Skip to content

Instantly share code, notes, and snippets.

@sirrushoo
Created October 21, 2019 18:30
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 2 You must be signed in to fork a gist
  • Save sirrushoo/71872b5d1dc8df159215de5aaf014384 to your computer and use it in GitHub Desktop.
Save sirrushoo/71872b5d1dc8df159215de5aaf014384 to your computer and use it in GitHub Desktop.
0d1n|210.78028eb|Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.| blackarch-webapp |https://github.com/CoolerVoid/0d1n
0trace|1.5|A hop enumeration tool.| blackarch-scanner |http://jon.oberheide.org/0trace/
3proxy|0.8.13|Tiny free proxy server.| blackarch-proxy |http://3proxy.ru/
3proxy-win32|0.8.13|Tiny free proxy server.| blackarch-windows |http://3proxy.ru/
42zip|42|Recursive Zip archive bomb.| blackarch-dos |http://blog.fefe.de/?ts=b6cea88d
a2sv|135.973ba13|Auto Scanning to SSL Vulnerability.| blackarch-scanner |https://github.com/hahwul/a2sv
abcd|4.2738809|ActionScript ByteCode Disassembler.| blackarch-disassembler |https://github.com/MITRECND/abcd
abuse-ssl-bypass-waf|5.3ffd16a|Bypassing WAF by abusing SSL/TLS Ciphers.| blackarch-webapp |https://github.com/LandGrey/abuse-ssl-bypass-waf
acccheck|0.2.1|A password dictionary attack tool that targets windows authentication via the SMB protocol.| blackarch-cracker |http://labs.portcullis.co.uk/tools/acccheck/
ace|1.10|Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface| blackarch-voip |http://ucsniff.sourceforge.net/ace.html
ad-ldap-enum|44.1386673|An LDAP based Active Directory user and group enumeration tool.| blackarch-recon |https://github.com/CroweCybersecurity/ad-ldap-enum
adfind|29.179602f|Simple admin panel finder for php,js,cgi,asp and aspx admin panels.| blackarch-webapp |https://github.com/sahakkhotsanyan/adfind
admid-pack|0.1|ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.| blackarch-spoof |http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html
adminpagefinder|0.1|This python script looks for a large amount of possible administrative interfaces on a given site.| blackarch-webapp |http://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html
admsnmp|0.1|ADM SNMP audit scanner.| blackarch-scanner |
aesfix|1.0.1|A tool to find AES key in RAM.| blackarch-cracker |http://citp.princeton.edu/memory/code/
aeskeyfind|1.0|A tool to find AES key in RAM.| blackarch-cracker |http://citp.princeton.edu/memory/code/
aespipe|2.4d|Reads data from stdin and outputs encrypted or decrypted results to stdout.| blackarch-crypto |http://loop-aes.sourceforge.net/aespipe/
aesshell|0.7|A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport.| blackarch-backdoor |https://packetstormsecurity.com/files/132438/AESshell.7.html
afflib|3.7.18|An extensible open format for the storage of disk images and related forensic information.| blackarch-forensic |https://github.com/sshock/AFFLIBv3
afl|2.56b|Security-oriented fuzzer using compile-time instrumentation and genetic algorithms| blackarch-fuzzer |http://lcamtuf.coredump.cx/afl/
afpfs-ng|0.8.1|A client for the Apple Filing Protocol (AFP)| blackarch-networking |http://alexthepuffin.googlepages.com/
agafi|1.1|A gadget finder and a ROP-Chainer tool for x86 platforms.| blackarch-windows |https://github.com/CoreSecurity/Agafi
against|0.2|A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.| blackarch-cracker |http://nullsecurity.net/tools/cracker.html
aggroargs|51.c032446|Bruteforce commandline buffer overflows, linux, aggressive arguments.| blackarch-exploitation |https://github.com/tintinweb/aggroArgs
aiengine|1.9.0|A packet inspection engine with capabilities of learning without any human intervention.| blackarch-networking |https://bitbucket.org/camp0/aiengine/
aimage|3.2.5|A program to create aff-images.| blackarch-forensic |http://www.afflib.org
air|2.0.0|A GUI front-end to dd/dc3dd designed for easily creating forensic images.| blackarch-forensic |https://sourceforge.net/projects/air-imager/
aircrack-ng|1.5.2|Key cracker for the 802.11 WEP and WPA-PSK protocols| blackarch-wireless |https://www.aircrack-ng.org
airflood|0.1|A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. [Tool in Spanish]| blackarch-wireless |http://packetstormsecurity.com/files/51127/airflood.1.tar.gz.html
airgeddon|1897.8292971|Multi-use bash script for Linux systems to audit wireless networks.| blackarch-wireless |https://github.com/v1s1t0r1sh3r3/airgeddon
airgraph-ng|2.0.2|Graphing tool for the aircrack suite.| blackarch-misc |http://www.aircrack-ng.org
airopy|5.b83f11d|Get (wireless) clients and access points.| blackarch-wireless |https://github.com/Josue87/Airopy
airoscript|45.0a122ee|A script to simplify the use of aircrack-ng tools.| blackarch-wireless |http://midnightresearch.com/projects/wicrawl/
airpwn|1.4|A tool for generic packet injection on an 802.11 network.| blackarch-wireless |http://airpwn.sourceforge.net
ajpfuzzer|0.6|A command-line fuzzer for the Apache JServ Protocol (ajp13).| blackarch-fuzzer |https://github.com/doyensec/ajpfuzzer
albatar|24.142f892|A SQLi exploitation framework in Python.| blackarch-webapp |https://github.com/lanjelot/albatar
allthevhosts|1.0|A vhost discovery tool that scrapes various web applications.| blackarch-scanner |http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/
altdns|66.b9106ce|Generates permutations, alterations and mutations of subdomains and then resolves them.| blackarch-recon |https://github.com/infosec-au/altdns
amass|796.d39fdc1|In-depth subdomain enumeration written in Go.| blackarch-scanner |https://github.com/OWASP/Amass
amber|245.c6cae74|Reflective PE packer.| blackarch-binary |https://github.com/EgeBalci/Amber
amoco|v2.4.1.r246.g477c046|Yet another tool for analysing binaries.| blackarch-binary |https://github.com/bdcht/amoco
analyzemft|124.64c71d7|Parse the MFT file from an NTFS filesystem.| blackarch-forensic |https://github.com/dkovar/analyzeMFT
analyzepesig|0.0.0.5|Analyze digital signature of PE file.| blackarch-windows |https://blog.didierstevens.com/my-software/#AnalyzePESig
androbugs|1.7fd3a2c|An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.| blackarch-mobile |https://github.com/AndroBugs/AndroBugs_Framework
androguard|1969.f45d4c27|Reverse engineering, Malware and goodware analysis of Android applications and more.| blackarch-binary |https://github.com/androguard/androguard
androick|8.522cfb4|A python tool to help in forensics analysis on android.| blackarch-mobile |https://github.com/Flo354/Androick
android-apktool|2.4.0|A tool for reverse engineering Android apk files.| blackarch-reversing |https://ibotpeaches.github.io/Apktool/
android-ndk|r20|Android C/C++ developer kit.| blackarch-mobile |http://developer.android.com/sdk/ndk/index.html
android-sdk|26.1.1|Google Android SDK| blackarch-mobile |https://developer.android.com/studio/releases/sdk-tools.html
android-udev-rules|387.0d2c63f|Android udev rules.| blackarch-mobile |https://github.com/bbqlinux/android-udev-rules
androidpincrack|2.ddaf307|Bruteforce the Android Passcode given the hash and salt.| blackarch-mobile |https://github.com/PentesterES/AndroidPINCrack
androidsniffer|0.1|A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.| blackarch-mobile |http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html
androwarn|135.626c02d|Yet another static code analyzer for malicious Android applications.| blackarch-mobile |https://github.com/maaaaz/androwarn
angr|8.19.7.25|The next-generation binary analysis platform from UC Santa Barbaras Seclab.| blackarch-binary |https://pypi.org/project/angr/#files
angr-management|8.19.7.25|This is the GUI for angr.| blackarch-binary |https://pypi.org/project/angr-management/#files
angr-py2|7.8.9.26|The next-generation binary analysis platform from UC Santa Barbaras Seclab.| blackarch-binary |https://pypi.org/project/angr/#files
angrop|164.794583f|A rop gadget finder and chain builder.| blackarch-exploitation |https://github.com/salls/angrop
anontwi|1.1b|A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.| blackarch-social |http://anontwi.sourceforge.net/
anti-xss|166.2725dc9|A XSS vulnerability scanner.| blackarch-webapp |https://github.com/lewangbtcc/anti-XSS
antiransom|3.02|A tool capable of detect and stop attacks of Ransomware using honeypots.| blackarch-windows |http://www.security-projects.com/?Anti_Ransom___Download
apache-users|2.1|This perl script will enumerate the usernames on a unix system that use the apache module UserDir.| blackarch-scanner |https://labs.portcullis.co.uk/downloads/
apacket|374.16e7036|Sniffer syn and backscatter packets.| blackarch-networking |https://github.com/Acey9/apacket
aphopper|0.3|A program that automatically hops between access points of different wireless networks.| blackarch-wireless |http://aphopper.sourceforge.net/
apkid|2.0.3|Android Application Identifier for Packers, Protectors, Obfuscators and Oddities.| blackarch-mobile |https://github.com/rednaga/APKiD
apkstat|18.81cdad3|Automated Information Retrieval From APKs For Initial Analysis.| blackarch-mobile |https://github.com/hexabin/APKStat
apkstudio|100.9e114ca|An IDE for decompiling/editing & then recompiling of android application binaries.| blackarch-reversing |http://www.vaibhavpandey.com/apkstudio/
apnbf|0.1|A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.| blackarch-wireless |http://www.c0decafe.de/
appmon|153.97d2276|A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.| blackarch-mobile |https://github.com/dpnishant/appmon
apt2|175.6732505|Automated penetration toolkit.| blackarch-automation |https://github.com/MooseDojo/apt2
aquatone|120.854a5d5|A Tool for Domain Flyovers.| blackarch-recon |https://github.com/michenriksen/aquatone
arachni|1.5.1|A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.| blackarch-webapp |https://www.arachni-scanner.com
aranea|6.469b9ee|A fast and clean dns spoofing tool.| blackarch-spoof |https://github.com/TigerSecurity
archivebox|903.59da482|The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more.| blackarch-misc |https://github.com/pirate/ArchiveBox
arduino|1.8.9|Arduino prototyping platform SDK| blackarch-hardware |https://github.com/arduino/Arduino
argon2|20190702|A password-hashing function (reference C implementation)| blackarch-crypto |https://github.com/P-H-C/phc-winner-argon2
argus|3.0.8.2|Network monitoring tool with flow control.| blackarch-networking |http://qosient.com/argus/
argus-clients|3.0.8.2|Network monitoring client for Argus.| blackarch-networking |http://qosient.com/argus/
arjun|66.a4d095c|HTTP parameter discovery suite.| blackarch-webapp |https://github.com/s0md3v/Arjun
armitage|150813|A graphical cyber attack management tool for Metasploit.| blackarch-exploitation |http://www.fastandeasyhacking.com/
armor|5.bae27a6|A simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.| blackarch-exploitation |https://github.com/tokyoneon/Armor
armscgen|98.c51b7d6|ARM Shellcode Generator (Mostly Thumb Mode).| blackarch-exploitation |https://github.com/alexpark07/ARMSCGen
arp-scan|1.9.5|A tool that uses ARP to discover and fingerprint IP hosts on the local network| blackarch-networking |https://github.com/royhills/arp-scan
arpalert|2.0.12|Monitor ARP changes in ethernet networks.| blackarch-networking |http://www.arpalert.org/
arpoison|0.7|The UNIX arp cache update utility| blackarch-exploitation |http://www.arpoison.net
arpon|2.7|A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.| blackarch-defensive |http://arpon.sourceforge.net/
arpstraw|27.ab40e13|Arp spoof detection tool.| blackarch-defensive |https://github.com/he2ss/arpstraw
arptools|13.41cdb23|A simple tool about ARP broadcast, ARP attack, and data transmission.| blackarch-networking |https://github.com/Lab-Zjt/ARPTools
arpwner|26.f300fdf|GUI-based python tool for arp posioning and dns poisoning attacks.| blackarch-networking |https://github.com/ntrippar/ARPwner
artillery|252.6f0a557|A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.| blackarch-defensive |https://www.trustedsec.com/downloads/artillery/
artlas|140.728aea5|Apache Real Time Logs Analyzer System.| blackarch-defensive |https://github.com/mthbernardes/ARTLAS
arybo|43.04fad81|Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions.| blackarch-misc |https://github.com/quarkslab/arybo
asleap|2.2|Actively recover LEAP/PPTP passwords.| blackarch-cracker |http://www.willhackforsushi.com/Asleap.html
asp-audit|2BETA|An ASP fingerprinting tool and vulnerability scanner.| blackarch-fingerprint |http://seclists.org/basics/2006/Sep/128
assetfinder|14.2f365f1|Find domains and subdomains potentially related to a given domain.| blackarch-scanner |https://github.com/tomnomnom/assetfinder
astra|486.394d538|Automated Security Testing For REST API's.| blackarch-webapp |https://github.com/flipkart-incubator/astra
atear|139.245ec8d|Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration.| blackarch-wireless |https://github.com/NORMA-Inc/AtEar
atftp|0.7.2|Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349| blackarch-networking |https://sourceforge.net/projects/atftp/
athena-ssl-scanner|0.6.2|A SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.| blackarch-scanner |http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html
atscan|2367.4c29b7c|Server, Site and Dork Scanner.| blackarch-scanner |https://github.com/AlisamTechnology/ATSCAN-V3.1
atstaketools|0.1|This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.| blackarch-windows |http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html
auto-xor-decryptor|7.2eb176d|Automatic XOR decryptor tool.| blackarch-crypto |https://github.com/MRGEffitas/scripts
automato|31.4ac82e6|Should help with automating some of the user-focused enumeration tasks during an internal penetration test.| blackarch-automation |https://github.com/skahwah/automato
autonessus|24.7933022|This script communicates with the Nessus API in an attempt to help with automating scans.| blackarch-automation |https://github.com/redteamsecurity/AutoNessus
autonse|23.ab4a21e|Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner.| blackarch-automation |https://github.com/m4ll0k/AutoNSE
autopsy|4.12.0|The forensic browser. A GUI for the Sleuth Kit.| blackarch-forensic |http://www.sleuthkit.org/autopsy/
autopwn|190.fc80cef|Specify targets and run sets of tools against them.| blackarch-automation |https://github.com/nccgroup/autopwn
autorecon|59.d5e4781|A multi-threaded network reconnaissance tool which performs automated enumeration of services.| blackarch-automation |https://github.com/Tib3rius/AutoRecon
autosint|234.e1f4937|Tool to automate common osint tasks.| blackarch-recon |https://github.com/bharshbarger/AutOSINT
autosploit|279.8ee8ea1|Automate the exploitation of remote hosts.| blackarch-exploitation |https://github.com/NullArray/AutoSploit
autovpn|18.28b1a87|Easily connect to a VPN in a country of your choice.| blackarch-automation |https://github.com/adtac/autovpn
avaloniailspy|4.0rc2|.NET Decompiler (port of ILSpy)| blackarch-decompiler |https://github.com/icsharpcode/AvaloniaILSpy
avet|133.2f1d882|AntiVirus Evasion Tool| blackarch-binary |https://github.com/govolution/avet
avml|10.f506545|A portable volatile memory acquisition tool for Linux.| blackarch-misc |https://github.com/microsoft/avml
aws-extender-cli|10.e5df716|Script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues.| blackarch-scanner |https://github.com/VirtueSecurity/aws-extender-cli
aws-inventory|16.d987097|Discover resources created in an AWS account.| blackarch-recon |https://github.com/nccgroup/aws-inventory
awsbucketdump|76.f8a6301|A tool to quickly enumerate AWS S3 buckets to look for loot.| blackarch-automation |https://github.com/jordanpotti/AWSBucketDump
azazel|14.e6a12a2|A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.| blackarch-backdoor |https://github.com/chokepoint/azazel
aztarna|1.0|A footprinting tool for ROS and SROS systems.| blackarch-recon |https://github.com/aliasrobotics/aztarna
backcookie|51.6dabc38|Small backdoor using cookie.| blackarch-backdoor |https://github.com/mrjopino/backcookie
backdoor-apk|141.2710126|Shell script that simplifies the process of adding a backdoor to any Android APK file| blackarch-mobile |https://github.com/dana-at-cp/backdoor-apk
backdoor-factory|200.14b87fa|Patch win32/64 binaries with shellcode.| blackarch-backdoor |https://github.com/secretsquirrel/the-backdoor-factory
backdoorme|308.f9755ca|A powerful utility capable of backdooring Unix machines with a slew of backdoors.| blackarch-backdoor |https://github.com/Kkevsterrr/backdoorme
backdoorppt|87.6886fd6|Transform your payload.exe into one fake word doc (.ppt).| blackarch-backdoor |https://github.com/r00txp10it/backdoorppt
backfuzz|1.b0648de|A network protocol fuzzing toolkit.| blackarch-fuzzer |https://github.com/localh0t/backfuzz
backhack|38.7aedc23|Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.| blackarch-mobile |https://github.com/l0gan/backHack
backorifice|1.0|A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application.| blackarch-windows |http://www.cultdeadcow.com/tools/bo.html
bad-pdf|59.ff7cc84|Steal NTLM Hashes with Bad-PDF.| blackarch-exploitation |https://github.com/deepzec/Bad-Pdf
badkarma|85.2c46334|Advanced network reconnaissance toolkit.| blackarch-recon |https://github.com/r3vn/badKarma
badministration|16.69e4ec2|A tool which interfaces with management or administration applications from an offensive standpoint.| blackarch-webapp |https://github.com/ThunderGunExpress/BADministration
balbuzard|67.d6349ef1bc55|A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).| blackarch-malware |https://bitbucket.org/decalage/balbuzard/
bamf-framework|35.30d2b4b|A modular framework designed to be a platform to launch attacks against botnets.| blackarch-malware |https://github.com/bwall/BAMF
bandicoot|0.5.3|A toolbox to analyze mobile phone metadata.| blackarch-mobile |https://github.com/yvesalexandre/bandicoot
barf|915.4a003e7|A multiplatform open source Binary Analysis and Reverse engineering Framework.| blackarch-binary |https://github.com/programa-stic/barf-project
barmie|1.01|Java RMI enumeration and attack tool.| blackarch-scanner |https://github.com/NickstaDB/BaRMIe
base64dump|0.0.11|Extract and decode base64 strings from files.| blackarch-misc |https://blog.didierstevens.com/my-software/#base64dump
basedomainname|0.1|Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.| blackarch-recon |http://www.morningstarsecurity.com/research
bashfuscator|323.4307482|Fully configurable and extendable Bash obfuscation framework.| blackarch-automation |https://github.com/Bashfuscator/Bashfuscator
batctl|2019.3|B.A.T.M.A.N. advanced control and management tool| blackarch-wireless |http://www.open-mesh.net/
batman-adv|2019.2|Batman kernel module, (included upstream since .38)| blackarch-wireless |http://www.open-mesh.net/
batman-alfred|2019.3|Almighty Lightweight Fact Remote Exchange Daemon| blackarch-wireless |http://www.open-mesh.org/
bbqsql|261.b9859d2|SQL injection exploit tool.| blackarch-webapp |https://github.com/neohapsis/bbqsql
bbscan|43.af852f3|A tiny Batch web vulnerability Scanner.| blackarch-webapp |https://github.com/lijiejie/bbscan
bdfproxy|101.f9d50ec|Patch Binaries via MITM: BackdoorFactory + mitmProxy| blackarch-proxy |https://github.com/secretsquirrel/BDFProxy
bdlogparser|1|This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection.| blackarch-malware |http://magikh0e.xyz/
bed|0.5|Collection of scripts to test for buffer overflows, format string vulnerabilities.| blackarch-exploitation |http://www.aldeid.com/wiki/Bed
beebug|25.cddb375|A tool for checking exploitability.| blackarch-decompiler |https://github.com/invictus1306/beebug
beef|3322.d6972adf|The Browser Exploitation Framework that focuses on the web browser.| blackarch-exploitation |http://beefproject.com/
beeswarm|1183.db51ea0|Honeypot deployment made easy http://www.beeswarm-ids.org/| blackarch-honeypot |https://github.com/honeynet/beeswarm/
beholder|0.8.10|A wireless intrusion detection tool that looks for anomalies in a wifi environment.| blackarch-wireless |http://www.beholderwireless.org/
belati|72.49577a1|The Traditional Swiss Army Knife for OSINT.| blackarch-scanner |https://github.com/aancw/Belati
beleth|36.0963699|A Multi-threaded Dictionary based SSH cracker.| blackarch-cracker |https://github.com/chokepoint/Beleth
bettercap|2.25|Swiss army knife for network attacks and monitoring| blackarch-sniffer |https://github.com/bettercap/bettercap
bettercap-ui|1.3.0|Official Bettercap's Web UI.| blackarch-misc |https://github.com/bettercap/ui
bfac|50.2d0516c|An automated tool that checks for backup artifacts that may disclose the web-application's source code.| blackarch-recon |https://github.com/mazen160/bfac
bfbtester|2.0.1|Performs checks of single and multiple argument command line overflows and environment variable overflows| blackarch-exploitation |http://sourceforge.net/projects/bfbtester/
bfuzz|59.e82cbf4|Input based fuzzer tool for browsers.| blackarch-fuzzer |https://github.com/RootUp/BFuzz
bgp-md5crack|0.1|RFC2385 password cracker| blackarch-cracker |http://www.c0decafe.de/
bgrep|15.5ca1302|Binary grep.| blackarch-binary |https://github.com/tmbinc/bgrep
billcipher|28.3d3322a|Information Gathering tool for a Website or IP address.| blackarch-recon |https://github.com/GitHackTools/BillCipher
binaryninja-demo|1.1.1689|A new kind of reversing platform (demo version).| blackarch-reversing |http://binary.ninja/demo.html
binaryninja-python|13.83f59f7|Binary Ninja prototype written in Python.| blackarch-binary |https://github.com/Vector35/binaryninja-python
bind-tools|9.14.7|The ISC DNS tools| blackarch-networking |https://www.isc.org/software/bind/
bindead|4504.67019b97b|A static analysis tool for binaries| blackarch-binary |https://bitbucket.org/mihaila/bindead
bindiff|4.3.0|A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code.| blackarch-binary |http://www.zynamics.com/bindiff.html
binex|1.0|Format String exploit building tool.| blackarch-exploitation |http://www.morxploit.com/morxtool
binflow|5.7fb02a9|POSIX function tracing. Much better and faster than ftrace.| blackarch-binary |https://github.com/elfmaster/binflow
bing-ip2hosts|0.4|Enumerates all hostnames which Bing has indexed for a specific IP address.| blackarch-recon |http://www.morningstarsecurity.com/research/bing-ip2hosts
bing-lfi-rfi|0.1|Python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.| blackarch-webapp |http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html
bingoo|3.698132f|A Linux bash based Bing and Google Dorking Tool.| blackarch-scanner |https://github.com/Hood3dRob1n/BinGoo
binnavi|6.1.0|A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.| blackarch-disassembler |https://github.com/google/binnavi
binproxy|8.d02fce9|A proxy for arbitrary TCP connections.| blackarch-proxy |https://github.com/nccgroup/BinProxy/
binwalk|2.2.0|A tool for searching a given binary image for embedded files| blackarch-disassembler |https://github.com/ReFirmLabs/binwalk
binwally|4.0aabd8b|Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).| blackarch-binary |https://github.com/bmaia/binwally
bios_memimage|1.2|A tool to dump RAM contents to disk (aka cold boot attack).| blackarch-cracker |http://citp.princeton.edu/memory/code/
birp|65.b2e108a|A tool that will assist in the security assessment of mainframe applications served over TN3270.| blackarch-scanner |https://github.com/sensepost/birp
bitdump|34.6a5cbd8|A tool to extract database data from a blind SQL injection vulnerability.| blackarch-exploitation |https://github.com/nbshelton/bitdump
bittwist|2.0|A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.| blackarch-sniffer |http://bittwist.sourceforge.net/
bkhive|1.1.1|Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.| blackarch-cracker |http://sourceforge.net/projects/ophcrack
blackbox-scanner|1.7a25220|Dork scanner & bruteforcing & hash cracker with blackbox framework.| blackarch-scanner |https://github.com/sepehrdaddev/blackbox
blackeye|27.dfcd597|The most complete Phishing Tool, with 32 templates +1 customizable.| blackarch-social |https://github.com/thelinuxchoice/blackeye
blackhash|0.2|Creates a filter from system hashes| blackarch-cracker |http://16s.us/blackhash/
blacknurse|9.d2a2b23|A low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls.| blackarch-dos |https://github.com/jedisct1/blacknurse
bleah|53.6a2fd3a|A BLE scanner for "smart" devices hacking.| blackarch-scanner |https://github.com/evilsocket/bleah
bletchley|0.0.1|A collection of practical application cryptanalysis tools.| blackarch-crypto |https://code.google.com/p/bletchley/
blind-sql-bitshifting|54.5bbc183|A blind SQL injection module that uses bitshfting to calculate characters.| blackarch-exploitation |https://github.com/libeclipse/blind-sql-bitshifting
blindelephant|7|A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations| blackarch-fingerprint |http://blindelephant.sourceforge.net/
blindsql|1.0|Set of bash scripts for blind SQL injection attacks.| blackarch-database |http://www.enye-sec.org/programas.html
blindy|12.59de8f2|Simple script to automate brutforcing blind sql injection vulnerabilities.| blackarch-scanner |https://github.com/missDronio/blindy
blisqy|20.e9995fc|Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).| blackarch-webapp |https://github.com/JohnTroony/Blisqy
bloodhound|661.cdf023f|Six Degrees of Domain Admin| blackarch-recon |https://github.com/BloodHoundAD/BloodHound
bluebox-ng|1.1.0|A GPL VoIP/UC vulnerability scanner.| blackarch-voip |https://github.com/jesusprubio/bluebox-ng
bluebugger|0.1|An implementation of the bluebug technique which was discovered by Martin Herfurt.| blackarch-bluetooth |http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html
bluediving|0.9|A Bluetooth penetration testing suite.| blackarch-bluetooth |http://bluediving.sourceforge.net/
bluelog|1.1.2|A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.| blackarch-bluetooth |http://www.digifail.com/software/bluelog.shtml
bluepot|0.1|A Bluetooth Honeypot written in Java, it runs on Linux| blackarch-bluetooth |https://code.google.com/p/bluepot/
blueprint|0.1_3|A perl tool to identify Bluetooth devices.| blackarch-bluetooth |http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger|1.0|A simple Bash script which uses Link Quality to locate Bluetooth device radios.| blackarch-automation |http://www.hackfromacave.com/projects/blueranger.html
bluescan|1.0.6|A Bluetooth Device Scanner.| blackarch-bluetooth |http://www.darknet.org.uk/2015/01/bluescan-bluetooth-device-scanner/
bluesnarfer|0.1|A bluetooth attacking tool.| blackarch-bluetooth |http://www.alighieri.org/project.html
bluphish|9.a7200bd|Bluetooth device and service discovery tool that can be used for security assessment and penetration testing.| blackarch-bluetooth |https://github.com/olivo/BluPhish
bluto|138.e236688|Recon, Subdomain Bruting, Zone Transfers.| blackarch-scanner |https://github.com/RandomStorm/Bluto
bmap-tools|3.5|Tool for copying largely sparse files using information from a block map file.| blackarch-forensic |http://git.infradead.org/users/dedekind/bmap-tools.git
bob-the-butcher|0.7.1|A distributed password cracker package.| blackarch-cracker |http://btb.banquise.net/
bof-detector|19.e08367d|A simple detector of BOF vulnerabilities by source-code-level check.| blackarch-code-audit |https://github.com/st9140927/BOF_Detector
bokken|1.8|GUI for radare2 and pyew.| blackarch-misc |http://inguma.eu/projects/bokken/
bonesi|12.733c9e9|The DDoS Botnet Simulator.| blackarch-dos |https://github.com/Markus-Go/bonesi
boopsuite|170.16c902f|A Suite of Tools written in Python for wireless auditing and security testing.| blackarch-wireless |https://github.com/M1ND-B3ND3R/BoopSuite
bopscrk|28.f1b2aef|Tool to generate smart wordlists, eg. based on lyrics.| blackarch-automation |https://github.com/R3nt0n/bopscrk
bowcaster|230.17d69c1|A framework intended to aid those developing exploits.| blackarch-exploitation |https://github.com/zcutlip/bowcaster
box-js|367.48cf981|A tool for studying JavaScript malware.| blackarch-malware |https://github.com/CapacitorSet/box-js
