohoff/ysoserial
yuck 1068.466b6c4-1 A bog-standard command line option parser for C that works with only household ingredients. 101.22 KiB BSD https://github.com/hroptatyr/yuck
zarp 0.1.8-6 exploitation, networking A network attack tool centered around the exploitation of local networks. 1849.59 KiB GPL-1.0-or-later https://github.com/hatRiot/zarp
zeek 1:v7.1.0.dev.r586.geb76da1aa-1 networking, defensive A powerful network analysis framework that is much different from the typical IDS you may know. 83.90 MiB BSD https://github.com/zeek/zeek
zelos 272.506554d-4 binary A comprehensive binary emulation and instrumentation platform. 29.42 MiB AGPL-3.0-or-later https://github.com/zeropointdynamics/zelos
zeratool 48.3fb3262-1 exploitation, automation Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems. 393.75 KiB GPL-3.0-or-later https://github.com/ChrisTheCoolHut/Zeratool
zerowine 0.0.2-8 malware, reversing Malware Analysis Tool - research project to dynamically analyze the behavior of malware 1189.37 KiB GPL-1.0-or-later http://zerowine.sf.net/
zeus-scanner 414.21b8756-5 recon Advanced dork searching utility. 13.78 MiB GPL-3.0-or-later https://github.com/Ekultek/Zeus-Scanner
zgrab2 666.82b0038-1 fingerprint, recon Go Application Layer Scanner. 14.89 MiB Apache-2.0, ISC, custom:unknown https://github.com/zmap/zgrab2
zipdump 0.0.21-1 forensic ZIP dump utility. 148.75 KiB custom:unknown https://blog.didierstevens.com/my-software/#zipdump
zipexec 19.f8d661f-1 crypto, backdoor, windows A unique technique to execute binaries from a password protected zip. 3122.14 KiB MIT https://github.com/Tylous/ZipExec
zirikatu 7.afe1d9c-1 exploitation, automation Fud Payload generator script. 11.61 KiB custom:unknown https://github.com/pasahitz/zirikatu
zsteg v0.2.13.r5.g8fc7798-1 stego, anti-forensic Detect stegano-hidden data in PNG and BMP. 99.02 KiB MIT https://github.com/zed-0xff/zsteg
zykeys 0.1-4 wireless, cracker Demonstrates how default wireless settings are derived on some models of ZyXEL routers. 14.80 KiB custom:unknown http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html

Showing 3200 to 3275 of 3275 results