braa|0.82|A mass snmp scanner| blackarch-scanner |http://s-tech.elsat.net.pl/braa/
braces|0.4|A Bluetooth Tracking Utility.| blackarch-bluetooth |http://braces.shmoo.com/
brakeman|3421.f2e7a50c8|A static analysis security vulnerability scanner for Ruby on Rails applications.| blackarch-code-audit |https://brakemanscanner.org/
bro|2.6.3|A powerful network analysis framework that is much different from the typical IDS you may know.| blackarch-networking |https://www.bro.org/download/index.html
bro-aux|0.42|Handy auxiliary programs related to the use of the Bro Network Security Monitor (https://www.bro.org/).| blackarch-networking |https://www.bro.org/sphinx/components/bro-aux/README.html
brosec|277.4b335e5|An interactive reference tool to help security professionals utilize useful payloads and commands.| blackarch-exploitation |https://github.com/gabemarshall/Brosec
browselist|1.4|Retrieves the browse list ; the output list contains computer names, and the roles they play in the network.| blackarch-windows |http://ntsecurity.nu/toolbox/browselist/
browser-fuzzer|3|Browser Fuzzer 3| blackarch-fuzzer |http://www.krakowlabs.com/dev.html
brut3k1t|86.034906c|Brute-force attack that supports multiple protocols and services.| blackarch-cracker |https://github.com/ex0dusx/brut3k1t
brute-force|52.78d1d8e|Brute-Force attack tool for Gmail Hotmail Twitter Facebook Netflix.| blackarch-cracker |https://github.com/Matrix07ksa/Brute_Force
brute12|1|A tool designed for auditing the cryptography container security in PKCS12 format.| blackarch-windows |http://www.security-projects.com/?Brute12
bruteforce-luks|44.faea3bc|Try to find the password of a LUKS encrypted volume.| blackarch-cracker |https://github.com/glv2/bruteforce-luks
bruteforce-salted-openssl|53.8a2802e|Try to find the password of a file that was encrypted with the 'openssl' command.| blackarch-cracker |https://github.com/glv2/bruteforce-salted-openssl
bruteforce-wallet|33.c167d1f|Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file.| blackarch-cracker |https://github.com/glv2/bruteforce-wallet
brutemap|65.da4b303|Penetration testing tool that automates testing accounts to the site's login page.| blackarch-webapp |https://github.com/brutemap-dev/brutemap
brutespray|139.0a54152|Brute-Forcing from Nmap output - Automatically attempts default creds on found services.| blackarch-automation |https://github.com/x90skysn3k/brutespray
brutessh|0.6|A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.| blackarch-cracker |http://www.edge-security.com/edge-soft.php
brutex|86.93f094f|Automatically brute force all services running on a target.| blackarch-automation |https://github.com/1N3/BruteX
brutexss|54.ba753df|Cross-Site Scripting Bruteforcer.| blackarch-webapp |https://github.com/shawarkhanethicalhacker/BruteXSS
brutus|2|One of the fastest, most flexible remote password crackers you can get your hands on.| blackarch-windows |http://www.hoobie.net/brutus/
bsdiff|4.3|bsdiff and bspatch are tools for building and applying patches to binary files.| blackarch-reversing |http://www.daemonology.net/bsdiff/
bsqlbf|2.7|Blind SQL Injection Brute Forcer.| blackarch-webapp |http://code.google.com/p/bsqlbf-v2/
bsqlinjector|13.027184f|Blind SQL injection exploitation tool written in ruby.| blackarch-webapp |https://github.com/enjoiz/BSQLinjector
bss|0.8|Bluetooth stack smasher / fuzzer| blackarch-bluetooth |http://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit|0.1.1|Bluetooth audit| blackarch-bluetooth |http://www.betaversion.net/btdsd/download/
btcrack|1.1|The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.| blackarch-bluetooth |http://www.nruns.com/_en/security_tools_btcrack.php
btlejack|81.f31b2ef|Bluetooth Low Energy Swiss-army knife.| blackarch-bluetooth |https://github.com/virtualabs/btlejack
btproxy-mitm|71.cd1c906|Man in the Middle analysis tool for Bluetooth.| blackarch-bluetooth |https://github.com/conorpp/btproxy
btscanner|2.1|Bluetooth device scanner.| blackarch-bluetooth |http://www.pentest.co.uk
bulk-extractor|1.5.5|Bulk Email and URL extraction tool.| blackarch-forensic |https://github.com/simsong/bulk_extractor
bully|1.1.12.g04185d7|Retrieve WPA/WPA2 passphrase from a WPS enabled access point| blackarch-wireless |https://github.com/aanarchyy/bully
bunny|0.93|A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.| blackarch-fuzzer |http://code.google.com/p/bunny-the-fuzzer/
burpsuite|2.1.04|An integrated platform for attacking web applications (free edition).| blackarch-fuzzer |http://portswigger.net/burp/
buster|92.131437e|Find emails of a person and return info associated with them.| blackarch-social |https://github.com/sham00n/buster
buttinsky|138.1a2a1b2|Provide an open source framework for automated botnet monitoring.| blackarch-networking |https://github.com/buttinsky/buttinsky
bvi|1.4.0|A display-oriented editor for binary files operate like "vi" editor.| blackarch-binary |http://bvi.sourceforge.net/
byepass|209.a41a650|Automates password cracking tasks using optimized dictionaries and mangling rules.| blackarch-automation |https://github.com/webpwnized/byepass
bypass-firewall-dns-history|28.0fc9bbd|Firewall bypass script based on DNS history records.| blackarch-networking |https://github.com/vincentcox/bypass-firewalls-by-DNS-history
bytecode-viewer|2.9.22|A Java 8/Android APK Reverse Engineering Suite.| blackarch-binary |https://github.com/Konloch/bytecode-viewer
c5scan|29.33a500c|Vulnerability scanner and information gatherer for the Concrete5 CMS.| blackarch-webapp |https://github.com/auraltension/c5scan
cachedump|1.1|A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH).| blackarch-windows |https://packetstormsecurity.com/files/36781/cachedump.1.zip.html
cadaver|0.23.3|Command-line WebDAV client for Unix| blackarch-networking |https://packages.debian.org/jessie/cadaver
cameradar|139.0984607|Hacks its way into RTSP videosurveillance cameras.| blackarch-scanner |https://github.com/Ullaakut/cameradar
camscan|1.0057215|A tool which will analyze the CAM table of Cisco switches to look for anamolies.| blackarch-scanner |https://github.com/securestate/camscan
can-utils|474.7e9bc77|Linux-CAN / SocketCAN user space applications.| blackarch-automobile |https://github.com/linux-can/can-utils
canalyzat0r|17.0dc814e|Security analysis toolkit for proprietary car protocols.| blackarch-automobile |https://github.com/schutzwerk/CANalyzat0r
canari|3.3.10|Maltego rapid transform development and execution framework.| blackarch-forensic |https://pypi.org/project/canari/#files
cangibrina|123.6de0165|Dashboard Finder.| blackarch-scanner |https://github.com/fnk0c/cangibrina
cansina|25.b5d8ddb|A python-based Web Content Discovery Tool.| blackarch-webapp |https://github.com/deibit/cansina
cantoolz|424.bc4c2bf|Framework for black-box CAN network analysis.| blackarch-automobile |https://github.com/CANToolz/CANToolz
capfuzz|34.97ac312|Capture, fuzz and intercept web traffic.| blackarch-sniffer |https://github.com/MobSF/CapFuzz
capstone|4.0.1|Lightweight multi-platform, multi-architecture disassembly framework| blackarch-reversing |https://www.capstone-engine.org/index.html
captipper|70.b08608d|Malicious HTTP traffic explorer tool.| blackarch-forensic |http://www.omriher.com/2015/01/captipper-malicious-http-traffic.html
cardpwn|31.cd51f7e|OSINT Tool to find Breached Credit Cards Information.| blackarch-social |https://github.com/itsmehacker/CardPwn
carwhisperer|0.2|Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.| blackarch-bluetooth |http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile|1.0.1|The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information| blackarch-forensic |http://www.paterva.com/web6/products/casefile.php
catnthecanary|7.e9184fe|An application to query the canary.pw data set for leaked data.| blackarch-recon |https://github.com/packetassailant/catnthecanary
catphish|44.768d213|For phishing and corporate espionage.| blackarch-social |https://github.com/ring0lab/catphish
cdpsnarf|0.1.6|Cisco discovery protocol sniffer.| blackarch-sniffer |https://github.com/Zapotek/cdpsnarf
cecster|5.15544cb|A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.| blackarch-scanner |https://github.com/nccgroup/CECster
centry|72.6de2868|Cold boot & DMA protection| blackarch-misc |https://github.com/0xPoly/Centry
certgraph|140.97a2803|Crawl the graph of certificate Alternate Names.| blackarch-recon |https://github.com/lanrat/certgraph
cewl|68.cb242f1|A custom word list generator.| blackarch-automation |http://www.digininja.org/projects/cewl.php
cflow|1.6|A C program flow analyzer.| blackarch-code-audit |http://www.gnu.org/software/cflow/
cfr|146|Another Java decompiler.| blackarch-decompiler |http://www.benf.org/other/cfr/
chameleon|14.01025b8|A tool for evading Proxy categorisation.| blackarch-networking |https://github.com/mdsecactivebreach/Chameleon
chameleonmini|302.7061093|Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data.| blackarch-social |https://github.com/emsec/ChameleonMini
changeme|261.431f4f1|A default credential scanner.| blackarch-scanner |https://github.com/ztgrace/changeme
chankro|21.7b6e844|Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir).| blackarch-webapp |https://github.com/TarlogicSecurity/Chankro
chaosmap|1.3|An information gathering tool and dns / whois / web server scanner| blackarch-forensic |http://freecode.com/projects/chaosmap
chaosreader|0.94|A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.| blackarch-networking |http://chaosreader.sourceforge.net/
chapcrack|17.ae2827f|A tool for parsing and decrypting MS-CHAPv2 network handshakes.| blackarch-cracker |https://github.com/moxie0/chapcrack
cheat-sh|6|The only cheat sheet you need.| blackarch-automation |https://cheat.sh
check-weak-dh-ssh|0.1|Debian OpenSSL weak client Diffie-Hellman Exchange checker.| blackarch-scanner |http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html
checkiban|0.2|Checks the validity of an International Bank Account Number (IBAN).| blackarch-misc |http://kernel.embedromix.ro/us/
checkpwd|1.23|Oracle Password Checker (Cracker).| blackarch-cracker |http://www.red-database-security.com/software/checkpwd.html
checksec|2.1.0|Tool designed to test which standard Linux OS and PaX security features are being used| blackarch-automation |https://github.com/slimm609/checksec.sh
chiasm-shell|33.e20ed9f|Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone.| blackarch-disassembler |https://github.com/0xbc/chiasm-shell
chipsec|1.4.2.r0.gb1da5f4|Platform Security Assessment Framework.| blackarch-hardware |https://github.com/chipsec/chipsec
chiron|48.524abe1|An all-in-one IPv6 Penetration Testing Framework.| blackarch-scanner |http://www.secfu.net/tools-scripts/
chisel|94.f3a8df2|A fast TCP tunnel over HTTP.| blackarch-tunnel |https://github.com/jpillora/chisel
chkrootkit|0.53|Checks for rootkits on a system| blackarch-defensive |http://www.chkrootkit.org/
chntpw|140201|Offline NT Password Editor - reset passwords in a Windows NT SAM user database file| blackarch-forensic |http://pogostick.net/~pnh/ntpasswd/
chopshop|413.3dfb7be|Protocol Analysis/Decoder Framework.| blackarch-networking |https://github.com/MITRECND/chopshop
choronzon|4.d702c31|An evolutionary knowledge-based fuzzer.| blackarch-fuzzer |https://github.com/CENSUS/choronzon
chownat|0.08b|Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other| blackarch-tunnel |http://samy.pl/chownat/
chrome-decode|0.1|Chrome web browser decoder tool that demonstrates recovering passwords.| blackarch-windows |http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html
chromefreak|24.12745b1|A Cross-Platform Forensic Framework for Google Chrome| blackarch-forensic |http://osandamalith.github.io/ChromeFreak/
chromensics|1.0|A Google chrome forensics tool.| blackarch-windows |https://sourceforge.net/projects/chromensics/
chw00t|39.1fd1016|Unices chroot breaking tool.| blackarch-exploitation |https://github.com/earthquake/chw00t
cidr2range|1.0|Script for listing the IP addresses contained in a CIDR netblock.| blackarch-networking |http://www.cpan.org/authors/id/R/RA/RAYNERLUC
cintruder|10.021fba5|An automatic pentesting tool to bypass captchas.| blackarch-cracker |https://github.com/epsylon/cintruder
cipherscan|415.ff8eac4|A very simple way to find out which SSL ciphersuites are supported by a target.| blackarch-scanner |https://github.com/jvehent/cipherscan
ciphertest|22.e33eb4a|A better SSL cipher checker using gnutls.| blackarch-crypto |https://github.com/OpenSecurityResearch/ciphertest
ciphr|127.5da7137|A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data.| blackarch-crypto |https://github.com/frohoff/ciphr
cirt-fuzzer|1.0|A simple TCP/UDP protocol fuzzer.| blackarch-fuzzer |http://www.cirt.dk/
cisco-auditing-tool|1|Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.| blackarch-cracker |http://www.scrypt.net
cisco-global-exploiter|1.3|A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.| blackarch-exploitation |http://www.blackangels.it
cisco-ocs|0.2|Cisco Router Default Password Scanner.| blackarch-cracker |http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner
cisco-router-config|1.1|Tools to copy and merge Cisco Routers Configuration.| blackarch-misc |
cisco-scanner|0.2|Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.| blackarch-cracker |http://wayreth.eu.org/old_page/
cisco-snmp-enumeration|10.ad06f57|Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.| blackarch-automation |https://github.com/nccgroup/cisco-snmp-enumeration
cisco-snmp-slap|5.daf0589|IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.| blackarch-spoof |https://github.com/nccgroup/cisco-snmp-slap
cisco-torch|0.4b|Cisco Torch mass scanning, fingerprinting, and exploitation tool.| blackarch-exploitation |http://www.arhont.com
cisco5crack|2.c4b228c|Crypt and decrypt the cisco enable 5 passwords.| blackarch-cracker |https://github.com/madrisan/cisco7crack
cisco7crack|2.f1c21dd|Crypt and decrypt the cisco enable 7 passwords.| blackarch-cracker |https://github.com/madrisan/cisco7crack
ciscos|1.3|Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.| blackarch-scanner |
cjexploiter|6.72b08d8|Drag and Drop ClickJacking exploit development assistance tool.| blackarch-webapp |https://github.com/enddo/CJExploiter
clair|2.0.9|Vulnerability Static Analysis for Containers.| blackarch-scanner |https://github.com/coreos/clair
clamscanlogparser|1|This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.| blackarch-malware |http://magikh0e.xyz/
climber|30.5530a78|Check UNIX/Linux systems for privilege escalation.| blackarch-scanner |https://github.com/raffaele-forte/climber
cloakify|115.893c539|Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection.| blackarch-misc |https://github.com/trycatchhcf/cloakify
cloud-buster|194.b55e4a1|A tool that checks Cloudflare enabled sites for origin IP leaks.| blackarch-recon |https://github.com/SageHack/cloud-buster
cloudfail|61.0f4ed48|Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network.| blackarch-recon |https://github.com/m0rtem/CloudFail
cloudflare-enum|10.412387f|Cloudflare DNS Enumeration Tool for Pentesters.| blackarch-scanner |https://github.com/mandatoryprogrammer/cloudflare_enum
cloudget|53.807d08e|Python script to bypass cloudflare from command line. Built upon cfscrape module.| blackarch-webapp |https://github.com/eudemonics/cloudget
cloudmare|40.1cc4773|A simple tool to find origin servers of websites protected by CloudFlare with a misconfiguration DNS.| blackarch-recon |https://github.com/MrH0wl/Cloudmare
cloudsploit|383.8705d0b|AWS security scanning checks.| blackarch-scanner |https://github.com/cloudsploit/scans
clusterd|143.d190b2c|Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.| blackarch-automation |https://github.com/hatRiot/clusterd
cminer|25.d766f7e|A tool for enumerating the code caves in PE files.| blackarch-binary |https://github.com/EgeBalci/Cminer/
cmospwd|5.1|Decrypts password stored in CMOS used to access BIOS setup.| blackarch-cracker |http://www.cgsecurity.org/wiki/CmosPwd
cms-explorer|15.23b58cd|Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running.| blackarch-fingerprint |https://github.com/FlorianHeigl/cms-explorer
cms-few|0.1|Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.| blackarch-webapp |http://packetstormsecurity.com/files/64722/cms_few.py.txt.html
cmseek|323.8cd086d|CMS (Content Management Systems) Detection and Exploitation suite.| blackarch-webapp |https://github.com/Tuhinshubhra/CMSeeK
cmsfuzz|5.6be5a98|Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke.| blackarch-webapp |https://github.com/nahamsec/CMSFuzz
cmsmap|8.59dd0e2|A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.| blackarch-scanner |https://www.dionach.com/blog/cmsmap-%E2%80%93-a-simple-cms-vulnerability-scanner
cmsscanner|0.6.0.7.g6d240fa|CMS Scanner Framework.| blackarch-webapp |https://github.com/wpscanteam/CMSScanner
cnamulator|5.4667c68|A phone CNAM lookup utility using the OpenCNAM API.| blackarch-mobile |https://github.com/packetassailant/cnamulator
cntlm|4.b35d55c|An NTLM, NTLM2SR, and NTLMv2 authenticating HTTP proxy.| blackarch-proxy |https://github.com/bseb/cntlm
codetective|45.52b91f1|A tool to determine the crypto/encoding algorithm used according to traces of its representation.| blackarch-crypto |https://www.digitalloft.org/init/plugin_wiki/page/codetective
comission|189.1cbdcf7|WhiteBox CMS analysis.| blackarch-webapp |https://github.com/Intrinsec/comission
commix|1395.ada7e696|Automated All-in-One OS Command Injection and Exploitation Tool.| blackarch-webapp |https://github.com/commixproject/commix
commonspeak|36.f0aad23|Leverages publicly available datasets from Google BigQuery to generate wordlists.| blackarch-automation |https://github.com/assetnote/commonspeak2
complemento|0.7.6|A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever| blackarch-fingerprint |http://complemento.sourceforge.net
configpush|0.8.5|This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices.| blackarch-scanner |http://packetstormsecurity.com/files/126621/Config-Push-snmpset-Utility.html
conpot|0.5.1|ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org"| blackarch-honeypot |
conscan|1.2|A blackbox vulnerability scanner for the Concre5 CMS.| blackarch-fuzzer |http://nullsecurity.net/tools/scanner.html
cookie-cadger|1.08|An auditing tool for Wi-Fi or wired Ethernet connections.| blackarch-fuzzer |https://cookiecadger.com/
corkscrew|2.0|A tool for tunneling SSH through HTTP proxies| blackarch-tunnel |http://www.agroman.net/corkscrew/
corscanner|57.01bfdba|Fast CORS misconfiguration vulnerabilities scanner.| blackarch-webapp |https://github.com/chenjj/CORScanner
corstest|7.d8ddce2|A simple CORS misconfigurations checker.| blackarch-scanner |https://github.com/RUB-NDS/CORStest
cottontail|72.77ed037|Capture all RabbitMQ messages being sent through a broker.| blackarch-sniffer |https://github.com/QKaiser/cottontail
cowpatty|4.8|Wireless WPA/WPA2 PSK handshake cracking utility| blackarch-wireless |https://github.com/joswr1ght/cowpatty
cpfinder|0.1|Simple script that looks for administrative web interfaces.| blackarch-scanner |http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html
cppcheck|1.89|A tool for static C/C++ code analysis| blackarch-code-audit |http://cppcheck.sourceforge.net/
cpptest|2.0.0|A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.| blackarch-code-audit |https://github.com/cpptest/cpptest/releases
cr3dov3r|46.99a1660|Search for public leaks for email addresses + check creds against 16 websites.| blackarch-recon |https://github.com/D4Vinci/Cr3dOv3r
crackhor|2.ae7d83f|A Password cracking utility.| blackarch-cracker |https://github.com/CoalfireLabs/crackHOR
crackle|104.0fc1938|Crack and decrypt BLE encryption| blackarch-cracker |https://github.com/mikeryan/crackle/
crackmapexec|438.a258bcf|A swiss army knife for pentesting Windows/Active Directory environments.| blackarch-scanner |https://github.com/byt3bl33d3r/CrackMapExec
crackq|48.89b7318|Hashcrack.org GPU-accelerated password cracker.| blackarch-cracker |https://github.com/vnik5287/Crackq
crackserver|33.e5763ab|An XMLRPC server for password cracking.| blackarch-cracker |https://github.com/averagesecurityguy/crack
crawlic|51.739fe2b|Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server).| blackarch-webapp |https://github.com/Ganapati/Crawlic
creak|40.52b0d74|Poison, reset, spoof, redirect MITM script.| blackarch-networking |https://github.com/codepr/creak
create_ap|0.4.6|A shell script to create a NATed/Bridged Software Access Point| blackarch-wireless |https://github.com/oblique/create_ap
creddump|3.ed95e1a|A python tool to extract various credentials and secrets from Windows registry hives.| blackarch-cracker |https://github.com/moyix/creddump
credmap|116.d862247|The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse.| blackarch-misc |https://github.com/lightos/credmap
creds|17.1ec8297|Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.| blackarch-sniffer |https://github.com/DanMcInerney/creds.py
creepy|137.9f60449|A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.| blackarch-scanner |http://github.com/ilektrojohn/creepy.git
cribdrag|4.476feaa|An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys.| blackarch-crypto |https://github.com/SpiderLabs/cribdrag
crlf-injector|8.abaf494|A python script for testing CRLF injecting issues.| blackarch-fuzzer |https://github.com/rudSarkar/crlf-injector
crosslinked|14.1e0379a|LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.| blackarch-social |https://github.com/m8r0wn/crosslinked
crosstool-ng|1.24.0|Versatile (cross-)toolchain generator.| blackarch-misc |http://crosstool-ng.org/
crowbar|79.a338de6|A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.| blackarch-cracker |https://github.com/galkan/crowbar
crozono|5.6a51669|A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices.| blackarch-drone |https://github.com/crozono/crozono-free
crunch|3.6|A wordlist generator for all combinations/permutations of a given character set.| blackarch-automation |http://sourceforge.net/projects/crunch-wordlist/
crypthook|17.0728cd1|TCP/UDP symmetric encryption tunnel wrapper.| blackarch-crypto |https://github.com/chokepoint/CryptHook
cryptohazemultiforcer|1.31a|High performance multihash brute forcer with CUDA support.|blackarch-cracker|http://www.cryptohaze.com/multiforcer.php
cryptonark|0.5.7|SSL security checker.| blackarch-crypto |http://blog.techstacks.com/cryptonark.html
csrftester|1.0|The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.| blackarch-webapp |http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ct-exposer|22.5af35c3|An OSINT tool that discovers sub-domains by searching Certificate Transparency logs.| blackarch-scanner |https://github.com/chris408/ct-exposer
ctunnel|0.7|Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.| blackarch-tunnel |http://nardcore.org/ctunnel
cuckoo|2.0.7|Automated malware analysis system.| blackarch-malware |http://cuckoosandbox.org/
cudahashcat|2.01|Worlds fastest WPA cracker with dictionary mutation engine.|blackarch-cracker|http://hashcat.net/oclhashcat/
cupp|63.986658d|Common User Password Profiler| blackarch-cracker |http://www.remote-exploit.org/?page_id=418
cutycapt|10|A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.| blackarch-recon |http://cutycapt.sourceforge.net/
cve-search|v2.4.r0.ga6fff44|A tool to perform local searches for known vulnerabilities.| blackarch-exploitation |http://cve-search.github.io/cve-search
cvechecker|3.9|The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.| blackarch-scanner |https://github.com/sjvermeu/cvechecker
cybercrowl|108.39d9f0b|A Python Web path scanner tool.| blackarch-webapp |https://github.com/chamli/CyberCrowl
cyberscan|75.ca85794|A Network Pentesting Tool| blackarch-networking |https://github.com/medbenali/CyberScan
cymothoa|1|A stealth backdooring tool, that inject backdoor's shellcode into an existing process.| blackarch-backdoor |http://cymothoa.sourceforge.net/
d-tect|13.9555c25|Pentesting the Modern Web.| blackarch-scanner |https://github.com/shawarkhanethicalhacker/D-TECT
dagon|244.f065d7b|Advanced Hash Manipulation.| blackarch-crypto |https://github.com/Ekultek/Dagon
damm|32.60e7ec7|Differential Analysis of Malware in Memory.| blackarch-malware |https://github.com/504ensicsLabs/DAMM
daredevil|41.dfa025e|A tool to perform (higher-order) correlation power analysis attacks (CPA).| blackarch-crypto |https://github.com/SideChannelMarvels/Daredevil
dark-dork-searcher|1.0|Dark-Dork Searcher.| blackarch-windows |http://rafale.org/~mattoufoutu/darkc0de.com/c0de/c/
darkbing|0.1|A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.| blackarch-scanner |http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html
darkd0rk3r|1.0|Python script that performs dork searching and searches for local file inclusion and SQL injection errors.| blackarch-exploitation |http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html
darkjumper|5.8|This tool will try to find every website that host at the same server at your target.| blackarch-webapp |http://sourceforge.net/projects/darkjumper/
darkmysqli|1.6|Multi-Purpose MySQL Injection Tool| blackarch-exploitation |https://github.com/BlackArch/darkmysqli
darkscrape|58.0efe2a3|OSINT Tool For Scraping Dark Websites.| blackarch-webapp |https://github.com/itsmehacker/DarkScrape
darkspiritz|6.4d23e94|A penetration testing framework for Linux, MacOS, and Windows systems.| blackarch-exploitation |https://github.com/M4cs/DarkSpiritz
darkstat|3.0.719|Network statistics gatherer (packet sniffer)| blackarch-sniffer |https://unix4lyfe.org/darkstat/
datajackproxy|42.f75f3a3|A proxy which allows you to intercept TLS traffic in native x86 applications across platform.| blackarch-proxy |https://github.com/nccgroup/DatajackProxy
datasploit|367.a270d50|Performs automated OSINT and more.| blackarch-recon |https://github.com/upgoingstar/datasploit
davoset|1.3.7|A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.| blackarch-dos |http://websecurity.com.ua/davoset/
davscan|30.701f967|Fingerprints servers, finds exploits, scans WebDAV.| blackarch-webapp |https://github.com/Graph-X/davscan
davtest|1.0|Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target| blackarch-scanner |http://code.google.com/p/davtest/
dawnscanner|v1.6.9.r6.gac3eba5|A static analysis security scanner for ruby written web applications.| blackarch-webapp |https://github.com/thesp0nge/dawnscanner
dbd|61.8cf5350|A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.| blackarch-misc |https://github.com/gitdurandal/dbd
dbpwaudit|0.8|A Java tool that allows you to perform online audits of password quality for several database engines.| blackarch-cracker |http://www.cqure.net/wp/dbpwaudit/
dbusmap|13.1870475|Simple utility for enumerating D-Bus endpoints, an nmap for D-Bus.| blackarch-scanner |https://github.com/taviso/dbusmap
dc3dd|7.2.646|A patched version of dd that includes a number of features useful for computer forensics.| blackarch-forensic |http://sourceforge.net/projects/dc3dd
dcfldd|1.3.4.1|DCFL (DoD Computer Forensics Lab) dd replacement with hashing| blackarch-forensic |https://dcfldd.sourceforge.net/
dcrawl|7.3273c35|Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.| blackarch-scanner |https://github.com/kgretzky/dcrawl
ddrescue|1.24|GNU data recovery tool| blackarch-forensic |https://www.gnu.org/software/ddrescue/ddrescue.html
de4dot|3.1.41592|.NET deobfuscator and unpacker.| blackarch-windows |https://github.com/0xd4d/de4dot/
deathstar|51.86f9cda|Automate getting Domain Admin using Empire.| blackarch-automation |https://github.com/byt3bl33d3r/DeathStar
debinject|40.88b7824|Inject malicious code into *.debs.| blackarch-backdoor |https://github.com/UndeadSec/Debinject
deblaze|0.3|A remote method enumeration tool for flex servers| blackarch-scanner |http://deblaze-tool.appspot.com/
decodify|50.76a0801|Tool that can detect and decode encoded strings, recursively.| blackarch-crypto |https://github.com/UltimateHackers/Decodify
deen|591.d412208|Generic data encoding/decoding application built with PyQt5.| blackarch-crypto |https://github.com/takeshixx/deen
delldrac|0.1a|DellDRAC and Dell Chassis Discovery and Brute Forcer.| blackarch-scanner |https://www.trustedsec.com/september/owning-dell-drac-awesome-hack/
delorean|11.2a8b538|NTP Main-in-the-Middle tool.| blackarch-exploitation |https://github.com/PentesterES/Delorean
demiguise|9.0293989|HTA encryption tool for RedTeams.| blackarch-crypto |https://github.com/nccgroup/demiguise
depant|0.3a|Check network for services with default passwords.| blackarch-cracker |http://midnightresearch.com/projects/depant/
depdep|2.0|A merciless sentinel which will seek sensitive files containing critical info leaking through your network.| blackarch-networking |https://github.com/galkan/depdep
det|31.417cbce|(extensible) Data Exfiltration Toolkit.| blackarch-networking |https://github.com/sensepost/det
detect-it-easy|86.3b45fdb|A program for determining types of files.| blackarch-binary |https://github.com/horsicq/Detect-It-Easy
detect-sniffer|151.63f0d7f|Tool that detects sniffers in the network.| blackarch-defensive |https://github.com/galkan/tools/tree/master/detect_sniffer
detectem|228.c40e39a|Detect software and its version on websites.| blackarch-fingerprint |https://github.com/spectresearch/detectem
device-pharmer|40.b06a460|Opens 1K+ IPs or Shodan search results and attempts to login.| blackarch-cracker |https://github.com/DanMcInerney/device-pharmer
dex2jar|2.1|A tool for converting Android's .dex format to Java's .class format| blackarch-hardware |http://code.google.com/p/dex2jar
dexpatcher|1.6.3|Modify Android DEX/APK files at source-level using Java.| blackarch-mobile |https://github.com/DexPatcher/dexpatcher-tool
dff-scanner|1.1|Tool for finding path of predictable resource locations.| blackarch-webapp |http://netsec.rs/70/tools.html
dga-detection|78.0a3186e|DGA Domain Detection using Bigram Frequency Analysis.| blackarch-recon |https://github.com/philarkwright/DGA-Detection
dhcdrop|0.5|Remove illegal dhcp servers with IP-pool underflow.| blackarch-misc |http://www.netpatch.ru/dhcdrop.html
dhcpf|3.a770b20|Passive DHCP fingerprinting implementation.| blackarch-fingerprint |https://github.com/elceef/dhcpf
dhcpig|92.9fd8df5|Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library.| blackarch-scanner |https://github.com/kamorin/DHCPig
dhcpoptinj|123.58a12c6|DHCP option injector.| blackarch-networking |https://github.com/misje/dhcpoptinj
didier-stevens-suite|195.18d9bfc|Didier Stevens Suite.| |https://github.com/DidierStevens/DidierStevensSuite
dinouml|0.9.5|A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC| blackarch-networking |http://kernel.embedromix.ro/us/
dirb|2.22|A web content scanner, brute forceing for hidden files.| blackarch-scanner |http://dirb.sourceforge.net/
dirble|1.4.2|Fast directory scanning and scraping tool.| blackarch-webapp |https://github.com/nccgroup/dirble
dirbuster|1.0_RC1|An application designed to brute force directories and files names on web/application servers| blackarch-scanner |http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
dirbuster-ng|9.0c34920|C CLI implementation of the Java dirbuster tool.| blackarch-webapp |https://github.com/digination/dirbuster-ng
directorytraversalscan|1.0.1.0|Detect directory traversal vulnerabilities in HTTP servers and web applications.| blackarch-windows |http://sourceforge.net/projects/httpdirscan/
dirhunt|213.a31b487|Find web directories without bruteforce.| blackarch-webapp |https://github.com/hahwul/dirhunt
dirscanner|0.1|This is a python script that scans webservers looking for administrative directories, php shells, and more.| blackarch-scanner |http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html
dirscraper|16.e752450|OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website.| blackarch-webapp |https://github.com/Cillian-Collins/dirscraper
dirsearch|303.7267da6|HTTP(S) directory/file brute forcer.| blackarch-webapp |https://github.com/maurosoria/dirsearch
disitool|0.3|Tool to work with Windows executables digital signatures.| blackarch-forensic |https://blog.didierstevens.com/my-software/#disitool
dislocker|508.bc513ab|Read BitLocker encrypted volumes under Linux| blackarch-crypto |http://www.hsc.fr/ressources/outils/dislocker
dissector|1|This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.| blackarch-binary |http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html
distorm|3.4.1|Powerful disassembler library for x86/AMD64| blackarch-disassembler |https://github.com/gdabah/distorm
dizzy|2.0|A Python based fuzzing framework with many features.| blackarch-fuzzer |http://www.c0decafe.de/
dkmc|52.eb47d3c|Dont kill my cat - Malicious payload evasion tool.| blackarch-exploitation |https://github.com/Mr-Un1k0d3r/DKMC
dmg2img|1.6.7|A CLI tool to uncompress Apple's compressed DMG files to the HFS+ IMG format| blackarch-forensic |http://vu1tur.eu.org/tools/
dmitry|1.3a|Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.| blackarch-scanner |http://www.mor-pah.net/
dnmap|0.6|The distributed nmap framework| blackarch-scanner |http://sourceforge.net/projects/dnmap/
dns-parallel-prober|56.99a7b83|PoC for an adaptive parallelised DNS prober.| blackarch-recon |https://github.com/lorenzog/dns-parallel-prober
dns-reverse-proxy|25.ed6127e|A reverse DNS proxy written in Go.| blackarch-proxy |https://github.com/StalkR/dns-reverse-proxy
dns-spoof|12.3918a10|Yet another DNS spoof utility.| blackarch-spoof |https://github.com/maurotfilho/dns-spoof
dns2geoip|0.1|A simple python script that brute forces DNS and subsequently geolocates the found subdomains.| blackarch-scanner |http://packetstormsecurity.com/files/118036/DNS-GeoIP.html
dns2tcp|0.5.2|A tool for relaying TCP connections over DNS.| blackarch-tunnel |http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa|0.5|DNSA is a dns security swiss army knife| blackarch-scanner |http://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf|0.3|Search for available domain names in an IP range.| blackarch-scanner |http://code.google.com/p/dnsbf
dnsbrute|2.b1dc84a|Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.| blackarch-recon |https://github.com/d4rkcat/dnsbrute
dnschef|0.3|A highly configurable DNS proxy for pentesters.| blackarch-proxy |http://thesprawl.org/projects/dnschef/
dnsdiag|223.3ecc777|DNS Diagnostics and Performance Measurement Tools.| blackarch-networking |https://dnsdiag.org/
dnsdrdos|0.1|Proof of concept code for distributed DNS reflection DoS.| blackarch-dos |http://nullsecurity.net/tools/dos.html
dnsenum|1.2.4.2|Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.| blackarch-recon |http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=dnsenum
dnsfilexfer|24.126edcd|File transfer via DNS.| blackarch-networking |https://github.com/leonjza/dnsfilexfer
dnsgoblin|0.1|Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.| blackarch-scanner |http://nullsecurity.net/tools/scanner.html
dnsgrep|5.c982dc7|A utility for quickly searching presorted DNS names.| blackarch-recon |https://github.com/erbbysam/DNSGrep
dnsmap|0.30|Passive DNS network mapper| blackarch-fingerprint |http://dnsmap.googlecode.com
dnspredict|0.0.2|DNS prediction.| blackarch-scanner |http://johnny.ihackstuff.com/
dnspy|6.0.5|.NET debugger and assembly editor.| blackarch-windows |https://github.com/0xd4d/dnSpy/
dnsrecon|0.9.0|Python script for enumeration of hosts, subdomains and emails from a given domain using google.| blackarch-recon |https://github.com/darkoperator/dnsrecon
dnssearch|20.e4ea439|A subdomain enumeration tool.| blackarch-recon |https://github.com/evilsocket/dnssearch
dnsspider|1.1|A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.| blackarch-recon |http://nullsecurity.net/tools/scanner.html
dnsteal|26.8b5ed85|DNS Exfiltration tool for stealthily sending files over DNS requests..| blackarch-networking |https://github.com/m57/dnsteal
dnstracer|1.9|Determines where a given DNS server gets its information from, and follows the chain of DNS servers| blackarch-recon |http://www.mavetju.org/unix/dnstracer.php
dnstwist|243.455c093|Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.| blackarch-scanner |https://github.com/elceef/dnstwist
dnswalk|2.0.2|A DNS debugger and zone-transfer utility.| blackarch-recon |http://sourceforge.net/projects/dnswalk/
docem|18.f26dcaf|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids).| blackarch-webapp |https://github.com/whitel1st/docem
dockerscan|58.b7fce60|Docker security analysis & hacking tools.| blackarch-scanner |https://github.com/cr0hn/dockerscan
domain-analyzer|0.8.1|Finds all the security information for a given domain name.| blackarch-recon |http://sourceforge.net/projects/domainanalyzer/
domain-stats|28.033375f|A web API to deliver domain information from whois and alexa.| blackarch-recon |https://github.com/MarkBaggett/domain_stats
domi-owned|41.583d0a5|A tool used for compromising IBM/Lotus Domino servers.| blackarch-webapp |https://github.com/coldfusion39/domi-owned
domlink|37.1cabd5d|A tool to link a domain with registered organisation names and emails, to other domains.| blackarch-misc |https://github.com/vysecurity/DomLink
donut|170.be21ee0|Generates x86, x64 or AMD64+x86 P.I. shellcode loading .NET Assemblies from memory.| blackarch-backdoor |https://github.com/TheWover/donut
doona|143.bb03dad|A fork of the Bruteforce Exploit Detector Tool (BED).| blackarch-fuzzer |https://github.com/wireghoul/doona
doork|6.90c7260|Passive Vulnerability Auditor.| blackarch-webapp |https://github.com/AeonDave/doork
doozer|9.5cfc8f8|A Password cracking utility.| blackarch-cracker |https://github.com/CoalfireLabs/crackHOR
dorkbot|96.5f1cbbe|Command-line tool to scan Google search results for vulnerabilities.| blackarch-scanner |https://github.com/utiso/dorkbot
dorkme|56.73305d6|Tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities.| blackarch-scanner |https://github.com/blueudp/DorkMe
dorknet|57.e4742cc|Selenium powered Python script to automate searching for vulnerable web apps.| blackarch-webapp |https://github.com/NullArray/DorkNet
dotdotpwn|3.0.2|The Transversal Directory Fuzzer| blackarch-exploitation |http://dotdotpwn.blogspot.com
dotpeek|2019.2|Free .NET Decompiler and Assembly Browser.| blackarch-windows |https://www.jetbrains.com/decompiler/
dpeparser|beta002|Default password enumeration project| blackarch-cracker |http://www.toolswatch.org/dpe/
dpscan|0.1|Drupal Vulnerabilty Scanner.| blackarch-scanner |https://github.com/insaneisnotfree/Blue-Sky-Information-Security
dr-checker|137.d742943|A Soundy Vulnerability Detection Tool for Linux Kernel Drivers.| blackarch-exploitation |https://github.com/ucsb-seclab/dr_checker
dr0p1t-framework|44.db9bc2d|A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks.| blackarch-backdoor |https://github.com/D4Vinci/Dr0p1t-Framework
dracnmap|69.09d3945|Tool to exploit the network and gathering information with nmap help.| blackarch-automation |https://github.com/screetsec/Dracnmap
dradis-ce|2321.2e8b7f94|An open source framework to enable effective information sharing.| blackarch-recon |http://dradisframework.org/
dragon-backdoor|7.c7416b7|A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c.| blackarch-backdoor |https://github.com/Shellntel/backdoors
driftnet|v1.2.0.r37.ge78abb2|Listens to network traffic and picks out images from TCP streams it observes.| blackarch-scanner |http://www.ex-parrot.com/~chris/driftnet/
drinkme|19.acf1a14|A shellcode testing harness.| blackarch-exploitation |https://github.com/emptymonkey/drinkme
dripcap|0.6.15|Caffeinated Packet Analyzer.| blackarch-networking |https://github.com/dripcap/dripcap
dripper|v1.r1.gc9bb0c9|A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.| blackarch-scanner |http://www.blackhatlibrary.net/Dripper
droopescan|1.41.3|A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.| blackarch-webapp |https://github.com/droope/droopescan
drozer|2.4.4|A security testing framework for Android - Precompiled binary from official repository.| blackarch-mobile |https://github.com/mwrlabs/drozer
drupal-module-enum|11.525543c|Enumerate on drupal modules.| blackarch-webapp |https://github.com/Tethik/drupal-module-enumeration
drupalscan|0.5.2|Simple non-intrusive Drupal scanner.| blackarch-webapp |https://rubygems.org/gems/DrupalScan/
drupwn|55.fce465f|Drupal enumeration & exploitation tool.| blackarch-webapp |https://github.com/immunIT/drupwn
dscanner|0.8.0|Swiss-army knife for D source code| blackarch-code-audit |https://github.com/dlang-community/D-Scanner
dsd|91.7ee04e5|Digital Speech Decoder| blackarch-misc |https://github.com/szechyjs/dsd
dsfs|33.d3efef5|A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSFS
dshell|142.695c891|A network forensic analysis framework.| blackarch-forensic |https://github.com/USArmyResearchLab/Dshell
dsjs|24.711d6d1|A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSJS
dsniff|2.4b1|Collection of tools for network auditing and penetration testing| blackarch-sniffer |https://www.monkey.org/~dugsong/dsniff/
dsss|117.3ba8faa|A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSSS
dsstore-crawler|4.9e003a3|A parser + crawler for .DS_Store files exposed publically.| blackarch-webapp |https://github.com/anantshri/DS_Store_crawler_parser
dsxs|122.bf39ef7|A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSXS
dtp-spoof|4.4b2df1b|Python script/security tool to test Dynamic Trunking Protocol configuration on a switch.| blackarch-networking |https://github.com/fleetcaptain/dtp-spoof
dumb0|19.1493e74|A simple tool to dump users in popular forums and CMS.| blackarch-automation |https://github.com/0verl0ad/Dumb0
dump1090|386.bff92c4|A simple Mode S decoder for RTLSDR devices.| blackarch-networking |https://github.com/MalcolmRobb/dump1090
dumpacl|0.0|Dumps NTs ACLs and audit settings.| blackarch-windows |http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
dumpusers|1.0|Dumps account names and information even though RestrictAnonymous has been set to 1.| blackarch-windows |http://ntsecurity.nu/toolbox/dumpusers/
dumpzilla|03152013|A forensic tool for firefox.| blackarch-forensic |http://www.dumpzilla.org/
dutas|10.37fa3ab|Analysis PE file or Shellcode.| blackarch-binary |https://github.com/dungtv543/Dutas
dvcs-ripper|52.0672a34|Rip web accessible (distributed) version control systems: SVN/GIT/BZR/CVS/HG.| blackarch-scanner |https://github.com/kost/dvcs-ripper
dwarf|976.c905309|Full featured multi arch/os debugger built on top of PyQt5 and frida.| blackarch-binary |https://github.com/iGio90/Dwarf
dynamorio|7.1.0|A dynamic binary instrumentation framework.| blackarch-binary |https://github.com/DynamoRIO/dynamorio
eapeak|130.9550d1c|Analysis Suite For EAP Enabled Wireless Networks.| blackarch-wireless |https://github.com/securestate/eapeak
eaphammer|209.2bfb8ee|Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.| blackarch-wireless |https://github.com/s0lst1c3/eaphammer
eapmd5pass|3.3d5551f|An implementation of an offline dictionary attack against the EAP-MD5 protocol.| blackarch-cracker |http://www.willhackforsushi.com/?page_id=67
easy-creds|45.bf9f00c|A bash script that leverages ettercap and other tools to obtain credentials.| blackarch-automation |https://github.com/brav0hax/easy-creds
easyda|7.0867f9b|Easy Windows Domain Access Script.| blackarch-automation |https://github.com/nccgroup/easyda
easyfuzzer|3.6|A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).| blackarch-fuzzer |http://www.mh-sec.de/downloads.html.en
eazy|0.1|This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.| blackarch-scanner |http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html
ecfs|305.1758063|Extended core file snapshot format.| blackarch-binary |https://github.com/elfmaster/ecfs
edb|2917.6a87b68f|A cross platform AArch32/x86/x86 debugger.| blackarch-debugger |https://github.com/eteran/edb-debugger/
eggshell|157.eaeeea7|iOS/macOS/Linux Remote Administration Tool.| blackarch-backdoor |https://github.com/neoneggplant/EggShell
eigrp-tools|0.1|This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol.| blackarch-sniffer |http://www.hackingciscoexposed.com/?link=tools
eindeutig|20050628_1|Examine the contents of Outlook Express DBX email repository files (forensic purposes)| blackarch-forensic |http://www.jonesdykstra.com/
elettra|1.0|Encryption utility by Julia Identity| blackarch-misc |http://www.winstonsmith.info/julia/elettra/
elettra-gui|1.0|Gui for the elettra crypto application.| blackarch-misc |http://www.winstonsmith.info/julia/elettra/
elfkickers|3.1|Collection of ELF utilities (includes sstrip)| blackarch-binary |https://www.muppetlabs.com/~breadbox/software/elfkickers.html
elfparser|7.39d21ca|Cross Platform ELF analysis.| blackarch-binary |https://github.com/jacob-baines/elfparser
elidecode|48.38fa5ba|A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code.| blackarch-reversing |https://github.com/DeveloppSoft/EliDecode
elite-proxy-finder|51.1ced3be|Finds public elite anonymity proxies and concurrently tests them.| blackarch-proxy |https://github.com/DanMcInerney/elite-proxy-finder
email2phonenumber|17.28c277e|A OSINT tool to obtain a target's phone number just by having his email address.| blackarch-social |https://github.com/martinvigo/email2phonenumber/
emldump|0.0.10|Analyze MIME files.| blackarch-forensic |https://blog.didierstevens.com/my-software/#emldump
empire|1509.08cbd27|A PowerShell and Python post-exploitation agent.| blackarch-automation |https://www.powershellempire.com/
enabler|1|Attempts to find the enable password on a cisco system via brute force.| blackarch-cracker |http://packetstormsecurity.org/cisco/enabler.c
encodeshellcode|0.1b|This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.| blackarch-exploitation |http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html
ent|1.0|Pseudorandom number sequence test.| blackarch-misc |http://www.fourmilab.ch/random
enteletaor|65.d1fbda5|Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.| blackarch-exploitation |https://github.com/cr0hn/enteletaor
enum-shares|7.97cba5a|Tool that enumerates shared folders across the network and under a custom user account.| blackarch-scanner |https://github.com/dejanlevaja/enum_shares
enum4linux|0.8.9|A tool for enumerating information from Windows and Samba systems.| blackarch-recon |http://labs.portcullis.co.uk/application/enum4linux/
enumerid|19.6606b71|Enumerate RIDs using pure Python.| blackarch-recon |https://github.com/Gilks/enumerid
enumiax|1.0|An IAX enumerator.| blackarch-scanner |http://sourceforge.net/projects/enumiax/
enyelkm|1.2|Rootkit for Linux x86 kernels v2.6.| blackarch-backdoor |http://www.enye-sec.org/programas.html
epicwebhoneypot|2.0a|Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.| blackarch-webapp |http://sourceforge.net/projects/epicwebhoneypot/
erase-registrations|1.0|An IAX flooder.| blackarch-voip |http://www.hackingexposedvoip.com/
eraser|6.2.0.2982|Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns.| blackarch-windows |https://eraser.heidi.ie/download/
eresi|1291.4769c175|The ERESI Reverse Engineering Software Interface.| blackarch-binary |https://github.com/thorkill/eresi
eternal-scanner|90.510be17|An internet scanner for exploit CVE-0144 (Eternal Blue).| blackarch-scanner |https://github.com/peterpt/eternal_scanner
etherape|0.9.18|Graphical network monitor for various OSI layers and protocols| blackarch-networking |http://etherape.sourceforge.net/
etherchange|1.1|Can change the Ethernet address of the network adapters in Windows.| blackarch-windows |http://ntsecurity.nu/toolbox/etherchange/
etherflood|1.1|Floods a switched network with Ethernet frames with random hardware addresses.| blackarch-windows |http://ntsecurity.nu/toolbox/etherflood/
ettercap|0.8.3|A network sniffer/interceptor/logger for ethernet LANs - console| blackarch-sniffer |https://ettercap.github.com/ettercap/
evil-ssdp|94.ee76fb0|Spoof SSDP replies to phish for NetNTLM challenge/response on a network.| blackarch-spoof |https://gitlab.com/initstring/evil-ssdp
evilclippy|44.a875ffa|A cross-platform assistant for creating malicious MS Office documents.| blackarch-exploitation |https://github.com/outflanknl/EvilClippy
evilginx|2.3.0|Man-in-the-middle attack framework used for phishing login credentials| blackarch-social |https://github.com/kgretzky/evilginx2
evilgrade|2.0.9|Modular framework that takes advantage of poor upgrade implementations by injecting fake updates.| blackarch-misc |http://www.infobyte.com.ar/developments.html
evilize|0.2|Tool to create MD5 colliding binaries.| blackarch-cracker |http://www.mathstat.dal.ca/~selinger/md5collision/
evillimiter|26.654d4e0|Tool that limits bandwidth of devices on the same network without access.| blackarch-networking |https://github.com/bitbrute/evillimiter
evilmaid|1.01|TrueCrypt loader backdoor to sniff volume password| blackarch-cracker |http://theinvisiblethings.blogspot.com
evtkit|8.af06db3|Fix acquired .evt - Windows Event Log files (Forensics).| blackarch-forensic |https://github.com/yarox24/evtkit
exabgp|4417.67ca5c31|The BGP swiss army knife of networking.| blackarch-networking |https://github.com/Exa-Networks/exabgp
exe2image|1.1|A simple utility to convert EXE files to JPEG images and vice versa.| blackarch-backdoor |https://github.com/OsandaMalith/Exe2Image
exescan|1.ad993e3|A tool to detect anomalies in PE (Portable Executable) files.| blackarch-binary |https://github.com/cysinfo/Exescan
exitmap|366.13bdbbb|A fast and modular scanner for Tor exit relays.| blackarch-recon |https://github.com/NullHypothesis/exitmap
exiv2|0.27.2|Exif, Iptc and XMP metadata manipulation library and tools| blackarch-forensic |http://exiv2.org
expimp-lookup|4.79a96c7|Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.| blackarch-binary |https://github.com/tr3w/ExpImp-Lookup
exploit-db|1.6|The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks| blackarch-exploitation |http://www.exploit-db.com
exploitdb|20190915|Offensive Security’s Exploit Database Archive| blackarch-exploitation |https://www.exploit-db.com/
exploitpack|139.e565c47|Exploit Pack - The next generation exploit framework.| blackarch-exploitation |https://github.com/juansacco/exploitpack
expose|1100.24721b2|A Dynamic Symbolic Execution (DSE) engine for JavaScript| blackarch-binary |https://github.com/ExpoSEJS/ExpoSE
exrex|132.6973340|Irregular methods on regular expressions.| blackarch-misc |https://github.com/asciimoo/exrex
extracthosts|14.ec8b89c|Extracts hosts (IP/Hostnames) from files.| blackarch-misc |https://github.com/bwall/ExtractHosts
extundelete|0.2.4|Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal| blackarch-forensic |http://extundelete.sourceforge.net
eyepwn|1.0|Exploit for Eye-Fi Helper directory traversal vulnerability| blackarch-exploitation |http://www.pentest.co.uk
eyewitness|790.bd7c0a1|Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.| blackarch-webapp |https://github.com/ChrisTruncer/EyeWitness
f-scrack|19.9a00357|A single file bruteforcer supports multi-protocol.| blackarch-cracker |https://github.com/ysrc/F-Scrack
facebash|17.95c3c25|Facebook Brute Forcer in shellscript using TOR.| blackarch-social |https://github.com/thelinuxchoice/facebash
facebot|23.57f6025|A facebook profile and reconnaissance system.| blackarch-recon |https://github.com/pun1sh3r/facebot
facebrok|33.0f6fe8d|Social Engineering Tool Oriented to facebook.| blackarch-social |https://github.com/PowerScript/facebrok
facebrute|7.ece355b|This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).| blackarch-cracker |https://github.com/emerinohdz/FaceBrute
factordb-pycli|1.2.0|CLI for factordb and Python API Client.| blackarch-crypto |https://github.com/ryosan/factordb-pycli
fakeap|0.3.2|Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.| blackarch-honeypot |http://www.blackalchemy.to/project/fakeap/
fakedns|101.842dc5d|A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.| blackarch-proxy |https://github.com/Crypt0s/FakeDns
fakemail|1.0|Fake mail server that captures e-mails as files for acceptance testing.| blackarch-misc |http://sourceforge.net/projects/fakemail/
fakenet-ng|287.9d754f8|Next Generation Dynamic Network Analysis Tool.| blackarch-malware |https://github.com/fireeye/flare-fakenet-ng
fakenetbios|7.b83701e|A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.| blackarch-spoof |https://github.com/mubix/FakeNetBIOS
fang|22.4f94552|A multi service threaded MD5 cracker.| blackarch-cracker |https://github.com/evilsocket/fang
faraday|8247.d4d071ad|A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.| blackarch-scanner |http://www.faradaysec.com/
fastnetmon|v1.1.4.r47.gffafe3a|High performance DoS/DDoS load analyzer built on top of multiple packet capture engines.| blackarch-defensive |https://github.com/pavel-odintsov/fastnetmon
fbht|70.d75ae93|A Facebook Hacking Tool| blackarch-webapp |https://github.com/chinoogawa/fbht-linux
fbid|16.1b35eb9|Show info about the author by facebook photo url.| blackarch-recon |https://github.com/guelfoweb/fbid
fcrackzip|1.0|Zip file password cracker| blackarch-cracker |http://oldhome.schmorp.de/marc/fcrackzip.html
fdsploit|23.f4a27c0|A File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.| blackarch-webapp |https://github.com/chrispetrou/FDsploit
featherduster|185.76954f2|An automated, modular cryptanalysis tool.| blackarch-crypto |https://github.com/nccgroup/featherduster
fern-wifi-cracker|272.e2817cd|WEP, WPA wifi cracker for wireless penetration testing| blackarch-cracker |http://code.google.com/p/fern-wifi-cracker/
fernflower|432.6de5e97|An analytical decompiler for Java.| blackarch-decompiler |https://github.com/fesh0r/fernflower
fernmelder|6.c6d4ebe|Asynchronous mass DNS scanner.| blackarch-scanner |https://github.com/stealth/fernmelder
ffuf|64.08c4cb4|Fast web fuzzer written in Go.| blackarch-webapp |https://github.com/ffuf/ffuf
fgscanner|11.893372c|An advanced, opensource URL scanner.| blackarch-scanner |http://www.fantaghost.com/fgscanner
fhttp|1.3|This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.| blackarch-webapp |http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool.3.html
fi6s|156.6f9c301|IPv6 network scanner designed to be fast.| blackarch-scanner |https://github.com/sfan5/fi6s
fierce|0.9.9|A DNS scanner| blackarch-scanner |http://ha.ckers.org/fierce/
fiked|0.0.5|Fake IDE daemon| blackarch-honeypot |http://www.roe.ch/FakeIKEd
filebuster|65.78f67e0|An extremely fast and flexible web fuzzer.| blackarch-webapp |https://github.com/henshin/filebuster
filefuzz|1.0|A binary file fuzzer for Windows with several options.| blackarch-windows |http://www.fuzzing.org/
filegps|70.b755232|A tool that help you to guess how your shell was renamed after the server-side script of the file uploader saved it.| blackarch-webapp |https://github.com/0blio/fileGPS
fileintel|29.9749332|A modular Python application to pull intelligence about malicious files.| blackarch-malware |https://github.com/keithjjones/fileintel
filibuster|167.c54ac80|A Egress filter mapping application with additional functionality.| blackarch-networking |https://github.com/subinacls/Filibuster
fimap|1.00|A little tool for local and remote file inclusion auditing and exploitation| blackarch-exploitation |http://code.google.com/p/fimap/
finalrecon|18.16c0fbc|OSINT Tool for All-In-One Web Reconnaissance.| blackarch-recon |https://github.com/thewhiteh4t/FinalRecon
find-dns|0.1|A tool that scans networks looking for DNS servers.| blackarch-scanner |https://packetstormsecurity.com/files/132449/Find-DNS-Scanner.html
findmyhash|1.1.2|Crack different types of hashes using free online services| blackarch-crypto |https://code.google.com/archive/p/findmyhash/
findmyiphone|19.aef3ac8|Locates all devices associated with an iCloud account| blackarch-mobile |https://github.com/manwhoami/findmyiphone
findomain|295.300a32a|The fastest and cross-platform subdomain enumerator, do not waste your time.| blackarch-scanner |https://github.com/Edu4rdSHL/findomain
findsploit|72.b386d21|Find exploits in local and online databases instantly.| blackarch-automation |https://github.com/1N3/findsploit
fingerprinter|420.65adf65|CMS/LMS/Library etc Versions Fingerprinter.| blackarch-fingerprint |https://github.com/erwanlr/Fingerprinter
firecat|6.b5205c8|A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network.| blackarch-networking |https://github.com/BishopFox/firecat
firefox-security-toolkit|14.f79344c|A tool that transforms Firefox browsers into a penetration testing suite.| blackarch-misc |https://github.com/mazen160/Firefox-Security-Toolkit
firewalk|5.0|An active reconnaissance network security tool| blackarch-fuzzer |http://packetfactory.openwall.net/projects/firewalk/
firmwalker|99.c97f32e|Script for searching the extracted firmware file system for goodies.| blackarch-firmware |https://github.com/craigz28/firmwalker
firmware-mod-kit|099|Modify firmware images without recompiling.| blackarch-firmware |http://code.google.com/p/firmware-mod-kit
firstexecution|6.a275793|A Collection of different ways to execute code outside of the expected entry points.| blackarch-exploitation |https://github.com/nccgroup/firstexecution
firstorder|8.107eb6a|A traffic analyzer to evade Empire communication from Anomaly-Based IDS.| blackarch-sniffer |https://github.com/tearsecurity/firstorder
fl0p|0.1|A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.| blackarch-fingerprint |http://lcamtuf.coredump.cx/
flamerobin|2370.c75f8618|A tool to handle Firebird database management.| blackarch-database |http://www.flamerobin.org/
flare|0.6|Flare processes an SWF and extracts all scripts from it.| blackarch-misc |http://www.nowrap.de/flare.html
flare-floss|1.5.0|Obfuscated String Solver - Automatically extract obfuscated strings from malware.| blackarch-malware |https://github.com/fireeye/flare-floss
flashlight|109.90d1dc5|Automated Information Gathering Tool for Penetration Testers.| blackarch-recon |https://github.com/galkan/flashlight
flashscanner|11.6815b02|Flash XSS Scanner.| blackarch-scanner |https://github.com/riusksk/FlashScanner
flashsploit|22.e95a4f4|Exploitation Framework for ATtiny85 Based HID Attacks.| blackarch-exploitation |https://github.com/thewhiteh4t/flashsploit
flasm|1.62|Disassembler tool for SWF bytecode| blackarch-reversing |http://www.nowrap.de/flasm.html
flawfinder|2.0.10|Searches through source code for potential security flaws| blackarch-code-audit |https://www.dwheeler.com/flawfinder
flowinspect|97.34759ed|A network traffic inspection tool.| blackarch-networking |https://github.com/7h3rAm/flowinspect
flunym0us|2.0|A Vulnerability Scanner for Wordpress and Moodle.| blackarch-scanner |http://code.google.com/p/flunym0us/
fluxion|1411.3821ca0|A security auditing and social-engineering research tool.| blackarch-social |https://github.com/FluxionNetwork/fluxion
flyr|76.4926ecc|Block-based software vulnerability fuzzing framework.| blackarch-fuzzer |https://github.com/zznop/flyr
forager|115.7439b0a|Multithreaded threat Intelligence gathering utilizing.| blackarch-recon |https://github.com/byt3smith/Forager
foremost|1.5.7|A console program to recover files based on their headers, footers, and internal data structures| blackarch-forensic |http://foremost.sourceforge.net/
foresight|57.6f48984|A tool for predicting the output of random number generators.| blackarch-crypto |https://github.com/ALSchwalm/foresight
forkingportscanner|1|Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp.| blackarch-scanner |http://magikh0e.xyz/
formatstringexploiter|29.8d64a56|Helper script for working with format string bugs.| blackarch-exploitation |https://github.com/Owlz/formatStringExploiter
fpdns|99.0e8edc8|Program that remotely determines DNS server versions.| blackarch-fingerprint |https://github.com/kirei/fpdns
fping|4.2|Utility to ping multiple hosts at once| blackarch-networking |https://www.fping.org/
fport|2.0|Identify unknown open ports and their associated applications.| blackarch-windows |http://www.foundstone.com/us/resources/proddesc/fport.htm
fprotlogparser|1|This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection.| blackarch-malware |http://magikh0e.xyz/
fraud-bridge|10.775c563|ICMP and DNS tunneling via IPv4 and IPv6.| blackarch-tunnel |https://github.com/stealth/fraud-bridge
freeipmi|1.6.4|Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL).| blackarch-networking |http://www.gnu.org/software/freeipmi/
freeradius|3.0.19|The premier open source RADIUS server| blackarch-wireless |https://freeradius.org/
freewifi|30.1cb752b|How to get free wifi.| blackarch-wireless |https://github.com/kylemcdonald/FreeWifi
frida|12.6.8|Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.| blackarch-reversing |https://pypi.org/project/frida/#files
frida-extract|13.abb3f14|Frida.re based RunPE (and MapViewOfSection) extraction tool.| blackarch-reversing |https://github.com/OALabs/frida-extract
frida-ios-dump|41.f88043a|Pull decrypted ipa from jailbreak device.| blackarch-mobileblackarch-reversing |https://github.com/AloneMonkey/frida-ios-dump
frida-ipa-dump|48.91c6f86|Yet another frida based iOS dumpdecrypted.| blackarch-mobileblackarch-reversing |https://github.com/ChiChou/frida-ipa-dump
fridump|23.3e64ee0|A universal memory dumper using Frida.| blackarch-forensic |https://github.com/Nightbringer21/fridump
frisbeelite|1.2|A GUI-based USB device fuzzer.| blackarch-fuzzer |https://github.com/nccgroup/FrisbeeLite
fs-exploit|3.28bb9bb|Format string exploit generation.| blackarch-exploitation |https://github.com/miaouPlop/fs
fs-nyarl|1.0|A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.| blackarch-scanner |http://www.fulgursecurity.com/en/content/fs-nyarl
fsnoop|3.4|A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").| blackarch-scanner |http://vladz.devzero.fr/fsnoop.php
fssb|73.51d2ac2|A low-level filesystem sandbox for Linux using syscall intercepts.| blackarch-defensive |https://github.com/adtac/fssb
fstealer|0.1|Automates file system mirroring through remote file disclosure vulnerabilities on Linux machines.| blackarch-automation |http://packetstormsecurity.com/files/106450/FStealer-Filesystem-Mirroring-Tool.html
ftester|1.0|A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.| blackarch-fuzzer |http://www.inversepath.com/ftester.html
ftp-fuzz|1337|The master of all master fuzzing scripts specifically targeted towards FTP server sofware.| blackarch-fuzzer |http://nullsecurity.net/tools/fuzzer.html
ftp-scanner|0.2.5|Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.| blackarch-cracker |http://wayreth.eu.org/old_page/
ftp-spider|1.0|FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.| blackarch-scanner |http://packetstormsecurity.com/files/35120/ftp-spider.pl.html
ftpmap|52.cbeabbe|Scans remote FTP servers to identify what software and what versions they are running.| blackarch-fingerprint |http://wcoserver.googlecode.com/files/
ftpscout|12.cf1dff1|Scans ftps for anonymous access.| blackarch-scanner |https://github.com/RubenRocha/ftpscout
fuddly|569.fd2c4d0|Fuzzing and Data Manipulation Framework (for GNU/Linux).| blackarch-fuzzer |https://github.com/k0retux/fuddly
fusil|1.5|A Python library used to write fuzzing programs.| blackarch-fuzzer |http://bitbucket.org/haypo/fusil/wiki/Home
fuxploider|127.9d2f829|Tool that automates the process of detecting and exploiting file upload forms flaws.| blackarch-webapp |https://github.com/almandin/fuxploider
fuzzap|17.057002b|A python script for obfuscating wireless networks.| blackarch-wireless |https://github.com/lostincynicism/FuzzAP
fuzzball2|0.7|A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.| blackarch-fuzzer |http://nologin.org/
fuzzdb|452.c18605c|Attack and Discovery Pattern Dictionary for Application Fault Injection Testing.| blackarch-fuzzer |https://github.com/fuzzdb-project/fuzzdb
fuzzdiff|1.0|A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.| blackarch-fuzzer |http://vsecurity.com/resources/tool
fuzztalk|1.0.0.0|An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.| blackarch-windows |https://code.google.com/p/fuzztalk
g72x++|1|Decoder for the g72x++ codec.| blackarch-wireless |http://www.ps-auxw.de/
galleta|20040505_1|Examine the contents of the IE's cookie files for forensic purposes| blackarch-forensic |http://www.jonesdykstra.com/
gasmask|149.9d26cb5|All in one Information gathering tool - OSINT.| blackarch-recon |https://github.com/twelvesec/gasmask
gatecrasher|2.3ad5225|Network auditing and analysis tool developed in Python.| blackarch-recon |https://github.com/michaeltelford/gatecrasher
gcat|29.39b266c|A fully featured backdoor that uses Gmail as a C&C server.| blackarch-malware |https://github.com/byt3bl33d3r/gcat
gcrypt|3.2|Simple, secure and performance file encryption tool written in C| blackarch-crypto |https://github.com/GasparVardanyan/GCrypt
gdb|8.3.1|The GNU Debugger| blackarch-debugger |https://www.gnu.org/software/gdb/
gdb-common|8.3.1|The GNU Debugger| blackarch-debugger |https://www.gnu.org/software/gdb/
gdbgui|364.78eb7ca|Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust.| blackarch-debugger |https://github.com/cs01/gdbgui
gef|1696.9798a28|Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers.| blackarch-debugger |https://github.com/hugsy/gef
genlist|0.1|Generates lists of IP addresses.| blackarch-misc |
geoedge|0.2|This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).| blackarch-recon |
geoip|1.6.12|Non-DNS IP-to-country resolver C library & utils| blackarch-networking |http://www.maxmind.com/app/c
geoipgen|0.4|GeoIPgen is a country to IP addresses generator.| blackarch-misc |http://code.google.com/p/geoipgen/
gerix-wifi-cracker|1.1c3cd73|A graphical user interface for aircrack-ng and pyrit.| blackarch-wireless |https://github.com/TigerSecurity
gethsploit|3.144778b|Finding Ethereum nodes which are vulnerable to RPC-attacks.| blackarch-scanner |https://github.com/KarmaHostage/gethspoit
getsids|0.0.1|Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.| blackarch-database |http://www.cqure.net/wp/getsids/
getsploit|33.5993293|Command line utility for searching and downloading exploits.| blackarch-exploitation |https://github.com/vulnersCom/getsploit
gggooglescan|0.4|A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.| blackarch-scanner |http://www.morningstarsecurity.com/research/gggooglescan
ghettotooth|1.0|Ghettodriving for bluetooth| blackarch-bluetooth |http://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghidra|9.0.4+496+ga3ea66e4|Software reverse engineering framework.| blackarch-reversing |https://github.com/NationalSecurityAgency/ghidra
ghost-phisher|1.62|GUI suite for phishing and penetration attacks| blackarch-scanner |http://code.google.com/p/ghost-phisher
ghost-py|2.0.0|Webkit based webclient (relies on PyQT).| blackarch-webapp |http://jeanphix.github.com/Ghost.py/
ghostdelivery|26.e308b12|Python script to generate obfuscated .vbs script that delivers payload (payload dropper) with persistence and windows antivirus disabling functions.| blackarch-exploitation |https://github.com/s1egesystems/GhostDelivery
giskismet|20110805|A program to visually represent the Kismet data in a flexible manner.| blackarch-wireless |http://www.giskismet.org
git-hound|63.c08cb1f|Pinpoints exposed API keys on GitHub. A batch-catching, pattern-matching, patch-attacking secret snatcher.| blackarch-recon |https://github.com/tillson/git-hound
gitem|96.20e8763|A Github organization reconnaissance tool.| blackarch-recon |https://github.com/mschwager/gitem
githack|10.1fed62c|A `.git` folder disclosure exploit.| blackarch-recon |https://github.com/lijiejie/githack
githubcloner|30.7aa27b1|A script that clones Github repositories of users and organizations automatically.| blackarch-misc |https://github.com/mazen160/GithubCloner
gitleaks|433.065b621|Audit Git repos for secrets and keys.| blackarch-recon |https://github.com/zricethezav/gitleaks
gitmails|71.8aa8411|An information gathering tool to collect git commit emails in version control host services.| blackarch-recon |https://github.com/giovanifss/gitmails
gitminer|53.3f81161|Tool for advanced mining for content on Github.| blackarch-recon |https://github.com/danilovazb/GitMiner
gitrob|7.7be4c53|Reconnaissance tool for GitHub organizations.| blackarch-scanner |http://michenriksen.com/blog/gitrob-putting-the-open-source-in-osint/
gittools|48.d1182f3|A repository with 3 tools for pwn'ing websites with .git repositories available'.| blackarch-webapp |https://github.com/internetwache/GitTools
gloom|95.607162b|Linux Penetration Testing Framework.| blackarch-scanner |https://github.com/joshDelta/Gloom-Framework
glue|379.bb5d5a7|A framework for running a series of tools.| blackarch-automation |https://github.com/OWASP/glue
gnuradio|3.8.0.0|General purpose DSP and SDR toolkit. With drivers for usrp and fcd.| blackarch-wireless |https://gnuradio.org
gnutls2|2.12.23|A library which provides a secure layer over a reliable transport layer (Version 2)| blackarch-crypto |http://gnutls.org/
gobd|82.3bbd17c|A Golang covert backdoor.| blackarch-backdoor |https://github.com/razc411/GoBD
gobuster|281.f7ed22d|Directory/file & DNS busting tool written in Go.| blackarch-webapp |https://github.com/OJ/gobuster
goddi|1.2|Dumps Active Directory domain information.| blackarch-recon |https://github.com/NetSPI/goddi
goldeneye|21.5a97622|A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.| blackarch-dos |https://github.com/jseidl/GoldenEye
golismero|71.a6f5a4a|Opensource web security testing framework.| blackarch-webapp |https://github.com/golismero/golismero
goodork|2.2|A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.| blackarch-recon |http://goo-dork.blogspot.com/
goofile|1.5|Command line filetype search| blackarch-recon |https://code.google.com/p/goofile/
goog-mail|1.0|Enumerate domain emails from google.| blackarch-recon |http://www.darkc0de.com/others/goog-mail.py
google-explorer|140.0b21b57|Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define.| blackarch-automation |https://github.com/anarcoder/google_explorer
googlesub|14.a7a3cc7|A python script to find domains by using google dorks.| blackarch-recon |https://github.com/zombiesam/googlesub
goohak|26.ee593c7|Automatically Launch Google Hacking Queries Against A Target Domain.| blackarch-recon |https://github.com/1N3/Goohak
goop|12.39b34eb|Perform google searches without being blocked by the CAPTCHA or hitting any rate limits.| blackarch-recon |https://github.com/s0md3v/goop
gooscan|1.0.9|A tool that automates queries against Google search appliances, but with a twist.| blackarch-automation |http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid=/gid,28/
gopherus|30.9da3106|Tool generates gopher link for exploiting SSRF and gaining RCE in various servers.| blackarch-webapp |https://github.com/tarunkant/Gopherus
gophish|0.8.0|Open-Source Phishing Framework.| blackarch-social |https://getgophish.com/
gosint|196.9c86ed2|OSINT framework in Go.| blackarch-recon |https://github.com/Nhoya/gOSINT
gplist|1.0|Lists information about the applied Group Policies.| blackarch-windows |http://ntsecurity.nu/toolbox/gplist/
gpredict|1571.2d80c94|A real-time satellite tracking and orbit prediction application.| blackarch-radio |http://gpredict.oz9aec.net/
gps-sdr-sim|174.1506e54|Software-Defined GPS Signal Simulator.| blackarch-radio |https://github.com/osqzss/gps-sdr-sim
gqrx|2.11.5|Interactive SDR receiver waterfall for many devices.| blackarch-wireless |http://gqrx.dk/
gr-air-modes|396.0b6c383|Gnuradio tools for receiving Mode S transponder signals, including ADS-B.| blackarch-radio |https://github.com/bistromath/gr-air-modes
gr-gsm|0.42.2|Gnuradio blocks and tools for receiving GSM transmissions| blackarch-radio |https://github.com/ptrkrysik/gr-gsm
gr-paint|31.7f2cbf2|An OFDM Spectrum Painter for GNU Radio.| blackarch-radio |https://github.com/drmpeg/gr-paint
grabbb|0.0.7|Clean, functional, and fast banner scanner.| blackarch-scanner |https://packetstormsecurity.com/files/11372/grabbb.0.7.tar.gz.html
grabber|0.1|A web application scanner. Basically it detects some kind of vulnerabilities in your website.| blackarch-webapp |http://rgaucher.info/beta/grabber/
grabing|11.9c1aa6c|Counts all the hostnames for an IP adress| blackarch-recon |https://github.com/black-brain/graBing
grabitall|1.1|Performs traffic redirection by sending spoofed ARP replies.| blackarch-windows |http://ntsecurity.nu/toolbox/grabitall/
graffiti|24.4af61b4|A tool to generate obfuscated one liners to aid in penetration testing.| blackarch-misc |https://github.com/Ekultek/Graffiti
grammarinator|91.3ea4d88|A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.| blackarch-fuzzer |https://github.com/renatahodovan/grammarinator
graudit|322.3e8eb4a|Grep rough source code auditing tool.| blackarch-code-audit |https://github.com/wireghoul/graudit
greenbone-security-assistant|8.0.1|Greenbone Security Assistant (gsa) - OpenVAS web frontend| blackarch-scanner |https://github.com/greenbone/gsa
grepforrfi|0.1|Simple script for parsing web logs for RFIs and Webshells v1.2| blackarch-scanner |http://www.irongeek.com/downloads/grepforrfi.txt
grokevt|0.5.0|A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.| blackarch-forensic |http://code.google.com/p/grokevt/
grr|17.791ed5a|High-throughput fuzzer and emulator of DECREE binaries.| blackarch-fuzzer |https://github.com/trailofbits/grr
gsd|1.1|Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option.| blackarch-windows |http://ntsecurity.nu/toolbox/gsd/
gspoof|3.2|A simple GTK/command line TCP/IP packet generator.| blackarch-networking |http://gspoof.sourceforge.net/
gtalk-decode|0.1|Google Talk decoder tool that demonstrates recovering passwords from accounts.| blackarch-windows |http://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html
gtp-scan|0.7|A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.| blackarch-scanner |http://www.c0decafe.de/
guymager|0.8.11|A forensic imager for media acquisition.| blackarch-forensic |http://guymager.sourceforge.net/
gvmd|8.0.1|greenbone-vulnerability-manager| blackarch-scanner |https://github.com/greenbone/gvmd
gwcheck|0.1|A simple program that checks if a host in an ethernet network is a gateway to Internet.| blackarch-networking |http://packetstormsecurity.com/files/62047/gwcheck.c.html
gwtenum|7.f27a5aa|Enumeration of GWT-RCP method calls.| blackarch-recon |http://www.gdssecurity.com/l/t/d.php?k=GwtEnum
h2buster|72.6b8311b|A threaded, recursive, web directory brute-force scanner over HTTP/2.| blackarch-scanner |https://github.com/00xc/h2buster
h2spec|2.3.0|A conformance testing tool for HTTP/2 implementation.| blackarch-misc |https://github.com/summerwind/h2spec
h2t|32.2099824|Scans a website and suggests security headers to apply.| blackarch-webapp |https://github.com/gildasio/h2t
h8mail|197.269117e|Email OSINT and password breach hunting.| blackarch-recon |https://github.com/khast3x/h8mail
habu|273.9355cc7|Python Network Hacking Toolkit.| blackarch-scanner |https://github.com/portantier/habu
hackersh|0.2.0|A shell for with Pythonect-like syntax, including wrappers for commonly used security tools.| blackarch-automation |http://www.hackersh.org/
hackredis|3.fbae1bc|A simple tool to scan and exploit redis servers.| blackarch-exploitation |https://github.com/Ridter/hackredis
hackrf|2018.01.1|Driver for HackRF, allowing general purpose software defined radio (SDR).| blackarch-radio |https://github.com/mossmann/hackrf
haiti|v0.0.1.r1.gde1a5ff|A CLI tool to identify the hash type of a given hash.| blackarch-crypto |https://github.com/Orange-Cyberdefense/haiti/
haka|0.2.2|A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files.| blackarch-networking |https://github.com/haka-security/haka
hakku|384.bbb434d|Simple framework that has been made for penetration testing tools.| blackarch-scanner |https://github.com/4shadoww/hakkuframework
halberd|0.2.4|Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.| blackarch-scanner |http://halberd.superadditive.com/
halcyon|0.1|A repository crawler that runs checksums for static files found within a given git repository.| blackarch-recon |http://www.blackhatlibrary.net/Halcyon
halcyon-ide|2.0.1|First IDE for Nmap Script (NSE) Development.| blackarch-misc |https://halcyon-ide.org/
hamster|2.0.0|Tool for HTTP session sidejacking.| blackarch-exploitation |http://hamster.erratasec.com/
handle|0.1|An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..| blackarch-windows |http://www.tarasco.org/security/handle/index.html
harness|19.ed2a6aa|Interactive remote PowerShell Payload.| blackarch-backdoor |https://github.com/Rich5/Harness
harpoon|202.7e24ae8|CLI tool for open source and threat intelligence.| blackarch-automation |https://github.com/Te-k/harpoon
hasere|1.0|Discover the vhosts using google and bing.| blackarch-recon |https://github.com/galkan/hasere
hash-buster|47.eed490a|A python script which scraps online hash crackers to find cleartext of a hash.| blackarch-crypto |https://github.com/UltimateHackers/Hash-Buster/
hash-extender|136.d27581e|A hash length extension attack tool.| blackarch-crypto |https://github.com/iagox86/hash_extender
hash-identifier|6.0e08a97|Software to identify the different types of hashes used to encrypt data and especially passwords.| blackarch-crypto |https://github.com/blackploit/hash-identifier
hashcat|5.1.0|Multithreaded advanced password recovery utility| blackarch-cracker |https://hashcat.net/hashcat
hashcat-utils|1.9|Set of small utilities that are useful in advanced password cracking| blackarch-misc |https://github.com/hashcat/hashcat-utils
hashcatch|51.beec01d|Capture handshakes of nearby WiFi networks automatically.| blackarch-wireless |https://github.com/staz0t/hashcatch/releases
hashdb|1089.1da1b9f|A block hash toolkit.| blackarch-crypto |https://github.com/NPS-DEEP/hashdb/
hashdeep|4.4|cross-platform tools to message digests for any number of files| blackarch-crypto |https://github.com/jessek/hashdeep
hasher|48.40173c5|A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.| blackarch-cracker |https://github.com/ChrisTruncer/Hasher
hashfind|8.e9a9a14|A tool to search files for matching password hash types and other interesting data.| blackarch-crypto |https://github.com/rurapenthe/hashfind
hashid|397.7e8473a|Software to identify the different types of hashes used to encrypt data.| blackarch-crypto |https://github.com/psypanda/hashID
hashpump|49.314268e|A tool to exploit the hash length extension attack in various hashing algorithms.| blackarch-crypto |https://github.com/bwall/HashPump
hashtag|0.41|A python script written to parse and identify password hashes.| blackarch-cracker |https://github.com/SmeegeSec/HashTag
hatcloud|33.3012ad6|Bypass CloudFlare with Ruby.| blackarch-recon |https://github.com/HatBashBR/HatCloud
hate-crack|175.4b6f3f5|A tool for automating cracking methodologies through Hashcat.| blackarch-automation |https://github.com/trustedsec/hate_crack
haystack|1823.c178b5a|A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.| blackarch-binary |https://github.com/trolldbois/python-haystack
hbad|1.0|This tool allows you to test clients on the heartbleed bug.| blackarch-scanner |http://www.curesec.com/
hcraft|1.0.0|HTTP Vuln Request Crafter| blackarch-exploitation |http://sourceforge.net/projects/hcraft/
hcxdumptool|5.2.2|Small tool to capture packets from wlan devices| blackarch-wireless |https://github.com/ZerBea/hcxdumptool
hcxkeys|4.0.1+4+g451c639|Set of tools to generate plainmasterkeys (rainbowtables) and hashes for hashcat and John the Ripper| blackarch-crypto |https://github.com/ZerBea/hcxkeys
hcxtools|5.2.2|Portable solution for capturing wlan traffic and conversion to hashcat and John the Ripper formats| blackarch-wireless |https://github.com/ZerBea/hcxtools
hdcp-genkey|18.e8d342d|Generate HDCP source and sink keys from the leaked master key.| blackarch-crypto |https://github.com/rjw57/hdcp-genkey
hdmi-sniff|5.f7fbc0e|HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.| blackarch-hardware |https://github.com/ApertureLabsLtd/hdmi-sniff
heartbleed-honeypot|0.1|Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's| blackarch-honeypot |http://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt
heartleech|116.3ab1d60|Scans for systems vulnerable to the heartbleed bug, and then download them.| blackarch-exploitation |https://github.com/robertdavidgraham/heartleech
hemingway|8.9c70a13|A simple and easy to use spear phishing helper.| blackarch-social |https://github.com/ytisf/hemingway
hercules-payload|220.958541e|A special payload generator that can bypass all antivirus software.| blackarch-binary |https://github.com/EgeBalci/HERCULES
hex2bin|2.5|Converts Motorola and Intel hex files to binary.| blackarch-binary |http://hex2bin.sourceforge.net/
hexinject|1.6|A very versatile packet injector and sniffer that provides a command-line framework for raw network access.| blackarch-sniffer |http://hexinject.sourceforge.net
hexorbase|6|A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).| blackarch-fuzzer |https://code.google.com/p/hexorbase/
hexyl|0.5.1|Colored command-line hex viewer| blackarch-misc |https://github.com/sharkdp/hexyl
hharp|1beta|This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.| blackarch-networking |http://packetstormsecurity.com/files/81368/Hackers-Hideaway-ARP-Attack-Tool.html
hidattack|0.1|HID Attack (attacking HID host implementations)| blackarch-bluetooth |http://mulliner.org/bluetooth/hidattack.php
hiddeneye|719.f5fbe6b|Modern phishing tool with advanced functionality.| blackarch-social |https://github.com/DarkSecDevelopers/HiddenEye
hlextend|3.95c872e|Pure Python hash length extension module.| blackarch-crypto |https://github.com/stephenbradshaw/hlextend
hodor|1.01be107|A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations.| blackarch-fuzzer |https://github.com/nccgroup/hodor
hollows-hunter|0.2.2.5|Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).| blackarch-windows |https://github.com/hasherezade/hollows_hunter
honeyd|337.a0f3d64|A small daemon that creates virtual hosts on a network.| blackarch-honeypot |https://github.com/DataSoft/Honeyd/
honeypy|598.19849b4|A low interaction Honeypot.| blackarch-honeypot |https://github.com/foospidy/HoneyPy
honggfuzz|3229.b2bf061c|A general-purpose fuzzer with simple, command-line interface.| blackarch-fuzzer |https://code.google.com/p/honggfuzz/
honssh|202.7adbf1b|A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.| blackarch-honeypot |https://code.google.com/p/honssh/
hookanalyser|3.4|A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.| blackarch-windows |http://hookanalyser.blogspot.de/
hoover|4.9bda860|Wireless Probe Requests Sniffer.| blackarch-wireless |https://github.com/xme/hoover/
hoper|12.3951159|Trace URL's jumps across the rel links to obtain the last URL.| blackarch-recon |https://github.com/gabamnml/hoper
hopper|4.5.14|Reverse engineering tool that lets you disassemble, decompile and debug your applications.| blackarch-reversing |https://www.hopperapp.com/
hoppy|1.8.1|A python script which tests http methods for configuration issues leaking information or just to see if they are enabled.| blackarch-scanner |https://labs.portcullis.co.uk/downloads/
host-extract|8.0134ad7|Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.| blackarch-scanner |https://code.google.com/p/host-extract/
hostapd-wpe|2.2|IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition.| blackarch-wireless |https://github.com/OpenSecurityResearch/hostapd-wpe
hostbox-ssh|0.1.1|A ssh password/account scanner.| blackarch-cracker |http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-1-1/
hosthunter|90.c842375|A recon tool for discovering hostnames using OSINT techniques.| blackarch-recon |https://github.com/SpiderLabs/HostHunter
hotpatch|89.4b65e3f|Hot patches executables on Linux using .so file injection.| blackarch-backdoor |http://www.selectiveintellect.com/hotpatch.html
hotspotter|0.4|Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.| blackarch-wireless |http://www.remote-exploit.org/?page_id=418
howmanypeoplearearound|122.776082c|Count the number of people around you by monitoring wifi signals.| blackarch-recon |https://github.com/schollz/howmanypeoplearearound
hpfeeds|164.f18712d|Honeynet Project generic authenticated datafeed protocol.| blackarch-honeypot |https://github.com/rep/hpfeeds
hping|3.0.0|A command-line oriented TCP/IP packet assembler/analyzer.| blackarch-networking |http://www.hping.org
hqlmap|38.bb6ab46|A tool to exploit HQL Injections.| blackarch-exploitation |https://github.com/PaulSec/HQLmap
hsecscan|64.3089ac2|A security scanner for HTTP response headers.| blackarch-scanner |https://github.com/riramar/hsecscan
htcap|121.f82fcd9|A web application analysis tool for detecting communications between javascript and the server.| blackarch-webapp |https://github.com/segment-srl/htcap
htexploit|0.77|A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process| blackarch-exploitation |http://www.mkit.com.ar/labs/htexploit/
htpwdscan|18.d334e02|A python HTTP weak pass scanner.| blackarch-cracker |https://github.com/lijiejie/htpwdScan
htrosbif|134.9dc3f86|Active HTTP server fingerprinting and recon tool.| blackarch-fingerprint |https://github.com/lkarsten/htrosbif
htshells|87.fcdca17|Self contained web shells and other attacks via .htaccess files.| blackarch-exploitation |https://github.com/wireghoul/htshells
http-enum|0.4|A tool to enumerate the enabled HTTP methods supported on a webserver.| blackarch-scanner |https://www.thexero.co.uk/tools/http-enum/
http-fuzz|0.1|A simple http fuzzer.| blackarch-fuzzer |none
http-put|1.0|Simple http put perl script.| blackarch-misc |
http-traceroute|0.5|This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.| blackarch-networking |http://packetstormsecurity.com/files/107167/Traceroute-Like-HTTP-Scanner.html
httpbog|1.0.0.0|A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses.| blackarch-windows |http://sourceforge.net/projects/httpbog/
httpforge|11.02.01|A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.| blackarch-webapp |http://packetstormsecurity.com/files/98109/HTTPForge.02.01.html
httping|2.5|A ping-like tool for http-requests| blackarch-networking |https://www.vanheusden.com/httping/
httppwnly|47.528a664|"Repeater" style XSS post-exploitation tool for mass browser control.| blackarch-webapp |https://github.com/Danladi/HttpPwnly
httprecon|7.3|Tool for web server fingerprinting, also known as http fingerprinting.| blackarch-windows |http://www.computec.ch/projekte/httprecon/?s=download
httprint|301|A web server fingerprinting tool.| blackarch-fingerprint |http://www.net-square.com/httprint.html
httprint-win32|301|A web server fingerprinting tool (Windows binaries).| blackarch-windows |http://net-square.com/httprint
httprobe|19.c23704f|Take a list of domains and probe for working HTTP and HTTPS servers| blackarch-scanner |https://github.com/tomnomnom/httprobe
httpry|0.1.8|A specialized packet sniffer designed for displaying and logging HTTP traffic.| blackarch-sniffer |http://dumpsterventures.com/jason/httpry/
httpscreenshot|53.888faaf|A tool for grabbing screenshots and HTML of large numbers of websites.| blackarch-misc |https://github.com/breenmachine/httpscreenshot
httpsniff|0.4|Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.| blackarch-sniffer |http://www.sump.org/projects/httpsniff/
httpsscanner|1.2|A tool to test the strength of a SSL web server.| blackarch-scanner |https://code.google.com/p/libre-tools/
httptunnel|3.3|Creates a bidirectional virtual data connection tunnelled in HTTP requests| blackarch-tunnel |https://github.com/larsbrinkhoff/httptunnel
httrack|3.49.2|An easy-to-use offline browser utility| blackarch-misc |http://www.httrack.com/
hubbit-sniffer|74.460ecf8|Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api.| blackarch-sniffer |https://github.com/cthit/hubbIT-sniffer
hulk|23.124b6e0|A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.| blackarch-dos |https://github.com/grafov/hulk
hungry-interceptor|391.1aea7f3|Intercepts data, does something with it, stores it.| blackarch-sniffer |https://github.com/nbuechler/hungry-interceptor
hwk|0.4|Collection of packet crafting and wireless network flooding tools| blackarch-dos |http://www.nullsecurity.net/
hyde|11.ec09462|Just another tool in C to do DDoS (with spoofing).| blackarch-networking |https://github.com/CoolerVoid/Hyde
hydra|9.0|Very fast network logon cracker which support many different services| blackarch-cracker |https://github.com/vanhauser-thc/thc-hydra
hyenae|0.36_1|flexible platform independent packet generator| blackarch-networking |http://sourceforge.net/projects/hyenae/
hyperfox|66.3256937|A security tool for proxying and recording HTTP and HTTPs traffic.| blackarch-networking |https://github.com/xiam/hyperfox
hyperion-crypter|2.0|A runtime encrypter for 32-bit and 64-bit portable executables.| blackarch-windows |http://nullsecurity.net/tools/binary.html
iaxflood|0.1|IAX flooder.| blackarch-dos |http://www.hackingexposedvoip.com/
iaxscan|0.02|A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.| blackarch-scanner |http://code.google.com/p/iaxscan/
ibrute|12.3a6a11e|An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.| blackarch-cracker |https://github.com/hackappcom/ibrute/
icloudbrutter|15.1f64f19|Tool for AppleID Bruteforce.| blackarch-cracker |https://github.com/m4ll0k/iCloudBrutter
icmpquery|1.0|Send and receive ICMP queries for address mask and current time.| blackarch-scanner |http://www.angio.net/security/
icmpsh|12.82caf34|Simple reverse ICMP shell.| blackarch-backdoor |https://github.com/inquisb/icmpsh
icmptx|17.52df90f|IP over ICMP tunnel.| blackarch-tunnel |http://thomer.com/icmptx/
id-entify|16.8e6c566|Search for information related to a domain: Emails - IP addresses - Domains - Information on WEB technology - Type of Firewall - NS and MX records.| blackarch-recon |https://github.com/BillyV4/ID-entify
idb|2.10.3|A tool to simplify some common tasks for iOS pentesting and research.| blackarch-mobile |https://rubygems.org/gems/idb
identywaf|190.1130ae3|Blind WAF identification tool.| blackarch-webapp |https://github.com/stamparm/identYwaf
idswakeup|1.0|A collection of tools that allows to test network intrusion detection systems.| blackarch-recon |http://www.hsc.fr/ressources/outils/idswakeup/index.html.en
ifchk|1.1.1|A network interface promiscuous mode detection tool.| blackarch-defensive |http://www.noorg.org/ifchk/
ifuzz|1.0|A binary file fuzzer with several options.| blackarch-fuzzer |http://www.fuzzing.org/
iheartxor|0.01|A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.| blackarch-cracker |http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html
iis-shortname-scanner|5.4ad4937|An IIS shortname Scanner.| blackarch-scanner |https://github.com/lijiejie/IIS_shortname_Scanner
iisbruteforcer|15|HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server.| blackarch-cracker |http://www.open-labs.org/
ike-scan|1.9|A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers| blackarch-scanner |http://www.nta-monitor.com/tools/ike-scan/
ikecrack|1.00|An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication| blackarch-cracker |http://sourceforge.net/projects/ikecrack/
ikeprobe|0.1|Determine vulnerabilities in the PSK implementation of the VPN server.| blackarch-windows |http://www.ernw.de/download/ikeprobe.zip
ikeprober|1.12|Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors| blackarch-fuzzer |http://ikecrack.sourceforge.net/
ilo4-toolbox|33.a08e718|Toolbox for HPE iLO4 analysis.| blackarch-scanner |https://github.com/airbus-seclab/ilo4_toolbox
ilty|1.0|An interception phone system for VoIP network.| blackarch-voip |http://chdir.org/~nico/ilty/
imagegrep|7.0d59c2b|Grep word in pdf or image based on OCR.| blackarch-misc |https://github.com/coderofsalvation/imagegrep-bash
imagejs|54.1b0b3aa|Small tool to package javascript into a valid image file.| blackarch-binary |https://github.com/jklmnn/imagejs
imagemounter|373.8621378|Command line utility and Python package to ease the (un)mounting of forensic disk images.| blackarch-forensic |https://github.com/ralphje/imagemounter
inception|450.ffe83ee|A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA.| blackarch-exploitation |http://www.breaknenter.org/projects/inception/
indxparse|170.ca08236|A Tool suite for inspecting NTFS artifacts.| blackarch-forensic |http://www.williballenthin.com/forensics/mft/indxparse/
inetsim|1.3.1|A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples.| blackarch-defensive |http://www.inetsim.org
infip|0.1|A python script that checks output from netstat against RBLs from Spamhaus.| blackarch-scanner |http://packetstormsecurity.com/files/104927/infIP.1-Blacklist-Checker.html
infoga|13.f02cdb0|Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers).| blackarch-recon |https://github.com/m4ll0k/infoga
inguma|0.1.1|A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.| blackarch-cracker |http://inguma.sourceforge.net
inquisitor|28.12a9ec1|OSINT Gathering Tool for Companies and Organizations.| blackarch-recon |https://github.com/penafieljlm/inquisitor
insanity|117.cf51ff3|Generate Payloads and Control Remote Machines .| blackarch-exploitation |https://github.com/4w4k3/Insanity-Framework
instashell|56.49b6b4f|Multi-threaded Instagram Brute Forcer without password limit.| blackarch-cracker |https://github.com/thelinuxchoice/instashell
intensio-obfuscator|212.becc94e|Obfuscate a python code 2 and 3.| blackarch-misc |https://github.com/Hnfull/Intensio-Obfuscator
intercepter-ng|1.0|A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.| blackarch-windows |http://sniff.su/download.html
interlace|263.5713e17|Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.| blackarch-networking |https://github.com/codingo/Interlace/releases
interrogate|5.eb5f071|A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.| blackarch-forensic |https://github.com/carmaa/interrogate
intersect|2.5|Post-exploitation framework| blackarch-automation |https://github.com/ohdae/Intersect.5
intrace|1.5|Traceroute-like application piggybacking on existing TCP connections| blackarch-recon |http://intrace.googlecode.com
inundator|0.5|An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.| blackarch-spoof |http://inundator.sourceforge.net/
inurlbr|33.30a3abc|Advanced search in the search engines - Inurl scanner, dorker, exploiter.| blackarch-scanner |https://code.google.com/p/inurlbr/
inviteflood|2.0|Flood a device with INVITE requests| blackarch-dos |https://launchpad.net/~wagungs/+archive/kali-linux/+build/4386635
inzider|1.2|This is a tool that lists processes in your Windows system and the ports each one listen on.| blackarch-windows |http://ntsecurity.nu/toolbox/inzider/
iodine|0.7.0|Tunnel IPv4 data through a DNS server| blackarch-tunnel |http://code.kryo.se/iodine
iosforensic|1.0|iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic| blackarch-forensic |https://github.com/Flo354/iOSForensic
ip-https-tools|7.170691f|Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.| blackarch-tunnel |https://github.com/takeshixx/ip-https-tools
ip-tracer|76.ce07e93|Track and retrieve any ip address information.| blackarch-recon |https://github.com/Rajkumrdusad/IP-Tracer
ip2clue|0.0.95|A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6).| blackarch-recon |http://kernel.embedromix.ro/us/
ipaudit|1.1|Monitors network activity on a network.| blackarch-networking |http://ipaudit.sourceforge.net
ipba2|032013|IOS Backup Analyzer| blackarch-forensic |http://www.ipbackupanalyzer.com/
ipdecap|96.45d2a7d|Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.| blackarch-networking |http://www.loicp.eu/ipdecap#dependances
iphoneanalyzer|2.1.0|Allows you to forensically examine or recover date from in iOS device.| blackarch-forensic |http://www.crypticbit.com/zen/products/iphoneanalyzer
ipmipwn|6.74a08a8|IPMI cipher 0 attack tool.| blackarch-cracker |https://github.com/AnarchyAngel/IPMIPWN
ipmitool|1.8.18|Command-line interface to IPMI-enabled devices| blackarch-networking |http://ipmitool.sourceforge.net
ipobfuscator|26.0a7f802|A simple tool to convert the IP to a DWORD IP.| blackarch-misc |https://github.com/OsandaMalith/IPObfuscator
ipscan|3.6.2|A very fast IP address and port scanner.| blackarch-scanner |http://angryip.org
iptodomain|18.f1afcd7|This tool extract domains from IP address based in the information saved in virustotal.| blackarch-recon |https://github.com/Hackplayers/iptodomain
iptv|136.de37822|Search and brute force illegal iptv server.| blackarch-scanner |https://github.com/Pinperepette/IPTV
iputils|20190709|Network monitoring tools, including ping| blackarch-networking |http://www.skbuff.net/iputils/
ipv4bypass|19.de6d2b7|Using IPv6 to Bypass Security.| blackarch-networking |https://github.com/milo2012/ipv4Bypass
ipv6toolkit|2.0|SI6 Networks' IPv6 Toolkit| blackarch-scanner |http://www.si6networks.com/tools/ipv6toolkit/
ircsnapshot|94.cb02a85|Tool to gather information from IRC servers.| blackarch-recon |https://github.com/bwall/ircsnapshot
irpas|0.10|Internetwork Routing Protocol Attack Suite.| blackarch-exploitation |http://phenoelit-us.org/irpas
isf|67.91bde83|An exploitation framework based on Python.| blackarch-exploitation |https://github.com/dark-lbp/isf
isip|2.fad1f10|Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks.| blackarch-voip |https://github.com/halitalptekin/isip
isme|0.12|Scans a VOIP environment, adapts to enterprise VOIP, and exploits the possibilities of being connected directly to an IP Phone VLAN.| blackarch-voip |https://packetstormsecurity.com/files/123534/IP-Phone-Scanning-Made-Easy.12.html
isr-form|1.0|Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.| blackarch-recon |http://www.infobyte.com.ar/
issniff|294.79c6c2a|Internet Session Sniffer.| blackarch-sniffer |https://github.com/juphoff/issniff
ivre|0.9.14.dev13|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,...| blackarch-recon |https://ivre.rocks/
ivre-docs|0.9.14.dev13|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (documentation)| blackarch-recon |https://ivre.rocks/
ivre-web|0.9.14.dev13|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (web application)| blackarch-recon |https://ivre.rocks/
jaadas|0.1|Joint Advanced Defect assEsment for android applications.| blackarch-scanner |https://github.com/flankerhqd/JAADAS/
jad|1.5.8e|Java decompiler| blackarch-reversing |https://varaneckas.com/jad
jadx|1.0.0|Command line and GUI tools to produce Java source code from Android Dex and APK files| blackarch-decompiler |https://github.com/skylot/jadx
jaidam|18.15e0fec|Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan.| blackarch-webapp |https://github.com/stasinopoulos/jaidam
jast|17.361ecde|Just Another Screenshot Tool.| blackarch-webapp |https://github.com/mikehacksthings/jast
javasnoop|1.1|A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer| blackarch-reversing |https://code.google.com/p/javasnoop/
jboss-autopwn|1.3bc2d29|A JBoss script for obtaining remote shell access.| blackarch-exploitation |https://github.com/SpiderLabs/jboss-autopwn
jbrofuzz|2.5|Web application protocol fuzzer that emerged from the needs of penetration testing.| blackarch-fuzzer |http://sourceforge.net/projects/jbrofuzz/
jbrute|0.99|Open Source Security tool to audit hashed passwords.| blackarch-cracker |http://sourceforge.net/projects/jbrute/
jcrack|0.3.6|A utility to create dictionary files that will crack the default passwords of select wireless gateways| blackarch-wireless |http://www.thedrahos.net/jcrack/
jd-gui|1.6.3|A standalone graphical utility that displays Java source codes of .class files.| blackarch-decompiler |https://github.com/java-decompiler/jd-gui
jeangrey|24.eeede12|A tool to perform differential fault analysis attacks (DFA).| blackarch-cracker |https://github.com/SideChannelMarvels/JeanGrey
jeb-android|3.0.5.201811021648|Android decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/android
jeb-arm|3.0.5.201811021648|Arm decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/arm
jeb-intel|3.0.5.201811021648|Intel decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/intel
jeb-mips|3.0.5.201811021648|Mips decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/mips
jeb-webasm|3.0.5.201811021648|WebAssembly decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/#wasm
jexboss|86.338b531|Jboss verify and Exploitation Tool.| blackarch-webapp |https://github.com/joaomatosf/jexboss
jhead|3.03|EXIF JPEG info parser and thumbnail remover| blackarch-defensive |http://www.sentex.net/~mwandel/jhead/
jnetmap|0.5.3|A network monitor of sorts| blackarch-networking |http://www.rakudave.ch/jnetmap/?file=introduction
john|1.9.0.jumbo1|John the Ripper password cracker| blackarch-cracker |https://www.openwall.com/john
johnny|20120424|GUI for John the Ripper.| blackarch-cracker |http://openwall.info/wiki/john/johnny
jok3r|447.0761996|Network and Web Pentest Framework.| blackarch-webapp |https://github.com/koutto/jok3r
jomplug|0.1|This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components.| blackarch-webapp |http://packetstormsecurity.com/files/121390/Janissaries-Joomla-Fingerprint-Tool.html
jooforce|11.43c21ad|A Joomla password brute force tester.| blackarch-webapp |https://github.com/rastating/jooforce
joomlascan|1.2|Joomla scanner scans for known vulnerable remote file inclusion paths and files.| blackarch-webapp |http://packetstormsecurity.com/files/62126/joomlascan.2.py.txt.html
joomlavs|254.eea7500|A black box, Ruby powered, Joomla vulnerability scanner.| blackarch-webapp |https://github.com/rastating/joomlavs
joomscan|71.4192949|Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.| blackarch-webapp |http://joomscan.sourceforge.net/
jpegdump|0.0.7|Tool to analyzse JPEG images Reads binary files and parses the JPEG markers inside them.| blackarch-binary |https://blog.didierstevens.com/2019/04/28/update-jpegdump-py-version-0-7/
jpexs-decompiler|11.2.0|JPEXS Free Flash Decompiler.| blackarch-decompiler |https://github.com/jindrapetrik/jpexs-decompiler
jshell|7.ee3c92d|Get a JavaScript shell with XSS.| blackarch-webapp |https://github.com/s0md3v/JShell
jsparser|31.ccd3ab6|Parse javascript using Tornado and and JSBeautifier to discover interesting enpoints.| blackarch-webapp |https://github.com/nahamsec/JSParser
jsql-injection|0.81|A Java application for automatic SQL database injection.| blackarch-webapp |https://github.com/ron190/jsql-injection
jstillery|65.512e9af|Advanced JavaScript Deobfuscation via Partial Evaluation.| blackarch-webapp |https://github.com/mindedsecurity/JStillery
juicy-potato|51.226b9d0|A sugared version of RottenPotatoNG, with a bit of juice.| blackarch-windows |https://github.com/ohpe/juicy-potato
junkie|1365.70a83d6|A modular packet sniffer and analyzer.| blackarch-sniffer |https://github.com/securactive/junkie
justdecompile|22018|The decompilation engine of JustDecompile.| blackarch-windows |https://github.com/telerik/JustDecompileEngine/releases
jwscan|7.874b3a5|Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe.| blackarch-reversing |https://github.com/katjahahn/JWScan
jwt-cracker|19.1347d60|JWT brute force cracker written in C.| blackarch-cracker |https://github.com/brendan-rius/c-jwt-cracker
jynx2|2.0|An expansion of the original Jynx LD_PRELOAD rootkit| blackarch-backdoor |http://www.blackhatlibrary.net/Jynx2
kacak|1.0|Tools for penetration testers that can enumerate which users logged on windows system.| blackarch-recon |https://github.com/galkan/kacak
kadimus|113.b036a7f|LFI Scan & Exploit Tool.| blackarch-webapp |https://github.com/P0cL4bs/Kadimus
kalibrate-rtl|11.aae11c8|Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices.| blackarch-mobile |https://github.com/steve-m/kalibrate-rtl
kamerka|39.b067983|Build interactive map of cameras from Shodan.| blackarch-recon |https://github.com/woj-ciech/kamerka
katana|1.0.0.1|A framework that seekss to unite general auditing tools, which are general pentesting tools (Network,Web,Desktop and others).| blackarch-exploitation |http://sourceforge.net/projects/katanas/
katsnoop|0.1|Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form.| blackarch-sniffer |http://packetstormsecurity.com/files/52514/katsnoop.tbz2.html
kautilya|52.1c9d5b0|Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices.| blackarch-hardware |https://github.com/samratashok/Kautilya/releases
keimpx|166.a10a0c7|Tool to verify the usefulness of credentials across a network over SMB.| blackarch-cracker |http://code.google.com/p/keimpx/
kekeo|2.2.0_20190407|A little toolbox to play with Microsoft Kerberos in C.| blackarch-windows |https://github.com/gentilkiwi/kekeo
kerbcrack|1.3d3|Kerberos sniffer and cracker for Windows.| blackarch-windows |http://ntsecurity.nu/toolbox/kerbcrack/
kernelpop|238.b3467d3|Kernel privilege escalation enumeration and exploitation framework.| blackarch-exploitation |https://github.com/spencerdodd/kernelpop
keye|29.d44a578|Recon tool detecting changes of websites based on content-length differences.| blackarch-recon |https://github.com/clirimemini/Keye
khc|0.2|A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents.| blackarch-cracker |http://packetstormsecurity.com/files/87003/Known-Host-Cracker.2.html
kickthemout|209.9655ab8|Kick devices off your network by performing an ARP Spoof attack.| blackarch-networking |https://github.com/k4m4/kickthemout
killcast|26.49d4065|Manipulate Chromecast Devices in your Network.| blackarch-exploitation |https://github.com/thewhiteh4t/killcast
killerbee|303.354c68b|Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.| blackarch-exploitation |https://github.com/riverloopsec/killerbee
kimi|28.e7cafda|Script to generate malicious debian packages (debain trojans).| blackarch-backdoor |https://github.com/ChaitanyaHaritash/kimi
kippo|285.0d03635|A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.| blackarch-honeypot |https://github.com/desaster/kippo
kismet|2019_09_R1|802.11 layer2 wireless network detector, sniffer, and intrusion detection system| blackarch-wireless |https://www.kismetwireless.net/
kismet-earth|0.1|Various scripts to convert kismet logs to kml file to be used in Google Earth.| blackarch-wireless |https://www.blackarch.org/
kismet2earth|1.0|A set of utilities that convert from Kismet logs to Google Earth .kml format| blackarch-wireless |http://code.google.com/p/kismet2earth/
kismon|1.0.0|GUI client for kismet (wireless scanner/sniffer/monitor).| blackarch-wireless |https://www.salecker.org/software/kismon.html
kitty-framework|352.cb07609|Fuzzing framework written in python.| blackarch-fuzzer |https://github.com/cisco-sas/kitty
klogger|1.0|A keystroke logger for the NT-series of Windows.| blackarch-windows |http://ntsecurity.nu/toolbox/klogger/
knock|275.e2c98df|Subdomain scanner.| blackarch-scanner |https://github.com/guelfoweb/knock
knxmap|243.2d6f622|KNXnet/IP scanning and auditing tool for KNX home automation installations.| blackarch-scanner |https://github.com/ernw/knxmap
koadic|542.716cf6f|A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.| blackarch-automation |https://github.com/zerosum0x0/koadic
kolkata|3.0|A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.| blackarch-webapp |http://www.blackhatlibrary.net/Kolkata
konan|12.88ed173|Advanced Web Application Dir Scanner.| blackarch-webapp |https://github.com/m4ll0k/Konan
kraken|32.368a837|A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack.| blackarch-crypto |http://opensource.srlabs.de/projects/a51-decrypt
krbrelayx|12.412b10b|Kerberos unconstrained delegation abuse toolkit.| blackarch-scanner |https://github.com/dirkjanm/krbrelayx
kube-hunter|560.e982f29|Hunt for security weaknesses in Kubernetes clusters.| blackarch-scanner |https://github.com/aquasecurity/kube-hunter
kubolt|22.0be200d|Utility for scanning public kubernetes clusters.| blackarch-webapp |https://github.com/averonesis/kubolt
kwetza|26.0e50272|Python script to inject existing Android applications with a Meterpreter payload.| blackarch-backdoor |https://github.com/sensepost/kwetza
l0l|322.1319ea7|The Exploit Development Kit.| blackarch-exploitation |https://github.com/roissy/l0l
laf|12.7a456b3|Login Area Finder: scans host/s for login panels.| blackarch-scanner |https://github.com/takeshixx/laf
lanmap2|127.1197999|Passive network mapping tool.| blackarch-recon |http://github.com/rflynn/lanmap2
lans|148.9f8ef2d|A Multithreaded asynchronous packet parsing/injecting arp spoofer.| blackarch-spoof |https://github.com/DanMcInerney/LANs.py
latd|1.31|A LAT terminal daemon for Linux and BSD.| blackarch-networking |http://sourceforge.net/projects/linux-decnet/files/latd/1.31/
laudanum|1.0|A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.| blackarch-misc |http://laudanum.inguardians.com/#
lazagne|648.517dc67|An open source application used to retrieve lots of passwords stored on a local computer.| blackarch-forensic |https://github.com/AlessandroZ/LaZagne
lazydroid|25.0f559ec|Tool written as a bash script to facilitate some aspects of an Android Assessment| blackarch-mobile |https://github.com/nccgroup/LazyDroid
lbd|20130719|Load Balancing detector,| blackarch-recon |http://ge.mine.nu/code/lbd
lbmap|147.2d15ace|Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012.| blackarch-fingerprint |https://github.com/wireghoul/lbmap
ld-shatner|4.5c215c4|ld-linux code injector.| blackarch-backdoor |https://github.com/sduverger/ld-shatner
ldap-brute|21.acc06e3|A semi fast tool to bruteforce values of LDAP injections over HTTP.| blackarch-cracker |https://github.com/droope/ldap-brute
ldapdomaindump|0.9.1|Active Directory information dumper via LDAP.| blackarch-scanner |https://pypi.org/project/ldapdomaindump/#files
ldapenum|0.1|Enumerate domain controllers using LDAP.| blackarch-recon |https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/
ldapscripts|2.0.8|Simple shell scripts to handle POSIX entries in an LDAP directory.| blackarch-automation |https://sourceforge.net/projects/ldapscripts
ldeep|84.9772e8b|In-depth ldap enumeration utility.| blackarch-recon |https://github.com/franc-pentest/ldeep
leaklooker|5.0d2b9fc|Find open databases with Shodan.| blackarch-scanner |https://github.com/woj-ciech/LeakLooker
leena|2.5119f56|Symbolic execution engine for JavaScript| blackarch-binary |https://github.com/mmicu/leena
leo|20270.11fa7311b|Literate programmer's editor, outliner, and project manager.| blackarch-misc |https://github.com/leo-editor/leo-editor/
leroy-jenkins|3.bdc3965|A python tool that will allow remote execution of commands on a Jenkins server and its nodes.| blackarch-exploitation |https://github.com/captainhooligan/Leroy-Jenkins
letmefuckit-scanner|3.f3be22b|Scanner and Exploit Magento.| blackarch-scanner |https://github.com/onthefrontline/LetMeFuckIt-Scanner
leviathan|35.a1a1d8c|A mass audit toolkit which has wide range service discovery, brute force, SQL injection detection and running custom exploit capabilities.| blackarch-scanner |https://github.com/leviathan-framework/leviathan
levye|84.5406303|A brute force tool which is support sshkey, vnckey, rdp, openvpn.| blackarch-cracker |https://github.com/galkan/levye
lfi-autopwn|3.0|A Perl script to try to gain code execution on a remote server via LFI| blackarch-exploitation |http://www.blackhatlibrary.net/Lfi_autopwn.pl
lfi-exploiter|1.1|This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability..| blackarch-webapp |http://packetstormsecurity.com/files/124332/LFI-Exploiter.1.html
lfi-fuzzploit|1.1|A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.| blackarch-webapp |http://packetstormsecurity.com/files/106912/LFI-Fuzzploit-Tool.1.html
lfi-image-helper|0.8|A simple script to infect images with PHP Backdoors for local file inclusion attacks.| blackarch-webapp |http://packetstormsecurity.com/files/129871/LFI-Image-Helper.8.html
lfi-scanner|4.0|This is a simple perl script that enumerates local file inclusion attempts when given a specific target.| blackarch-scanner |http://packetstormsecurity.com/files/102848/LFI-Scanner.0.html
lfi-sploiter|1.0|This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.| blackarch-webapp |http://packetstormsecurity.com/files/96056/Simple-Local-File-Inclusion-Exploiter.0.html
lfifreak|21.0c6adef|A unique automated LFi Exploiter with Bind/Reverse Shells.| blackarch-webapp |https://github.com/OsandaMalith/LFiFreak/
lfimap|6.0edee6d|This script is used to take the highest beneficts of the local file include vulnerability in a webserver.| blackarch-webapp |https://github.com/aepereyra/lfimap/
lfisuite|85.470e01f|Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner.| blackarch-scanner |https://github.com/D35m0nd142/LFISuite
lfle|24.f28592c|Recover event log entries from an image by heurisitically looking for record structures.| blackarch-forensic |https://github.com/williballenthin/LfLe
lft|3.8|A layer four traceroute implementing numerous other features.| blackarch-recon |http://pwhois.org/lft/
lhf|40.51568ee|A modular recon tool for pentesting.| blackarch-recon |https://github.com/blindfuzzy/LHF
libbde|264.c57f228|A library to access the BitLocker Drive Encryption (BDE) format.| blackarch-crypto |https://github.com/libyal/libbde
libdisasm|0.23|A disassembler library.| blackarch-disassembler |http://bastard.sourceforge.net/libdisasm.html
libosmocore|0.12.1|Collection of common code used in various sub-projects inside the Osmocom family of projects.| blackarch-radio |https://osmocom.org/projects/libosmocore/wiki/Libosmocore
libpst|0.6.72|Outlook .pst file converter| blackarch-misc |https://www.five-ten-sg.com/libpst/
lief|0.9.0|Library to Instrument Executable Formats.| blackarch-disassembler |https://lief.quarkslab.com/
liffy|13.43a9298|A Local File Inclusion Exploitation tool.| blackarch-webapp |https://github.com/mzfr/liffy/
lightbulb|67.e0ddf00|Python framework for auditing web applications firewalls.| blackarch-webapp |https://github.com/lightbulb-framework/lightbulb-framework
limeaide|305.ce3c9b7|Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.| blackarch-forensic |https://github.com/kd8bny/LiMEaide
linenum|61.d8a080a|Scripted Local Linux Enumeration & Privilege Escalation Checks| blackarch-scanner |https://github.com/rebootuser/LinEnum
linikatz|12.50289ac|Tool to attack AD on UNIX.| blackarch-automation |https://github.com/portcullislabs/linikatz
linkfinder|150.406a554|Discovers endpoint and their parameters in JavaScript files.| blackarch-webapp |https://github.com/GerbenJavado/LinkFinder
linset|9.8746b1f|Evil Twin Attack Bash script - An automated WPA/WPA2 hacker.| blackarch-automation |https://github.com/vk496/linset
linux-exploit-suggester|32.9db2f5a|A Perl script that tries to suggest exploits based OS version number.| blackarch-recon |https://github.com/PenturaLabs/Linux_Exploit_Suggester
linux-exploit-suggester.sh|139.95a05cc|Linux privilege escalation auditing tool.| blackarch-recon |https://github.com/mzet-/linux-exploit-suggester
linux-inject|100.268d4e4|Tool for injecting a shared object into a Linux process.| blackarch-backdoor |https://github.com/gaffe23/linux-inject
lisa.py|42.dc4e241|An Exploit Dev Swiss Army Knife.| blackarch-exploitation |https://github.com/ant4g0nist/lisa.py
list-urls|0.1|Extracts links from webpage.| blackarch-webapp |http://www.whoppix.net/
littleblackbox|0.1.3|Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices.| blackarch-scanner |http://code.google.com/p/littleblackbox/wiki/FAQ
littlebrother|79.d092e9f|OSINT tool to get informations on French, Belgian and Swizerland people.| blackarch-recon |https://github.com/lulz3xploit/LittleBrother
lldb|9.0.0|Next generation, high-performance debugger| blackarch-debugger |https://lldb.llvm.org/
loadlibrary|35.45296de|Porting Windows Dynamic Link Libraries to Linux.| blackarch-binary |https://github.com/taviso/loadlibrary
locasploit|117.fa48151|Local enumeration and exploitation framework.| blackarch-scanner |https://github.com/lightfaith/locasploit
lodowep|1.2.1|Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.| blackarch-cracker |http://www.cqure.net/wp/lodowep/
logkeys|83.17780f2|A GNU/Linux keylogger that worked.| blackarch-keylogger |https://github.com/kernc/logkeys
loic|2.9.9.99|An open source network stress tool for Windows.| blackarch-networking |https://github.com/NewEraCracker/LOIC
loki-scanner|1054.03e15f0|Simple IOC and Incident Response Scanner.| blackarch-forensic |https://github.com/Neo23x0/Loki
lolbas|192.d148d27|Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts).| blackarch-windows |https://github.com/api0cradle/LOLBAS
loot|51.656fb85|Sensitive information extraction tool.| blackarch-recon |https://github.com/GuerrillaWarfare/Loot
lorcon|2.0.0.20091101|Generic library for injecting 802.11 frames| blackarch-wireless |http://802.11ninja.net/
lorg|98.aa4f1a3|Apache Logfile Security Analyzer.| blackarch-defensive |https://github.com/jensvoid/lorg
lotophagi|0.1|a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases.| blackarch-scanner |http://packetstormsecurity.com/files/55250/lotophagi.rar.html
lsrtunnel|0.2|Spoofs connections using source routed packets.| blackarch-spoof |http://www.synacklabs.net/projects/lsrtunnel/
lte-cell-scanner|57.5fa3df8|LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure).| blackarch-scanner |https://github.com/Evrytania/LTE-Cell-Scanner
luksipc|0.01|A tool to convert unencrypted block devices to encrypted LUKS devices in-place.| blackarch-crypto |http://www.johannes-bauer.com/linux/luksipc
lunar|605.1e8b66a|A UNIX security auditing tool based on several security frameworks.| blackarch-scanner |https://github.com/lateralblast/lunar
luyten|0.5.4|An Open Source Java Decompiler Gui for Procyon.| blackarch-decompiler |https://github.com/deathmarine/Luyten
lynis|2.7.5|Security and system auditing tool to harden Unix/Linux systems| blackarch-scanner |https://cisofy.com/lynis/
lyricpass|41.4071b3c|Tool to generate wordlists based on lyrics.| blackarch-automation |https://github.com/initstring/lyricpass
mac-robber|1.02|A digital investigation tool that collects data from allocated files in a mounted file system.| blackarch-forensic |http://www.sleuthkit.org/mac-robber/download.php
macchanger|1.7.0|A small utility to change your NIC's MAC address| blackarch-networking |http://www.gnu.org/software/macchanger
machinae|176.e787be5|A tool for collecting intelligence from public sites/feeds about various security-related pieces of data.| blackarch-recon |https://github.com/HurricaneLabs/machinae
maclookup|0.4|Lookup MAC addresses in the IEEE MA-L/OUI public listing.| blackarch-networking |https://github.com/paraxor/maclookup
magescan|1.12.9|Scan a Magento site for information.| blackarch-webapp |https://github.com/steverobbins/magescan
magicrescue|1.1.9|Find and recover deleted files on block devices| blackarch-forensic |http://freshmeat.net/projects/magicrescue/
magictree|1.3|A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation| blackarch-misc |http://www.gremwell.com
mail-crawl|0.1|Tool to harvest emails from website.| blackarch-recon |https://raw.githubusercontent.com/galkan/tools/master/mail-crawl/
make-pdf|0.1.7|This tool will embed javascript inside a PDF document.| blackarch-forensic |http://blog.didierstevens.com/programs/pdf-tools/
maketh|0.2.0|A packet generator that supports forging ARP, IP, TCP, UDP, ICMP and the ethernet header as well.| blackarch-networking |https://packetstormsecurity.com/files/83892/Maketh-Packet-Generator.2.0.html
malboxes|435.e448696|Builds malware analysis Windows VMs so that you don't have to.|blackarch-malware|https://github.com/GoSecure/malboxes
malcom|708.02e55b9|Analyze a system's network communication using graphical representations of network traffic.| blackarch-networking |https://github.com/tomchop/malcom
malheur|0.5.4|A tool for the automatic analyze of malware behavior.| blackarch-forensic |http://www.mlsec.org/malheur/
malice|0.3.28|VirusTotal Wanna Be - Now with 100% more Hipster.| blackarch-defensive |https://github.com/maliceio/malice
maligno|2.5|An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.| blackarch-scanner |http://www.encripto.no/tools/
malmon|0.3|Hosting exploit/backdoor detection daemon.| blackarch-defensive |http://sourceforge.net/projects/malmon/
malscan|5.773505a|A Simple PE File Heuristics Scanner.| blackarch-malware |https://github.com/Ice3man543/MalScan
maltego|4.2.6.12502|An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.| blackarch-forensic |http://www.paterva.com/web5
maltrail|14342.d78e6d6e3|Malicious traffic detection system.| blackarch-defensive |https://github.com/stamparm/maltrail
maltrieve|342.b9e7560|Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.| blackarch-malware |https://github.com/technoskald/maltrieve
malware-check-tool|1.2|Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.| blackarch-malware |http://packetstormsecurity.com/files/93518/Malware-Check-Tool.2.html
malwareanalyser|3.3|A freeware tool to perform static and dynamic analysis on malware.| blackarch-windows |http://malwareanalyser.blogspot.de/2011/10/malware-analyser.html
malwaredetect|0.1|Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware| blackarch-forensic |http://www.virustotal.com
malwasm|0.2|Offline debugger for malware's reverse engineering.| blackarch-reversing |https://code.google.com/p/malwasm/
malybuzz|1.0|A Python tool focused in discovering programming faults in network software.| blackarch-fuzzer |http://eternal-todo.com/tools/malybuzz-network-fuzzer
mana|68.56bcfcd|A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22.| blackarch-wireless |https://github.com/sensepost/mana
mando.me|9.8b34f1a|Web Command Injection Tool.| blackarch-webapp |https://github.com/z0noxz/mando.me
manticore|0.2.4.r114.g5e5f5bd0|Symbolic execution tool.| blackarch-binary |https://github.com/trailofbits/manticore
mara-framework|176.ac4ac88|A Mobile Application Reverse engineering and Analysis Framework.| blackarch-mobile |https://github.com/xtiankisutsa/MARA_Framework
marc4dasm|6.f11860f|This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro).| blackarch-disassembler |https://github.com/ApertureLabsLtd/marc4dasm
maryam|462.473f218|Full-featured Web Identification framework written in Python.| blackarch-scanner |https://github.com/saeeddhqan/Maryam
maskprocessor|0.73|A High-Performance word generator with a per-position configurable charset.| blackarch-automation |http://hashcat.net/wiki/doku.php?id=maskprocessor
massbleed|18.df4a2b0|SSL Vulnerability Scanner.| blackarch-recon |https://github.com/1N3/Sn1per
masscan|1.0.5|TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes| blackarch-scanner |https://github.com/robertdavidgraham/masscan
masscan-automation|26.a170abc|Masscan integrated with Shodan API.| blackarch-automation |https://github.com/trevordavenport/MasscanAutomation
massdns|167.68482eb|A high-performance DNS stub resolver in C.| blackarch-networking |https://github.com/blechschmidt/massdns
massexpconsole|207.0d2762f|A collection of tools and exploits with a cli ui for mass exploitation.| blackarch-automation |https://github.com/jm33-m0/massExpConsole
mat|0.6.1|Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library.| blackarch-defensive |https://mat.boum.org/
mat2|0.9.0|A metadata removal tool, supporting a wide range of commonly used file formats.| blackarch-defensive |https://mat.boum.org/
matahari|0.1.30|A reverse HTTP shell to execute commands on remote machines behind firewalls.| blackarch-tunnel |http://matahari.sourceforge.net/
matroschka|56.29cdfb6|Python steganography tool to hide images or text in images.| blackarch-stego |https://github.com/fgrimme/Matroschka
mausezahn|0.40|A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.| blackarch-dos |http://www.perihel.at/sec/mz/
mbenum|1.5.0|Queries the master browser for whatever information it has registered.| blackarch-windows |http://www.cqure.net/wp/mbenum/
mboxgrep|0.7.9|A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.| blackarch-forensic |http://mboxgrep.sourceforge.net
mdcrack|1.2|MD4/MD5/NTLM1 hash cracker| blackarch-cracker |http://c3rb3r.openwall.net/mdcrack/
mdk3|v6|WLAN penetration tool| blackarch-wireless |http://aspj.aircrack-ng.org/
mdk4|29.002f64a|Proof-of-Concept tool to exploit common IEEE 802.11 protocol weaknesses.| blackarch-wireless |https://github.com/aircrack-ng/mdk4
mdns-recon|10.81ecf94|An mDNS recon tool written in Python.| blackarch-recon |https://github.com/chadillac/mdns_recon
meanalyzer|1.84.0|Intel Engine Firmware Analysis Tool.| blackarch-firmware |https://github.com/platomav/MEAnalyzer
medusa|2.2|Speedy, massively parallel and modular login brute-forcer for network| blackarch-cracker |http://www.foofus.net/jmk/medusa/medusa.html
meg|85.46649de|Fetch many paths for many hosts - without killing the hosts.| blackarch-webapp |https://github.com/tomnomnom/meg
melkor|1.0|An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).| blackarch-fuzzer |http://packetstormsecurity.com/files/127924/Melkor-ELF-Fuzzer.0.html
memdump|1.01|Dumps system memory to stdout, skipping over holes in memory maps.| blackarch-forensic |http://www.porcupine.org/forensics/tct.html
memfetch|0.05b|Dumps any userspace process memory without affecting its execution.| blackarch-forensic |http://lcamtuf.coredump.cx/
memimager|1.0|Performs a memory dump using NtSystemDebugControl.| blackarch-windows |http://ntsecurity.nu/toolbox/memimager/
mentalist|6.953a07b|Graphical tool for custom wordlist generation.| blackarch-automation |https://github.com/sc0tfree/mentalist
merlin-server|0.7.0|Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.| blackarch-automation |https://github.com/Ne0nd0g/merlin
metacoretex|0.8.0|MetaCoretex is an entirely JAVA vulnerability scanning framework for databases.| blackarch-database |http://metacoretex.sourceforge.net/
metagoofil|1.4b|An information gathering tool designed for extracting metadata of public documents.| blackarch-recon |http://www.edge-security.com/metagoofil.php
metame|14.8d583a0|A simple metamorphic code engine for arbitrary executables.| blackarch-binary |https://github.com/a0rtega/metame
metasploit|5.0.50|Advanced open-source platform for developing, testing, and using exploit code| blackarch-exploitation |https://www.metasploit.com/
metasploit-autopwn|11.5598fe1|db_autopwn plugin of metasploit.| blackarch-automation |https://github.com/hahwul/metasploit-autopwn
meterssh|18.9a5ed19|A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.| blackarch-backdoor |https://github.com/trustedsec/meterssh
metoscan|05|Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests.| blackarch-webapp |http://www.open-labs.org/
mfcuk|0.3.8|MIFARE Classic Universal toolKit.| blackarch-wireless |http://code.google.com/p/mfcuk/
mfoc|0.10.7+38+gb333a79|MiFare Classic Universal toolKit| blackarch-cracker |http://nfc-tools.org/
mfsniffer|0.1|A python script for capturing unencrypted TSO login credentials.| blackarch-sniffer |http://packetstormsecurity.com/files/120802/MF-Sniffer-TN3270-Password-Grabber.html
mibble|2.10.1|An open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.| blackarch-misc |http://www.mibble.org/
microsploit|9.441e132|Fast and easy create backdoor office exploitation using module metasploit packet, Microsoft Office, Open Office, Macro attack, Buffer Overflow.| blackarch-backdoor |https://github.com/Screetsec/Microsploit
middler|1.0|A Man in the Middle tool to demonstrate protocol middling attacks.| blackarch-networking |http://code.google.com/p/middler/
mikrotik-npk|11.d54e97c|Python tools for manipulating Mikrotik NPK format.| blackarch-reversing |https://github.com/kost/mikrotik-npk
mimikatz|2.2.0_20190720|A little tool to play with Windows security.| blackarch-windows |https://github.com/gentilkiwi/mimikatz
mimipenguin|136.af325aa|A tool to dump the login password from the current linux user.| blackarch-forensic |https://github.com/huntergregal/mimipenguin
mingsweeper|1.00|A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification.| blackarch-windows |http://www.hoobie.net/mingsweeper/
minimodem|335.9a1e876|A command-line program which decodes (or generates) audio modem tones at any specified baud rate, using various framing protocols.| blackarch-misc |https://github.com/kamalmostafa/minimodem
minimysqlator|0.5|A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.| blackarch-exploitation |http://www.scrt.ch/en/attack/downloads/mini-mysqlat0r
miranda-upnp|1.3|A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices| blackarch-exploitation |http://code.google.com/p/miranda-upnp/
missidentify|1.0|A program to find Win32 applications.| blackarch-recon |http://missidentify.sourceforge.net/
missionplanner|1.3.68|A GroundControl Station for Ardupilot.| blackarch-drone |https://code.google.com/p/ardupilot-mega/wiki/Mission
mitm-relay|24.41192e1|Hackish way to intercept and modify non-HTTP protocols through Burp & others.| blackarch-proxy |https://github.com/jrmdev/mitm_relay
mitmap|88.ab099ce|A python program to create a fake AP and sniff data.| blackarch-wireless |https://github.com/xdavidhu/mitmAP
mitmap-old|0.1|Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.| blackarch-automation |http://www.darkoperator.com/tools-and-scripts/
mitmer|22.b01c7fe|A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.| blackarch-sniffer |https://github.com/husam212/MITMer
mitmf|467.0458300|A Framework for Man-In-The-Middle attacks written in Python.| blackarch-exploitation |https://github.com/byt3bl33d3r/MITMf
mitmproxy|4.0.4|SSL-capable man-in-the-middle HTTP proxy| blackarch-proxy |https://mitmproxy.org
mkbrutus|27.ddd5f8e|Password bruteforcer for MikroTik devices or boxes running RouterOS.| blackarch-cracker |http://mkbrutusproject.github.io/MKBRUTUS/
mobiusft|1.12|An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.| blackarch-forensic |http://savannah.nongnu.org/projects/mobiusft
mobsf|1184.04385049|An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.| blackarch-mobile |https://github.com/MobSF/Mobile-Security-Framework-MobSF
modscan|0.1|A new tool designed to map a SCADA MODBUS TCP based network.| blackarch-scanner |https://code.google.com/p/modscan/
moloch|0.11.3|An open source large scale IPv4 full PCAP capturing, indexing and database system.| blackarch-networking |https://github.com/aol/moloch
mongoaudit|219.bc7d75d|A powerful MongoDB auditing and pentesting tool .| blackarch-scanner |https://github.com/stampery/mongoaudit
monocle|1.0|A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.| blackarch-recon |http://packetstormsecurity.com/files/99823/Monocle-Host-Discovery-Tool.0.html
mooscan|10.82963b0|A scanner for Moodle LMS.| blackarch-webapp |https://github.com/vortexau/mooscan
morpheus|165.5d81c9e|Automated Ettercap TCP/IP Hijacking Tool.| blackarch-automation |https://github.com/r00txp10it/morpheus
morxbook|1.0|A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS.| blackarch-cracker |http://www.morxploit.com/
morxbrute|1.01|A customizable HTTP dictionary-based password cracking tool written in Perl.| blackarch-cracker |http://www.morxploit.com/morxbrute/
morxbtcrack|1.0|Single Bitcoin private key cracking tool released.| blackarch-cracker |http://www.morxploit.com/tools/
morxcoinpwn|1.0|Mass Bitcoin private keys brute forcing/Take over tool released.| blackarch-cracker |http://www.morxploit.com/tools/
morxcrack|1.2|A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.| blackarch-cracker |http://www.morxploit.com/morxcrack/
morxkeyfmt|1.0|Read a private key from stdin and output formatted data values.| blackarch-crypto |http://www.morxploit.com/tools/
morxtraversal|1.0|Path Traversal checking tool.| blackarch-webapp |http://www.morxploit.com/tools/
morxtunel|1.0|Network Tunneling using TUN/TAP interfaces over TCP tool.| blackarch-tunnel |http://www.morxploit.com/tools/
mosca|112.7d33611|Static analysis tool to find bugs like a grep unix command.| blackarch-code-audit |https://github.com/CoolerVoid/Mosca
mosquito|39.fe54831|XSS exploitation tool - access victims through HTTP proxy.| blackarch-exploitation |https://github.com/koto/mosquito
mots|5.34017ca|Man on the Side Attack - experimental packet injection and detection.| blackarch-sniffer |https://github.com/kevinkoo001/MotS
motsa-dns-spoofing|2.6ac6980|ManOnTheSideAttack-DNS Spoofing.| blackarch-spoof |https://github.com/waytoalpit/ManOnTheSideAttack-DNS-Spoofing
mousejack|5.58b69c1|Wireless mouse/keyboard attack with replay/transmit poc.| blackarch-wireless |https://github.com/iamckn/mousejack_transmit
mp3nema|0.4|A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.| blackarch-forensic |http://packetstormsecurity.com/files/76432/MP3nema-Forensic-Analysis-Tool.html
mptcp|1.9.0|A tool for manipulation of raw packets that allows a large number of options.| blackarch-networking |http://packetstormsecurity.com/files/119132/Mptcp-Packet-Manipulator.9.0.html
mptcp-abuse|6.b0eeb27|A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.| blackarch-networking |https://github.com/Neohapsis/mptcp-abuse
mrsip|47.21ae0e2|SIP-Based Audit and Attack Tool.| blackarch-voip |https://github.com/meliht/mr.sip
mrtparse|470.3a34fde|A module to read and analyze the MRT format data.| blackarch-misc |https://github.com/YoshiyukiYamauchi/mrtparse
ms-sys|2.6.0|A tool to write Win9x-.. master boot records (mbr) under linux - RTM!| blackarch-backdoor |http://ms-sys.sourceforge.net/
msf-mpc|23.eb2279a|Msfvenom payload creator.| blackarch-automation |https://github.com/g0tmi1k/mpc
msfdb|9.81ac4b0|Manage the metasploit framework database.| blackarch-misc |https://github.com/BlackArch/msfdb
msfenum|33.17bd3ee|A Metasploit auto auxiliary script.| blackarch-automation |https://github.com/wez3/msfenum
mssqlscan|0.8.4|A small multi-threaded tool that scans for Microsoft SQL Servers.| blackarch-scanner |http://www.cqure.net/wp/mssqlscan/
msvpwn|65.328921b|Bypass Windows' authentication via binary patching.| blackarch-windows |https://bitbucket.org/mrabault/msvpwn
mtr|0.93|Combines the functionality of traceroute and ping into one tool (CLI version)| blackarch-networking |https://www.bitwizard.nl/mtr/
mtscan|87.475e7fa|Mikrotik RouterOS wireless scanner.| blackarch-wireless |https://github.com/kkonradpl/mtscan
multiinjector|0.4|Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.| blackarch-webapp |http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html
multimac|1.0.3|Multiple MACs on an adapter| blackarch-spoof |http://sourceforge.net/projects/multimac/
multimon-ng|1.1.8|An sdr decoder, supports pocsag, ufsk, clipfsk, afsk, hapn, fsk, dtmf, zvei.| blackarch-radio |https://github.com/EliasOenal/multimon-ng
multiscanner|1559.86e0145|Modular file scanning/analysis framework.| blackarch-scanner |https://github.com/mitre/multiscanner
multitun|45.515db52|Tunnel arbitrary traffic through an innocuous WebSocket.| blackarch-tunnel |https://github.com/covertcodes/multitun
munin-hashchecker|156.b989430|Online hash checker for Virustotal and other services| blackarch-defensive |https://github.com/Neo23x0/munin
mutator|51.164132d|This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012| blackarch-automation |https://bitbucket.org/alone/mutator/
mwebfp|16.a800b98|Mass Web Fingerprinter.| blackarch-fingerprint |https://github.com/falcon-lnhg/mwebfp
mxtract|89.ed5198b|Memory Extractor & Analyzer.| blackarch-forensic |https://github.com/rek7/mXtract
mybff|94.6547c51|A Brute Force Framework.| blackarch-cracker |https://github.com/MooseDojo/myBFF
mylg|656.616fd53|Network Diagnostic Tool.| blackarch-networking |https://github.com/mehrdadrad/mylg
mysql2sqlite|14.e5b2c31|Converts a mysqldump file into a Sqlite 3 compatible file.| blackarch-database |https://gist.github.com/esperlu/943776
nacker|23.b67bb39|A tool to circumvent 802.1x Network Access Control on a wired LAN.| blackarch-networking |https://github.com/carmaa/nacker
naft|0.0.9|Network Appliance Forensic Toolkit.| blackarch-forensic |https://blog.didierstevens.com/my-software/#NAFT
nasnum|5.df5df19|Script to enumerate network attached storages.| blackarch-recon |https://github.com/tcstool/nasnum.git
nbname|1.0|Decodes and displays all NetBIOS name packets it receives on UDP port 137 and more!| blackarch-windows |http://www.cultdeadcow.com/tools/bo.html
nbnspoof|1.0|NBNSpoof - NetBIOS Name Service Spoofer| blackarch-spoof |http://www.mcgrewsecurity.com/tools/nbnspoof/
nbtenum|3.3|A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.| blackarch-windows |http://reedarvin.thearvins.com/
nbtool|2.bf90c76|Some tools for NetBIOS and DNS investigation, attacks, and communication.| blackarch-networking |http://wiki.skullsecurity.org/Nbtool
nbtscan|1.5.1|NBTscan is a program for scanning IP networks for NetBIOS name information.| blackarch-scanner |http://www.inetcat.net/software/nbtscan.html
ncpfs|2.2.6|Allows you to mount volumes of NetWare servers under Linux.| blackarch-networking |http://www.novell.com/
ncrack|0.7|High-speed network authentication cracking tool| blackarch-cracker |https://nmap.org/ncrack/
necromant|3.acbc448|Python Script that search unused Virtual Hosts in Web Servers.| blackarch-recon |https://github.com/PentesterES/Necromant
needle|577.6cefc9d|The iOS Security Testing Framework.| blackarch-mobile |https://github.com/mwrlabs/needle
neglected|8.68d02b3|Facebook CDN Photo Resolver.| blackarch-recon |https://github.com/GuerrillaWarfare/neglected
neighbor-cache-fingerprinter|83.f1e596f|An ARP based Operating System version scanner.| blackarch-fingerprint |https://github.com/PherricOxide/Neighbor-Cache-Fingerprinter
nemesis|231.f4d4e2f|A command-line network packet crafting and injection utility.| blackarch-networking |https://github.com/troglobit/nemesis
neo-regeorg|7.23ae1ab|Improved version of reGeorg, HTTP tunneling pivot tool| blackarch-tunnel |https://github.com/L-codes/Neo-reGeorg
net-creds|84.501f4f3|Sniffs sensitive data from interface or pcap.| blackarch-sniffer |https://github.com/DanMcInerney/net-creds
netactview|0.6.4|A graphical network connections viewer similar in functionality to netstat.| blackarch-networking |http://netactview.sourceforge.net/index.html
netattack|24.230b856|Python script to scan and attack wireless networks.| blackarch-wireless |https://github.com/chrizator/netattack2
netbios-share-scanner|1.0|This tool could be used to check windows workstations and servers if they have accessible shared resources.| blackarch-scanner |http://www.secpoint.com/netbios-share-scanner.html
netbus|1.6|NetBus remote adminsitration tool| blackarch-windows |https://packetstormsecurity.com/files/10320/nb16_p04.zip.html
netcommander|1.3|An easy-to-use arp spoofing tool.| blackarch-spoof |https://github.com/evilsocket/netcommander
netcon|0.1|A network connection establishment and management script.| blackarch-networking |http://www.paramecium.org/~leendert/
netdiscover|149.3664e55|An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.| blackarch-recon |http://nixgeneration.com/~jaime/netdiscover/
netkit-bsd-finger|0.17|BSD-finger ported to Linux.| blackarch-recon |http://ftp.linux.org.uk/pub/linux/Networking/netkit
netkit-rwho|0.17|Remote who client and server (with Debian patches).| blackarch-misc |http://packages.qa.debian.org/n/netkit-rwho.html
netmap|0.1.3|Can be used to make a graphical representation of the surounding network.| blackarch-networking |http://netmap.sourceforge.net
netmask|2.4.4|Helps determine network masks| blackarch-recon |http://packages.qa.debian.org/n/netmask.html
netreconn|1.78|A collection of network scan/recon tools that are relatively small compared to their larger cousins.| blackarch-networking |http://packetstormsecurity.com/files/86076/NetReconn-Scanning-Tool-Collection.76.html
netripper|71.0a42bff|Smart traffic sniffing for penetration testers.| blackarch-windows |https://github.com/NytroRST/NetRipper
netscan|1.0|Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection).| blackarch-scanner |http://packetstormsecurity.com/files/125569/Netscan-Port-Scanner.0.html
netscan2|58.a1db723|Active / passive network scanner.| blackarch-scanner |https://github.com/walchko/netscan2
netsed|1.3|Small and handful utility design to alter the contents of packets forwarded thru network in real time.| blackarch-networking |http://silicone.homelinux.org/projects/netsed/
netsniff-ng|0.6.6|High performance Linux network sniffer for packet inspection| blackarch-sniffer |http://netsniff-ng.org/
netstumbler|0.4.0|Well-known wireless AP scanner and sniffer.| blackarch-windows |http://www.netstumbler.com/downloads/
network-app-stress-tester|19.df75391|Network Application Stress Testing Yammer.| blackarch-dos |https://github.com/PherricOxide/Network-App-Stress-Tester
networkmap|58.f5faf17|Post-exploitation network mapper.| blackarch-networking |https://github.com/lorenzog/NetworkMap
networkminer|2.4|A Network Forensic Analysis Tool for advanced Network Traffic Analysis, sniffer and packet analyzer.| blackarch-forensic |http://www.netresec.com/
netzob|1.0.2|An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.| blackarch-reversing |http://www.netzob.org/
nextnet|3.c8dc7a6|Pivot point discovery tool.| blackarch-networking |https://github.com/hdm/nextnet
nfcutils|0.3.2|Provides a simple 'lsnfc' command that list tags which are in your NFC device field| blackarch-nfc |http://code.google.com/p/nfc-tools
nfdump|1.6.13|A set of tools to collect and process netflow data.| blackarch-networking |http://sourceforge.net/projects/nfdump/
nfex|2.5|A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.| blackarch-forensic |https://code.google.com/p/nfex/
nfspy|1.0|A Python library for automating the falsification of NFS credentials when mounting an NFS share.| blackarch-automation |https://github.com/bonsaiviking/NfSpy
nfsshell|19980519|Userland NFS command tool.| blackarch-automation |http://www.paramecium.org/~leendert/
ngrep|1.47|A grep-like utility that allows you to search for network packets on an interface.| blackarch-networking |https://github.com/jpr5/ngrep/
ngrok|2.3.34|A tunneling, reverse proxy for developing and understanding networked, HTTP services.| blackarch-tunnel |https://ngrok.com
nield|38.0c0848d|A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control.| blackarch-networking |http://nield.sourceforge.net/
nikto|2.1.6|A web server scanner which performs comprehensive tests against web servers for multiple items| blackarch-scanner |https://github.com/sullo/nikto
nili|36.97f75f4|Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.| blackarch-scanner |https://github.com/niloofarkheirkhah/nili
nimbostratus|54.c7c206f|Tools for fingerprintinging and exploiting Amazon cloud infrastructures.| blackarch-fingerprint |https://github.com/andresriancho/nimbostratus
nipe|232.e1a6d60|A script to make Tor Network your default gateway.| blackarch-defensive |https://github.com/GouveaHeitor/nipe
nipper|0.11.7|Network Infrastructure Parser| blackarch-networking |https://www.titania-security.com/
nirsoft|1.20.60|Unique collection of small and useful freeware utilities.| blackarch-windows |https://www.nirsoft.net
nishang|0.7.6|Using PowerShell for Penetration Testing.| blackarch-windows |https://code.google.com/p/nishang/
nkiller2|2.0|A TCP exhaustion/stressing tool.| blackarch-dos |http://sock-raw.org/projects.html
nmap|7.80|Utility for network discovery and security auditing| blackarch-scanner |https://nmap.org/
nmap-parse-output|23.6405abf|Converts/manipulates/extracts data from a nmap scan output.| blackarch-misc |https://github.com/hahwul/nmap-parse-output
nmbscan|1.2.6|Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.| blackarch-scanner |http://nmbscan.gbarbier.org/
nohidy|67.22c1283|The system admins best friend, multi platform auditing tool.| blackarch-recon |https://github.com/flipchan/Nohidy
nomorexor|2.84489f9|Tool to help guess a files 256 byte XOR key by using frequency analysis.| blackarch-crypto |https://github.com/hiddenillusion/NoMoreXOR
noriben|139.11c8879|Portable, Simple, Malware Analysis Sandbox.| blackarch-malware |https://github.com/Rurik/Noriben
nosqlattack|94.93c9bde|Python tool to automate exploit MongoDB server IP on Internet anddisclose the database data by MongoDB default configuration weaknesses and injection attacks.| blackarch-automation |https://github.com/youngyangyang04/NoSQLAttack
nosqlmap|238.ae0b461|Automated Mongo database and NoSQL web application exploitation tool| blackarch-webapp |https://github.com/tcstool/NoSQLMap.git
notspikefile|0.1|A Linux based file format fuzzing tool| blackarch-fuzzer |http://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html
novahot|23.69857bb|A webshell framework for penetration testers.| blackarch-webapp |https://github.com/chrisallenlane/novahot
nsdtool|0.1|A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.| blackarch-networking |http://www.curesec.com/en/publications/tools.html
nsearch|353.bd8205b|Minimal script to help find script into the nse database.| blackarch-misc |https://github.com/JKO/nsearch
nsec3map|20.1263537|A tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain.| blackarch-scanner |https://github.com/anonion0/nsec3map
nsec3walker|20101223|Enumerates domain names using DNSSEC| blackarch-recon |http://dnscurve.org/nsec3walker.html
nsia|1.0.6|A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues.| blackarch-scanner |http://threatfactor.com/Products/
nsntrace|55.3c1c651|Perform network trace of a single process by using network namespaces.| blackarch-sniffer |https://github.com/jonasdn/nsntrace
nsoq|1.9.5|A Network Security Tool for packet manipulation that allows a large number of options.| blackarch-networking |http://www.nsoq.org/
ntds-decode|0.1|This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.| blackarch-windows |http://packetstormsecurity.com/files/121543/NTDS-Hash-Decoder.b.html
ntdsxtract|34.7fa1c8c|Active Directory forensic framework.| blackarch-forensic |https://github.com/csababarta/ntdsxtract
ntfs-log-tracker|1.51|This tool can parse $LogFile, $UsnJrnl of NTFS.| blackarch-forensic |https://sites.google.com/site/forensicnote/ntfs-log-tracker
ntp-fingerprint|0.1|An active fingerprinting utility specifically designed to identify the OS the NTP server is running on.| blackarch-fingerprint |http://www.hackingciscoexposed.com/?link=tools
ntp-ip-enum|0.1|Script to pull addresses from a NTP server using the monlist command. Can also output Maltego resultset.| blackarch-recon |http://www.securepla.net/
ntpdos|4.3fe389b|PoC for distributed NTP reflection DoS (CVE-5211)| blackarch-dos |https://github.com/sepehrdaddev/ntpdos
nullinux|111.c737d12|Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions.| blackarch-recon |https://github.com/m8r0wn/nullinux
nxcrypt|32.6ae06b5|NXcrypt - python backdoor framework.| blackarch-backdoor |https://github.com/Hadi999/NXcrypt
o-saft|3534.b05eb31|A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.| blackarch-scanner |https://www.owasp.org/index.php/O-Saft
oat|1.3.1|A toolkit that could be used to audit security within Oracle database servers.| blackarch-fuzzer |http://www.cqure.net/wp/test/
obevilion|409.29fbe9d|Another archive cracker created in python | cracking [zip/7z/rar].| blackarch-cracker |https://github.com/BL4CKvGHOST/Ob3vil1on
obexstress|0.1|Script for testing remote OBEX service for some potential vulnerabilities.| blackarch-bluetooth |http://bluetooth-pentest.narod.ru/
obfs4proxy|0.0.11|A pluggable transport proxy written in Go.| blackarch-proxy |https://gitweb.torproject.org/pluggable-transports/obfs4.git
obfsproxy|0.2.13|A pluggable transport proxy written in Python| blackarch-proxy |https://pypi.python.org/pypi/obfsproxy
objdump2shellcode|28.c2d6120|A tool I have found incredibly useful whenever creating custom shellcode.| blackarch-binary |https://github.com/wetw0rk/objdump2shellcode
objection|1.7.5|Instrumented Mobile Pentest Framework.| blackarch-mobile |https://pypi.org/project/objection/#files
oclhashcat|2.01|Worlds fastest WPA cracker with dictionary mutation engine.| blackarch-cracker |http://hashcat.net/oclhashcat/
ocs|0.2|Compact mass scanner for Cisco routers with default telnet/enable passwords.| blackarch-scanner |http://packetstormsecurity.com/files/119462/OCS-Cisco-Scanner.2.html
ofp-sniffer|189.3898088|An OpenFlow sniffer to help network troubleshooting in production networks.| blackarch-sniffer |https://github.com/amlight/ofp_sniffer
ohrwurm|1.7a1182a|A small and simple RTP fuzzer.| blackarch-fuzzer |http://mazzoo.de/
okadminfinder|71.8c1869c|Tool to find admin panels / admin login pages.| blackarch-webapp |https://github.com/mIcHyAmRaNe/okadminfinder3
oledump|0.0.42|Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.| blackarch-binary |http://blog.didierstevens.com/programs/oledump-py/
oletools|0.54.1|Tools to analyze Microsoft OLE2 files.| blackarch-binary |https://pypi.org/project/oletools/
ollydbg|201g|A 32-bit assembler-level analysing debugger.| blackarch-debugger |http://www.ollydbg.de
omen|19.10aa99e|Ordered Markov ENumerator - Password Guesser.| blackarch-cracker |https://github.com/RUB-SysSec/OMEN
omnibus|127.4e2c715|OSINT tool for intelligence collection, research and artifact management.| blackarch-recon |https://github.com/InQuest/omnibus
omnihash|70.870e9ae|Hash files, strings, input streams and network resources in various common algorithms simultaneously.| blackarch-crypto |https://github.com/Miserlou/omnihash
one-lin3r|58.4e7fb64|Gives you one-liners that aids in penetration testing and more.| blackarch-misc |https://github.com/D4Vinci/One-Lin3r
onesixtyone|0.7|An SNMP scanner that sends multiple SNMP requests to multiple IP addresses| blackarch-cracker |http://labs.portcullis.co.uk/application/onesixtyone/
onetwopunch|v1.0.0.r2.gd4ab4e8|Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.| blackarch-scanner |https://github.com/superkojiman/onetwopunch
onioff|84.34dc309|An onion url inspector for inspecting deep web links.| blackarch-recon |https://github.com/k4m4/onioff
onionscan|130.da42865|Scan Onion Services for Security Issues.| blackarch-scanner |https://github.com/s-rah/onionscan
onionshare|2699.1417131|Securely and anonymously share a file of any size.| blackarch-misc |https://github.com/micahflee/onionshare/
opendoor|393.c5e271f|OWASP WEB Directory Scanner.| blackarch-webapp |https://github.com/stanislav-web/OpenDoor
openpuff|4.01|Yet not another steganography SW.| blackarch-stego |https://embeddedsw.net/OpenPuff_Steganography_Home.html
openscap|1.3.1.r81.g0e939e1ab|Open Source Security Compliance Solution.| blackarch-automation |https://www.open-scap.org/
openstego|0.7.3|A tool implemented in Java for generic steganography, with support for password-based encryption of the data.| blackarch-crypto |http://www.openstego.info/
opensvp|65.df54ed8|A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.| blackarch-exploitation |https://github.com/regit/opensvp
openvas|6.0.1|Vulnerability scanning Daemon| blackarch-scanner |https://github.com/greenbone/openvas
operative|107.6a08245|Framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules (Viadeo search,Linkedin search, Reverse email whois, Reverse ip whois, SQL file forensics ...).| blackarch-fingerprint |https://github.com/graniet/operative-framework
ophcrack|3.8.0|Windows password cracker based on rainbow tables| blackarch-cracker |http://ophcrack.sourceforge.net
orakelcrackert|1.00|This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm.| blackarch-windows |http://freeworld.thc.org/thc-orakelcrackert11g/
origami|2.1.0|Aims at providing a scripting tool to generate and analyze malicious PDF files.| blackarch-malware |http://code.google.com/p/origami-pdf
oscanner|1.0.6|An Oracle assessment framework developed in Java.| blackarch-fuzzer |http://www.cqure.net/wp/oscanner/
osfooler-ng|2.c0b20d6|Prevents remote active/passive OS fingerprinting by tools like nmap or p0f.| blackarch-defensive |https://github.com/segofensiva/OSfooler-ng
osint-spy|13.76f2c7a|Performs OSINT scan on email/domain/ip_address/organization.| blackarch-recon |https://github.com/SharadKumar97/OSINT-SPY
osinterator|3.8447f58|Open Source Toolkit for Open Source Intelligence Gathering.| blackarch-recon |https://github.com/guitarmanj/OSINTerator
osrframework|789.83437f4|A project focused on providing API and tools to perform more accurate online researches.| blackarch-recon |https://github.com/i3visio/osrframework
ostinato|0.9|An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark.| blackarch-sniffer |https://github.com/pstavirs/ostinato/
osueta|75.0347c48|A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.| blackarch-exploitation |https://github.com/c0r3dump3d/osueta
otori|0.3|A python-based toolbox intended to allow useful exploitation of XML external entity ("XXE") vulnerabilities.| blackarch-exploitation |http://www.beneaththewaves.net/Software/On_The_Outside_Reaching_In.html
outguess|0.2|A universal steganographic tool.| blackarch-crypto |http://www.outguess.org/
outlook-webapp-brute|1.61d7177|Microsoft Outlook WebAPP Brute.| blackarch-cracker |https://github.com/lijiejie/OutLook_WebAPP_Brute
owabf|1.3|Outlook Web Access bruteforcer tool.| blackarch-cracker |http://netsec.rs/70/tools.html
owasp-bywaf|26.e730d1b|A web application penetration testing framework (WAPTF).| blackarch-webapp |https://github.com/depasonico/OWASP-ByWaf
owasp-zsc|314.fdc06a0|Shellcode/Obfuscate Code Generator.| blackarch-exploitation |https://github.com/zscproject/OWASP-ZSC
owtf|2098.fc7cabcc|The Offensive (Web) Testing Framework.| blackarch-webapp |https://www.owasp.org/index.php/OWASP_OWTF
p0f|3.09b|Purely passive TCP/IP traffic fingerprinting tool| blackarch-fingerprint |http://lcamtuf.coredump.cx/p0f3/
pack|0.0.4|Password Analysis and Cracking Kit| blackarch-cracker |http://thesprawl.org/projects/pack/
packer|1.4.4|tool for creating identical machine images for multiple platforms from a single source configuration| blackarch-binary |https://github.com/hashicorp/packer
packerid|1.4|Script which uses a PEiD database to identify which packer (if any) is being used by a binary.| blackarch-binary |http://handlers.sans.org/jclausing/
packet-o-matic|351|A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.| blackarch-networking |http://www.packet-o-matic.org/
packeth|2.1|Linux GUI packet generator tool for ethernet| blackarch-networking |http://packeth.sourceforge.net/
packetq|218.1f915cf|A tool that provides a basic SQL-frontend to PCAP-files.| blackarch-networking |https://github.com/DNS-OARC/PacketQ
packetsender|447.009d09b|An open source utility to allow sending and receiving TCP and UDP packets.| blackarch-networking |https://github.com/dannagle/PacketSender
packit|1.0|A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic.| blackarch-networking |http://packit.sourceforge.net/
pacumen|1.92a0884|Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).| blackarch-crypto |https://github.com/bniemczyk/pacumen
padbuster|10.320a020|Automated script for performing Padding Oracle attacks.| blackarch-exploitation |http://www.gdssecurity.com/l/t.php
pafish|166.6c1fabd|A demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.| blackarch-windows |http://www.hoobie.net/pafish/
paketto|1.10|Advanced TCP/IP Toolkit.| blackarch-scanner |http://www.doxpara.com/paketto
panhunt|59.3991e5e|Searches for credit card numbers (PANs) in directories.| blackarch-scanner |https://github.com/Dionach/PANhunt
panoptic|185.df35a6c|A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability.| blackarch-automation |https://github.com/lightos/Panoptic
pappy-proxy|77.e1bb049|An intercepting proxy for web application testing.| blackarch-webapp |https://github.com/roglew/pappy-proxy
parameth|56.8da6f27|This tool can be used to brute discover GET and POST parameters.| blackarch-webapp |https://github.com/mak-/parameth
parampampam|30.57f7706|This tool for brute discover GET and POST parameters.| blackarch-webapp |https://github.com/Bo0oM/ParamPamPam
paranoic|1.7|A simple vulnerability scanner written in Perl.| blackarch-scanner |http://packetstormsecurity.com/files/128065/Paranoic-Scan.7.html
paros|3.2.13|Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.| blackarch-webapp |http://www.parosproxy.org
parse-evtx|3.a4b02b9|A tool to parse the Windows XML Event Log (EVTX) format.| blackarch-forensic |https://github.com/KasperskyLab/ForensicsTools
parsero|81.e5b585a|A robots.txt audit tool.| blackarch-recon |https://github.com/behindthefirewalls/Parsero
pasco|20040505_1|Examines the contents of Internet Explorer's cache files for forensic purposes| blackarch-forensic |http://www.jonesdykstra.com/
passcracking|20131214|A little python script for sending hashes to passcracking.com and milw0rm| blackarch-cracker |http://github.com/jensp/passcracking
passe-partout|0.1|Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.| blackarch-cracker |http://www.hsc.fr/ressources/outils/passe-partout/index.html.en
passhunt|5.332f374|Search drives for documents containing passwords.| blackarch-scanner |https://github.com/Dionach/PassHunt
passivedns|275.e126cbb|A network sniffer that logs all DNS server replies for use in a passive DNS setup.| blackarch-sniffer |https://github.com/gamelinux/passivedns
pastejacker|12.ed9f153|Hacking systems with the automation of PasteJacking attacks.| blackarch-automation |https://github.com/D4Vinci/PasteJacker
pasv-agrsv|57.6bb54f7|Passive recon / OSINT automation script.| blackarch-automation |https://github.com/isaudits/pasv-agrsv
patator|155.22e84d9|A multi-purpose bruteforcer.| blackarch-cracker |https://github.com/lanjelot/patator
patchkit|36.5fe79b7|Powerful binary patching from Python.| blackarch-binary |https://github.com/lunixbochs/patchkit
pathzuzu|64.4f4533c|Checks for PATH substitution vulnerabilities and logs the commands executed by the vulnerable executables.| blackarch-exploitation |https://github.com/ShotokanZH/Pa-th-zuzu
payloadmask|16.ff38964|Web Payload list editor to use techniques to try bypass web application firewall.| blackarch-webapp |https://github.com/CoolerVoid/payloadmask
payloadsallthethings|464.320a9fa|A list of useful payloads and bypass for Web Application Security and Pentest/CTF.| blackarch-misc |https://github.com/swisskyrepo/PayloadsAllTheThings/
pblind|1.0|Little utility to help exploiting blind sql injection vulnerabilities.| blackarch-exploitation |http://www.edge-security.com/pblind.php
pbscan|10.566c3d7|Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.| blackarch-scanner |https://github.com/gvb84/pbscan
pcapfex|58.f29e739|Packet CAPture Forensic Evidence eXtractor.| blackarch-networking |https://github.com/vikwin/pcapfex
pcapfix|1.1.4|Tries to repair your broken pcap and pcapng files.| blackarch-networking |http://f00l.de/pcapfix/
pcapsipdump|0.2|A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions).| blackarch-voip |http://pcapsipdump.sourceforge.net/
pcapteller|1.1|A tool designed for traffic manipulation and replay.| blackarch-sniffer |https://www.encripto.no/nb/downloads/tools/
pcapxray|210.d545b4b|A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction.| blackarch-forensic |https://github.com/Srinivas11789/PcapXray
pcileech|4.3|Tool, which uses PCIe hardware devices to read and write from the target system memory.| blackarch-hardware |https://github.com/ufrisk/pcileech/releases
pcredz|48.346ed4d|A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.| blackarch-scanner |https://github.com/lgandx/PCredz
pdf-parser|0.7.3|Parses a PDF document to identify the fundamental elements used in the analyzed file.| blackarch-forensic |http://blog.didierstevens.com/programs/pdf-tools/
pdfbook-analyzer|2|Utility for facebook memory forensics.| blackarch-forensic |http://sourceforge.net/projects/pdfbook/
pdfcrack|0.18|Password recovery tool for PDF-files| blackarch-cracker |http://pdfcrack.sourceforge.net/
pdfgrab|11.fa3b925|Tool for searching pdfs withthin google and extracting pdf metadata.| blackarch-recon |https://github.com/c0decave/pdfgrab
pdfid|0.2.6|Scan a file to look for certain PDF keywords.| blackarch-forensic |http://blog.didierstevens.com/programs/pdf-tools/
pdfresurrect|0.12|A tool aimed at analyzing PDF documents.| blackarch-forensic |http://packetstormsecurity.com/files/118459/PDFResurrect-PDF-Analyzer.12.html
pdgmail|1.0|A password dictionary attack tool that targets windows authentication via the SMB protocol.| blackarch-cracker |http://www.jeffbryner.com/code/pdgmail
pe-sieve|0.2.1|Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).| blackarch-windows |https://github.com/hasherezade/pe-sieve
peach|3.0.202|A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.| blackarch-fuzzer |http://peachfuzzer.com/
peach-fuzz|55.404e8ee|Simple vulnerability scanning framework.| blackarch-fuzzer |https://github.com/Caleb1994/peach
peda|1.1|Python Exploit Development Assistance for GDB| blackarch-debugger |https://github.com/longld/peda
peepdf|0.3|A Python tool to explore PDF files in order to find out if the file can be harmful or not| blackarch-forensic |http://eternal-todo.com/tools/peepdf-pdf-analysis-tool
peepingtom|56.bc6f4d8|A tool to take screenshots of websites. Much like eyewitness.| blackarch-webapp |https://bitbucket.org/LaNMaSteR53/peepingtom
peframe|125.44aecb7|Tool to perform static analysis on (portable executable) malware.| blackarch-malware |https://github.com/guelfoweb/peframe
pemcrack|11.a0fecd7|Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks.| blackarch-cracker |https://github.com/robertdavidgraham/pemcrack
pemcracker|9.a741c93|Tool to crack encrypted PEM files.| blackarch-cracker |https://github.com/bwall/pemcracker.git
penbox|81.3b77c69|A Penetration Testing Framework - The Tool With All The Tools.| blackarch-automation |https://github.com/x3omdax/PenBox
pentbox|1.8|A security suite that packs security and stability testing oriented tools for networks and systems.| blackarch-fuzzer |http://www.pentbox.net
pentestly|1798.93d1b39|Python and Powershell internal penetration testing framework.| blackarch-scanner |https://github.com/praetorian-inc/pentestly
pentmenu|194.9b7a007|A bash script for recon and DOS attacks.| blackarch-automation |https://github.com/GinjaChris/pentmenu
pepe|13.b81889b|Collect information about email addresses from Pastebin.| blackarch-social |https://github.com/woj-ciech/pepe
periscope|3.2|A PE file inspection tool.| blackarch-windows |http://ntsecurity.nu/toolbox/periscope/
perl-image-exiftool|11.70|Reader and rewriter of EXIF informations that supports raw files| blackarch-forensic |https://search.cpan.org/perldoc?exiftool
petools|1.9.762|Portable executable (PE) manipulation toolkit.| blackarch-windows |https://github.com/petoolse/petools
pev|0.70|Command line based tool for PE32/PE32+ file analysis.| blackarch-forensic |http://pev.sourceforge.net/
pextractor|0.18b|A forensics tool that can extract all files from an executable file created by a joiner or similar.| blackarch-windows |http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html
pfff|0.29|Tools and APIs for code analysis, visualization and transformation| blackarch-code-audit |https://github.com/facebook/pfff
pftriage|75.99321fd|Python tool and library to help analyze files during malware triage and analysis.| blackarch-malware |https://github.com/idiom/pftriage
pgdbf|113.4e84775|Convert XBase / FoxPro databases to PostgreSQL| blackarch-database |https://github.com/kstrauser/pgdbf
phantap|53.7cc6017|An 'invisible' network tap aimed at red teams.| blackarch-networking |https://github.com/nccgroup/phantap
phemail|28.302b24d|A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test.| blackarch-social |https://github.com/Dionach/PhEmail
phishery|14.5743953|An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector.| blackarch-backdoor |https://github.com/ryhanson/phishery
phishingkithunter|20.ac9bd1e|Find phishing kits which use your brand/organization's files and image'.| blackarch-social |https://github.com/t4d/PhishingKitHunter
phonesploit|51.0193f9e|Adb exploiting tools.| blackarch-mobile |https://github.com/metachar/PhoneSploit
phoss|0.1.13|Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.| blackarch-cracker |http://www.phenoelit.org/fr/tools.html
photon|322.6795cc5|Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.| blackarch-webapp |https://github.com/s0md3v/Photon
php-findsock-shell|2.b8a984f|A Findsock Shell implementation in PHP + C.| blackarch-webapp |https://github.com/pentestmonkey/php-findsock-shell
php-mt-seed|4.0|PHP mt_rand() seed cracker.| blackarch-cracker |http://www.openwall.com/php_mt_seed/
php-rfi-payload-decoder|30.bd42caa|Decode and analyze RFI payloads developed in PHP.| blackarch-cracker |https://github.com/bwall/PHP-RFI-Payload-Decoder
php-vulnerability-hunter|1.4.0.20|An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.| blackarch-windows |https://phpvulnhunter.codeplex.com/
phpsploit|900.82e70f8|Stealth post-exploitation framework.| blackarch-webapp |https://github.com/nil0x42/phpsploit
phpstress|5.f987a7e|A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.| blackarch-dos |https://github.com/nightlionsecurity/phpstress
phrasendrescher|1.2.2c|A modular and multi processing pass phrase cracking tool.| blackarch-cracker |http://www.leidecker.info/projects/phrasendrescher/
pidense|29.ef26704|Monitor illegal wireless network activities. (Fake Access Points)| blackarch-wireless |https://github.com/WiPi-Hunter/PiDense
pin|3.11.r97998|A dynamic binary instrumentation tool.| blackarch-automation |https://software.intel.com/en-us/articles/pin-a-binary-instrumentation-tool-downloads
pingcastle|2.4.3.0|Active Directory scanning tool.| blackarch-windows |https://www.pingcastle.com
pintool|22.c746c00|This tool can be useful for solving some reversing challenges in CTFs events.| blackarch-reversing |https://github.com/wagiro/pintool
pintool2|5.1c1af91|Improved version of pintool.| blackarch-reversing |https://github.com/sebastiendamaye/pintool2
pip3line|92.5e27195|The Swiss army knife of byte manipulation.| blackarch-crypto |https://github.com/nccgroup/pip3line
pipal|1.1|A password analyser.| blackarch-cracker |http://www.digininja.org/projects/pipal.php
pipeline|18.d90fc65|Designed to aid in targeted brute force password cracking attacks.| blackarch-cracker |https://github.com/hirnschallsebastian/Pipeline2
pirana|0.3.1|Exploitation framework that tests the security of a email content filter.| blackarch-exploitation |http://www.guay-leroux.com/projects.html
pivotsuite|18.6519486|A portable, platform independent and powerful network pivoting toolkit.| blackarch-networking |https://github.com/RedTeamOperations/PivotSuite
pixd|7.873db72|Colourful visualization tool for binary files.| blackarch-binary |https://github.com/FireyFly/pixd
pixiewps|1.4.2|Offline bruteforce of the WPS pin exploiting the low or non-existing entropy of some APs| blackarch-wireless |https://github.com/wiire/pixiewps
pixload|21.29c8ece|Image Payload Creating/Injecting tools.| blackarch-webapp |https://github.com/chinarulezzz/pixload
pkcrack|1.2.2|A PkZip encryption cracker.| blackarch-cracker |https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack/download1.html
pkt2flow|69.868a2e8|A simple utility to classify packets into flows.| blackarch-networking |https://github.com/caesar0301/pkt2flow
plasma|922.ec7df9b|An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.| blackarch-disassembler |https://github.com/joelpx/plasma
plcscan|0.1|This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.| blackarch-scanner |http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html
plecost|98.1a4a11b|Wordpress finger printer Tool.| blackarch-webapp |https://github.com/iniqua/plecost
plown|13.ccf998c|A security scanner for Plone CMS.| blackarch-webapp |https://github.com/unweb/plown
plumber|18.3f1be68|A python implementation of a grep friendly ftrace wrapper.| blackarch-misc |https://github.com/cybereason/linux_plumber
plutil|1.6|Converts .plist files between binary and UTF (editable) text formats.| blackarch-misc |http://scw.us/iPhone/plutil/
pmacct|3047.65c19dda|Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].| blackarch-networking |https://github.com/pmacct/pmacct
pmap|1.10|Passively discover, scan, and fingerprint link-local peers by the background noise they generate (i.e. their broadcast and multicast traffic).| blackarch-windows |http://www.hellfiresecurity.com/tools.htm
pmapper|17.f518bdb|A tool for quickly evaluating IAM permissions in AWS.| blackarch-recon |https://github.com/nccgroup/PMapper
pmcma|1.00|Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).| blackarch-exploitation |http://packetstormsecurity.com/files/104724/Post-Memory-Corruption-Memory-Analyzer.00.html
pmdump|1.2|A tool that lets you dump the memory contents of a process to a file without stopping the process.| blackarch-windows |http://ntsecurity.nu/toolbox/pmdump/
pngcheck|2.3.0|Verifies the integrity of PNG, JNG and MNG files by checking the CRCs and decompressing the image data.| blackarch-stego |http://www.libpng.org/pub/png/apps/pngcheck.html
pnscan|1.11|A parallel network scanner that can be used to survey TCP network services.| blackarch-scanner |http://www.lysator.liu.se/~pen/pnscan/
pocsuite|430.877d1b1|An open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.| blackarch-exploitation |https://github.com/knownsec/Pocsuite
poison|1.5.41|A fast, asynchronous syn and udp scanner.| blackarch-scanner |http://nologin.org/main.pl?action=codeList&
poly|52.4e6f189|Polymorphic webshells.| blackarch-webapp |https://github.com/grCod/poly
polyswarm-api|0.5.3|An interface to the public and private PolySwarm APIs.| blackarch-malware |https://github.com/polyswarm/polyswarm-api
pompem|141.3ebe768|A python exploit tool finder.| blackarch-exploitation |https://github.com/rfunix/Pompem
poracle|68.dcc00b0|A tool for demonstrating padding oracle attacks.| blackarch-crypto |https://github.com/iagox86/poracle
portia|38.36b974a|Automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.| blackarch-automation |https://github.com/SpiderLabs/portia
portmanteau|1.0|An experimental unix driver IOCTL security tool that is useful for fuzzing and discovering device driver attack surface.| blackarch-fuzzer |https://packetstormsecurity.com/files/134230/Portmanteau-Unix-Driver-IOCTL-Security-Tool.html
portspoof|128.8b5596a|This program's primary goal is to enhance OS security through a set of new techniques.| blackarch-defensive |http://portspoof.org/
posttester|0.1|A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.| blackarch-crypto |http://packetstormsecurity.com/files/109010/MagicHash-Collision-Testing-Tool.html
powercloud|21.0928303|Deliver powershell payloads via DNS TXT via CloudFlare using PowerShell.| blackarch-windows |https://github.com/mantvydasb/Invoke-PowerCloud
powerfuzzer|1_beta|Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.| blackarch-fuzzer |http://www.powerfuzzer.com
powerlessshell|99.548b737|Run PowerShell command without invoking powershell.exe.| blackarch-windows |https://github.com/Mr-Un1k0d3r/PowerLessShell
powerops|32.13fe55b|PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier".| blackarch-windows |https://github.com/fdiskyou/PowerOPS
powersploit|476.c7985c9|A PowerShell Post-Exploitation Framework.| blackarch-exploitation |https://github.com/mattifestation/PowerSploit
powerstager|12.b0201c8|A payload stager using PowerShell.| blackarch-binary |https://github.com/z0noxz/powerstager
pown|93.59e9626|Security testing and exploitation toolkit built on top of Node.js and NPM.| blackarch-webapp |https://github.com/pownjs/pown
ppee|1.12|A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details.| blackarch-windows |https://www.mzrst.com/
ppscan|0.3|Yet another port scanner with HTTP and FTP tunneling support.| blackarch-scanner |https://packetstormsecurity.com/files/82897/PPScan-Portscanner.3.html
pr0cks|20.c98188b|python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target.| blackarch-proxy |https://github.com/n1nj4sec/pr0cks
prads|1128.407cf7c|Is a "Passive Real-time Asset Detection System".| blackarch-scanner |http://gamelinux.github.io/prads/
praeda|48.1dc2220|An automated data/information harvesting tool designed to gather critical information from various embedded devices.| blackarch-scanner |https://github.com/percx/Praeda
preeny|100.ef63823|Some helpful preload libraries for pwning stuff.| blackarch-exploitation |https://github.com/zardus/preeny
pret|81.4f3820a|Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.| blackarch-exploitation |https://github.com/RUB-NDS/PRET
princeprocessor|132.bffda8c|Standalone password candidate generator using the PRINCE algorithm.| blackarch-misc |https://github.com/jsteube/princeprocessor/
procdump|18.76cbe37|Generate coredumps based off performance triggers.| blackarch-binary |https://github.com/Microsoft/ProcDump-for-Linux
proctal|477.f72cefe|Provides a command line interface and a C library to manipulate the address space of a running program on Linux.| blackarch-binary |https://github.com/daniel-araujo/proctal
procyon|0.5.34|A suite of Java metaprogramming tools focused on code generation and analysis.| blackarch-decompiler |https://bitbucket.org/mstrobel/procyon/
profuzz|9.aa6dded|Simple PROFINET fuzzer based on Scapy.| blackarch-fuzzer |https://github.com/HSASec/ProFuzz
prometheus-firewall|176.a316d66|A Firewall analyzer written in ruby| blackarch-networking |https://github.com/averagesecurityguy/prometheus
promiscdetect|1.0|Checks if your network adapter(s) is running in promiscuous mode, which may be a sign that you have a sniffer running on your computer.| blackarch-windows |http://ntsecurity.nu/toolbox/promisdetect/
propecia|2|A fast class scanner that scans for a specified open port with banner grabbing| blackarch-fingerprint |http://www.redlevel.org
protos-sip|2|SIP test suite.| blackarch-voip |https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip
prowler|744.fc77b4a|Tool for AWS security assessment, auditing and hardening.| blackarch-defensive |https://github.com/alfresco/prowler
proxenet|712.67fc6b5|THE REAL hacker friendly proxy for web application pentests.| blackarch-webapp |https://github.com/hugsy/proxenet
proxmark|2343.3fb6e1fa|A powerful general purpose RFID tool, the size of a deck of cards, designed to snoop, listen and emulate everything from Low Frequency (125kHz) to High Frequency (13.56MHz) tags.| blackarch-radio |https://github.com/Proxmark/proxmark3
proxychains-ng|4.14|A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies| blackarch-proxy |https://github.com/rofl0r/proxychains
proxycheck|0.1|This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver.| blackarch-scanner |http://packetstormsecurity.com/files/61864/proxycheck.pl.txt.html
proxyp|2013|Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses.| blackarch-proxy |http://sourceforge.net/projects/proxyp/
proxyscan|0.3|A security penetration testing tool to scan for hosts and ports through a Web proxy server.| blackarch-scanner |http://packetstormsecurity.com/files/69778/proxyScan.3.tgz.html
proxytunnel|1.9.0.253|a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy| blackarch-tunnel |http://proxytunnel.sourceforge.net
ps1encode|41.68d7778|A tool to generate and encode a PowerShell based Metasploit payloads.| blackarch-exploitation |https://github.com/CroweCybersecurity/ps1encode
pscan|1.3|A limited problem scanner for C source files| blackarch-code-audit |http://deployingradius.com/pscan/
pshitt|23.dae7931|A lightweight fake SSH server designed to collect authentication data sent by intruders.| blackarch-honeypot |https://github.com/regit/pshitt
pstoreview|1.0|Lists the contents of the Protected Storage.| blackarch-windows |http://www.ntsecurity.nu/toolbox/pstoreview/
ptf|1181.c68e5ee|The Penetration Testers Framework: Way for modular support for up-to-date tools.| blackarch-exploitation |https://github.com/trustedsec/ptf
pth-toolkit|7.3641cdc|Modified version of the passing-the-hash tool collection made to work straight out of the box.| blackarch-sniffer |https://github.com/byt3bl33d3r/pth-toolkit
ptunnel|0.72|A tool for reliably tunneling TCP connections over ICMP echo request and reply packets| blackarch-tunnel |http://www.cs.uit.no/~daniels/PingTunnel
pulledpork|361.11d2db6|Snort rule management.| blackarch-misc |https://github.com/shirkdog/pulledpork
pulsar|42.18b35db|Protocol Learning and Stateful Fuzzing.| blackarch-fuzzer |https://github.com/hgascon/pulsar
punter|45.97b7bed|Hunt domain names using DNSDumpster, WHOIS, Reverse WHOIS, Shodan, Crimeflare.| blackarch-recon |https://github.com/nethunteros/punter
pupy|2988.4b78dc58|Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python.| blackarch-automation |https://github.com/n1nj4sec/pupy
pureblood|37.2c5ce07|A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter.| blackarch-automation |https://github.com/cr4shcod3/pureblood
pwd-hash|2.0|A password hashing tool that use the crypt function to generate the hash of a string given on standard input.| blackarch-crypto |http://vladz.devzero.fr/pwd-hash.php
pwdlogy|14.8b92bcf|A target specific wordlist generating tool for social engineers and security researchers.| blackarch-misc |https://github.com/tch1001/pwdlogy
pwdlyser|136.483b9bc|Python-based CLI Password Analyser (Reporting Tool).| blackarch-crypto |https://github.com/ins1gn1a/pwdlyser
pwdump|7.1|Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.| blackarch-windows |http://www.tarasco.org/security/pwdump_7/index.html
pwnat|13.5de412c|A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other.| blackarch-networking |http://samy.pl/pwnat/
pwndbg|2019.01.25|Makes debugging with GDB suck less| blackarch-debugger |https://github.com/pwndbg/pwndbg
pwned|787.c2313b2|A command-line tool for querying the 'Have I been pwned?' service.| blackarch-recon |https://github.com/wKovacs64/pwned
pwned-search|34.40fad84|Pwned Password API lookup.| blackarch-recon |https://github.com/mikepound/pwned-search
pwnedornot|132.9eeb8b3|Tool to find passwords for compromised email addresses.| blackarch-recon |https://github.com/thewhiteh4t/pwnedOrNot
pwnloris|9.49fa042|An improved slowloris DOS tool which keeps attacking until the server starts getting exhausted.| blackarch-dos |https://github.com/h0ussni/pwnloris
pwntools|3.12.2|CTF framework and exploit development library.| blackarch-disassembler |https://github.com/Gallopsled/pwntools
pybozocrack|75.9900883|A silly & effective MD5 cracker in Python.| blackarch-cracker |https://github.com/ikkebr/PyBozoCrack
pydictor|80.796d6dd|A useful hacker dictionary builder for a brute-force attack.| blackarch-misc |https://github.com/LandGrey/pydictor
pyersinia|49.73f4056|Network attack tool like yersinia but written in Python.| blackarch-networking |https://github.com/nottinghamprisateam/pyersinia
pyew|109.8eb3e49|A python tool to analyse malware.| blackarch-malware |https://code.google.com/p/pyew/
pyexfil|75.d3c822d|A couple of beta stage tools for data exfiltration.| blackarch-networking |https://github.com/ytisf/PyExfil
pyfiscan|2351.0f3ae1d|Free web-application vulnerability and version scanner.| blackarch-webapp |https://github.com/fgeek/pyfiscan
pyinstaller|3.3.1|A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.| blackarch-misc |http://www.pyinstaller.org/
pyjfuzz|140.c8e5fff|Python JSON Fuzzer.| blackarch-fuzzer |https://github.com/mseclab/PyJFuzz
pykek|12.651b9ba|Kerberos Exploitation Kit.| blackarch-exploitation |https://github.com/bidord/pykek
pymeta|13.fa74e64|Auto Scanning to SSL Vulnerability.| blackarch-recon |https://github.com/m8r0wn/pymeta
pyminifakedns|0.1|Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record.| blackarch-networking |http://code.activestate.com/recipes/491264/
pyrasite|2.0|Code injection and introspection of running Python processes.| blackarch-backdoor |http://pyrasite.com/
pyrit|0.5.0|The famous WPA precomputed cracker| blackarch-cracker |https://github.com/JPaulMora/Pyrit
pyssltest|9.d7703f0|A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws.| blackarch-scanner |https://github.com/moheshmohan/pyssltest
pytacle|alpha2|Automates the task of sniffing GSM frames| blackarch-sniffer |http://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz
pytbull|2.1|A python based flexible IDS/IPS testing framework shipped with more than 300 tests.| blackarch-scanner |http://pytbull.sourceforge.net/
pythem|454.e4fcb8a|python2 penetration testing framework.| blackarch-scanner |https://github.com/m4n3dw0lf/PytheM
python-api-dnsdumpster|59.eda15d6|Unofficial Python API for http://dnsdumpster.com/.| blackarch-recon |https://github.com/PaulSec/API-dnsdumpster.com
python-arsenic|19.1|Async WebDriver implementation for asyncio and asyncio-compatible frameworks.| blackarch-automation |https://github.com/HDE/arsenic/releases
python-capstone|4.0.1|Lightweight multi-platform, multi-architecture disassembly framework| blackarch-reversing |https://www.capstone-engine.org/index.html
python-frida|12.7.11|Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.| blackarch-reversing |https://pypi.org/project/frida/#files
python-frida-tools|5.1.0|Frida CLI tools.| blackarch-mobile |https://pypi.org/project/frida-tools/#files
python-google-streetview|1.2.9|A command line tool and module for Google Street View Image API.| blackarch-misc |https://pypi.org/project/google-streetview/#files
python-ivre|0.9.14.dev13|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (library)| blackarch-recon |https://ivre.rocks/
python-jsbeautifier|1.10.2|JavaScript unobfuscator and beautifier| blackarch-reversing |https://github.com/beautify-web/js-beautify
python-keylogger|2.7.3|Simple keystroke logger.| blackarch-keylogger |https://github.com/GiacomoLaw/Keylogger
python-minidump|0.0.10|Python library to parse and read Microsoft minidump file format.| blackarch-windows |https://pypi.org/project/minidump/#files
python-minikerberos|0.0.11|Kerberos manipulation library in pure Python.| blackarch-windows |https://pypi.org/project/minikerberos/#files
python-oletools|0.54.2|Tools to analyze Microsoft OLE2 files.| blackarch-binary |https://pypi.org/project/oletools/
python-python-cymruwhois|30.022e16d|Python client for the whois.cymru.com service| blackarch-networking |https://github.com/JustinAzoff/python-cymruwhois
python-rekall|1396.041d6964|Memory Forensic Framework.| blackarch-forensic |https://github.com/google/rekall
python-shodan|1.19.0|Python library and command-line utility for Shodan (https://developer.shodan.io).| blackarch-recon |https://pypi.org/project/shodan/#files
python-trackerjacker|1.9.0|Finds and tracks wifi devices through raw 802.11 monitoring.| blackarch-wireless |https://github.com/calebmadrigal/trackerjacker
python-uncompyle6|3.4.1|A Python cross-version decompiler.| blackarch-decompiler |https://github.com/rocky/python-uncompyle6
python-utidylib|0.2|Python bindings for Tidy HTML parser/cleaner.| blackarch-misc |http://utidylib.berlios.de
python-yara-rednaga|279.32b6a74|The Python interface for YARA.| |https://github.com/rednaga/yara-python
python2-api-dnsdumpster|59.eda15d6|Unofficial Python API for http://dnsdumpster.com/.| blackarch-recon |https://github.com/PaulSec/API-dnsdumpster.com
python2-capstone|4.0.1|Lightweight multi-platform, multi-architecture disassembly framework| blackarch-reversing |https://www.capstone-engine.org/index.html
python2-darts.util.lru|7.5ef01b1|Simple dictionary with LRU behaviour.| blackarch-misc |https://pypi.python.org/pypi/darts.util.lru
python2-frida|12.7.11|Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.| blackarch-reversing |https://pypi.org/project/frida/#files
python2-frida-tools|5.1.0|Frida CLI tools.| blackarch-mobile |https://pypi.org/project/frida-tools/#files
python2-google-streetview|1.2.9|A command line tool and module for Google Street View Image API.| blackarch-misc |https://pypi.org/project/google-streetview/#files
python2-ivre|0.9.14.dev13|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (library)| blackarch-recon |https://ivre.rocks/
python2-jsbeautifier|1.10.1|JavaScript unobfuscator and beautifier.| blackarch-webapp |https://github.com/beautify-web/js-beautify
python2-ldapdomaindump|0.9.1|Active Directory information dumper via LDAP.| blackarch-scanner |https://pypi.org/project/ldapdomaindump/#files
python2-minidump|19.749e6da|Python library to parse and read Microsoft minidump file format.| blackarch-windows |https://github.com/skelsec/minidump
python2-minikerberos|17.e7e8d0a|Kerberos manipulation library in pure Python.| blackarch-windows |https://github.com/skelsec/minikerberos
python2-oletools|0.54.2|Tools to analyze Microsoft OLE2 files.| blackarch-binary |https://pypi.org/project/oletools/
python2-rekall|1396.041d6964|Memory Forensic Framework.| blackarch-forensic |https://github.com/google/rekall
python2-shodan|1.19.0|Python library and command-line utility for Shodan (https://developer.shodan.io).| blackarch-recon |https://pypi.org/project/shodan/#files
python2-webtech|1.2.7|Identify technologies used on websites.| blackarch-webapp |https://pypi.org/project/webtech/#files
python2-yara|3.10.0|Tool aimed at helping malware researchers to identify and classify malware samples| blackarch-malware |https://github.com/VirusTotal/yara-python
qark|301.ba1b265|Tool to look for several security related Android application vulnerabilities.| blackarch-mobile |https://github.com/linkedin/qark
qrljacker|201.a8efcb1|QRLJacker is a highly customizable exploitation framework to demonstrate "QRLJacking Attack Vector".| blackarch-social |https://github.com/OWASP/QRLJacking/tree/master/QRLJacker
quickrecon|0.3.2|A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.| blackarch-recon |http://packetstormsecurity.com/files/104314/QuickRecon.3.2.html
quicksand-lite|28.857210e|Command line tool for scanning streams within office documents plus xor db attack.| blackarch-defensive |https://github.com/tylabs/quicksand_lite
rabid|v0.0.4.r0.gf051715|A CLI tool and library allowing to simply decode all kind of BigIP cookies.| blackarch-webapp |https://github.com/Orange-Cyberdefense/rabid
raccoon|183.985797f|A high performance offensive security tool for reconnaissance and vulnerability scanning.| blackarch-recon |https://github.com/evyatarmeged/Raccoon
radamsa|0.6|General purpose mutation based fuzzer| blackarch-fuzzer |https://gitlab.com/akihe/radamsa
radare2|3.9.0|Open-source tools to disasm, debug, analyze and manipulate binary files| blackarch-reversing |https://radare.org
radare2-cutter|1.9.0|Qt and C++ GUI for radare2 reverse engineering framework| blackarch-reversing |https://github.com/radareorg/cutter
radare2-keystone|508.cabcd22|Keystone assembler plugins for radare2.| blackarch-reversing |https://github.com/radare/radare2-extras/tree/master/unicorn
radiography|2|A forensic tool which grabs as much information as possible from a Windows system.| blackarch-windows |http://www.security-projects.com/?RadioGraPhy
rainbowcrack|1.7|Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.| blackarch-cracker |http://project-rainbowcrack.com/
ranger-scanner|149.3aae5dd|A tool to support security professionals to access and interact with remote Microsoft Windows based systems.| blackarch-scanner |https://github.com/funkandwagnalls/ranger
rapidscan|155.2b3799b|The Multi-Tool Web Vulnerability Scanner.| blackarch-webapp |https://github.com/skavngr/rapidscan
rarcrack|0.2|This program uses bruteforce algorithm to find correct password (rar, 7z, zip).| blackarch-cracker |http://rarcrack.sourceforge.net/
rasenum|1.0|A small program which lists the information for all of the entries in any phonebook file (.pbk).| blackarch-windows |http://www.cultdeadcow.com/tools/rasenum.html
ratproxy|1.58|A passive web application security assessment tool| blackarch-fuzzer |http://code.google.com/p/ratproxy/
raven|0.3|A Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.| blackarch-social |https://github.com/0x09AL/raven
rawr|74.544dd75|Rapid Assessment of Web Resources. A web enumerator.| blackarch-scanner |https://bitbucket.org/al14s/rawr/wiki/Home
rbndr|9.a189ffd|Simple DNS Rebinding Service.| blackarch-spoof |https://github.com/taviso/rbndr
rcracki-mt|0.7.0|A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com| blackarch-cracker |http://rcracki.sourceforge.net/
rdesktop-brute|1.5.0|It connects to windows terminal servers - Bruteforce patch included.| blackarch-cracker |http://www.rdesktop.org/
reaver|1.6.5|Brute force attack against Wifi Protected Setup| blackarch-wireless |https://github.com/t6x/reaver-wps-fork-t6x
rebind|0.3.4|DNS Rebinding Tool| blackarch-exploitation |http://code.google.com/p/rebind/
recaf|1.15.8.1015.eeae293|Modern Java bytecode editor.| blackarch-decompiler |https://github.com/Col-E/Recaf
recon-ng|983.118ed7a|A full-featured Web Reconnaissance framework written in Python.| blackarch-recon |https://github.com/lanmaster53/recon-ng
reconnoitre|429.827b6aa|A security tool for multithreaded information gathering and service enumeration.| blackarch-recon |https://github.com/codingo/Reconnoitre
reconscan|37.d321842|Network reconnaissance and vulnerability assessment tools.| blackarch-recon |https://github.com/RoliSoft/ReconScan
recoverjpeg|2.6.3|Recover jpegs from damaged devices.| blackarch-forensic |http://www.rfc1149.net/devel/recoverjpeg
recsech|115.1acd608|Tool for doing Footprinting and Reconnaissance on the target web.| blackarch-recon |https://github.com/radenvodka/Recsech
recstudio|4.0_20130717|Cross platform interactive decompiler| blackarch-decompiler |http://www.backerstreet.com/rec/rec.htm
recuperabit|43.44ff609|A tool for forensic file system reconstruction.| blackarch-forensic |https://github.com/Lazza/RecuperaBit
red-hawk|29.12b5dfa|All in one tool for Information Gathering, Vulnerability Scanning and Crawling.| blackarch-recon |https://github.com/Tuhinshubhra/RED_HAWK
redasm|1320.8848416|Interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework.| blackarch-disassembler |https://github.com/REDasmOrg/REDasm
redfang|2.5|Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().| blackarch-bluetooth |http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html
redirectpoison|1.1|A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses.| blackarch-voip |http://www.hackingexposedvoip.com/
redpoint|123.23ef36b|Digital Bond's ICS Enumeration Tools.| blackarch-misc |https://github.com/digitalbond/Redpoint3
redsocks|211.19b822e|Transparent redirector of any TCP connection to proxy.| blackarch-proxy |https://github.com/darkk/redsocks
reelphish|5.dc1be33|A Real-Time Two-Factor Phishing Tool.| blackarch-social |https://github.com/fireeye/ReelPhish
regeorg|30.1ca54c2|The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.| blackarch-tunnel |https://github.com/sensepost/reGeorg
reglookup|1.0.1|Command line utility for reading and querying Windows NT registries| blackarch-forensic |http://projects.sentinelchicken.org/reglookup
regreport|1.5.1|Windows registry forensic analysis tool.| blackarch-windows |https://www.gaijin.at/dlregreport.php
regview|1.3|Open raw Windows NT 5 Registry files (Windows 2000 or higher).| blackarch-windows |https://www.gaijin.at/en/dlregview.php
rekall|1396.041d6964|Memory Forensic Framework.| blackarch-forensic |https://github.com/google/rekall
relay-scanner|1.7|An SMTP relay scanner.| blackarch-scanner |http://www.cirt.dk
remot3d|36.6d6f902|An Simple Exploit for PHP Language.| blackarch-webapp |https://github.com/KeepWannabe/Remot3d
replayproxy|1.1|Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.| blackarch-forensic |https://code.google.com/p/replayproxy/
resourcehacker|5.1.7|Resource compiler and decompiler for Windows® applications.| blackarch-windows |http://www.angusj.com/resourcehacker/
responder|336.9cfa3cd|A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.| blackarch-scanner |https://github.com/SpiderLabs/Responder/
responder-multirelay|336.9cfa3cd|A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2 (multirelay version),| blackarch-scanner |https://github.com/lgandx/Responder
retdec|1365.5659ad06|Retargetable machine-code decompiler based on LLVM.| blackarch-decompiler |https://retdec.com/
reverseip|13.42cc9c3|Ruby based reverse IP-lookup tool.| blackarch-recon |https://github.com/lolwaleet/ReverseIP
revipd|5.2aaacfb|A simple reverse IP domain scanner.| blackarch-recon |https://github.com/PypeRanger/revipd
revsh|215.174e309|A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.| blackarch-backdoor |https://github.com/emptymonkey/revsh/
rex|574.4ea6728|Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.| blackarch-exploitation |https://github.com/shellphish/rex
rext|63.5f0f626|Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.| blackarch-exploitation |https://github.com/j91321/rext
rfcat|170508|RF ChipCon-based Attack Toolset.| blackarch-exploitation |http://code.google.com/p/rfcat
rfdump|1.6|Tool to detect RFID-Tags and show their meta information| blackarch-wireless |http://www.rfdump.org
rfidiot|97.3cfe4e9|An open source python library for exploring RFID devices.| blackarch-wireless |http://rfidiot.org/
rfidtool|0.01|A opensource tool to read / write rfid tags| blackarch-wireless |http://www.bindshell.net/tools/rfidtool.html
ridenum|71.a23f63d|A null session RID cycle attack for brute forcing domain controllers.| blackarch-cracker |https://github.com/trustedsec/ridenum
rifiuti2|0.7.0|A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.| blackarch-forensic |https://github.com/abelcheung/rifiuti2
rinetd|0.62|internet redirection server| blackarch-networking |http://www.boutell.com/rinetd
ripdc|0.3|A script which maps domains related to an given ip address or domainname.| blackarch-recon |http://nullsecurity.net/tools/scanner
riwifshell|38.40075d5|Web backdoor - infector - explorer.| blackarch-webapp |https://github.com/graniet/riwifshell
rkhunter|1.4.6|Checks machines for the presence of rootkits and other unwanted tools.| blackarch-forensic |http://rkhunter.sourceforge.net/
rlogin-scanner|0.2|Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.| blackarch-cracker |http://wayreth.eu.org/old_page/
rogue-mysql-server|2.78ebbfc|A rogue MySQL server written in Python.| blackarch-misc |https://github.com/Gifts/Rogue-MySql-Server
rootbrute|0.1|Local root account bruteforcer.| blackarch-cracker |http://www.packetstormsecurity.org/
ropeadope|1.1|A linux log cleaner.| blackarch-anti-forensic |http://www.highhacksociety.com/
ropeme|4.9b3a8fd|A set of python scripts to generate ROP gadgets and payload.| blackarch-exploitation |http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/
ropgadget|5.7|Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures| blackarch-exploitation |http://www.shell-storm.org/project/ROPgadget
ropper|1.12.5|Show information about binary files and find gadgets to build rop chains for different architectures| blackarch-exploitation |https://github.com/sashs/Ropper
roputils|195.ae7ed20|A Return-oriented Programming toolkit.| blackarch-exploitation |https://github.com/inaz2/roputils
routerhunter|21.4da257c|Tool used to find vulnerable routers and devices on the Internet and perform tests.| blackarch-scanner |https://github.com/jh00nbr/Routerhunter.0
routersploit|3.4.0|Open-source exploitation framework dedicated to embedded devices| blackarch-exploitation |https://github.com/threat9/routersploit
rp|138.3a54a7c|A full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries.| blackarch-exploitation |https://github.com/0vercl0k/rp
rpak|1.0|A collection of tools that can be useful for doing attacks on routing protocols.| blackarch-windows |http://ntsecurity.nu/toolbox/promisdetect/
rpcsniffer|7.9fab095|Sniffs WINDOWS RPC messages in a given RPC server process.| blackarch-windows |https://github.com/AdiKo/RPCSniffer
rpctools|1.0|Contains three separate tools for obtaining information from a system that is running RPC services| blackarch-windows |https://packetstormsecurity.com/files/31879/rpctools.0.zip.html
rpdscan|2.a71b0f3|Remmina Password Decoder and scanner.| blackarch-cracker |https://github.com/freakyclown/RPDscan
rpivot|5.4963487|Socks4 reverse proxy for penetration testing.| blackarch-proxy |https://github.com/artkond/rpivot
rr|4894.aac97f8d|A Record and Replay Framework.| blackarch-debugger |https://github.com/mozilla/rr
rrs|1.70|A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.| blackarch-backdoor |http://www.cycom.se/dl/rrs
rsactftool|185.ba9c5c6|RSA tool for ctf - retreive private key from weak public key and/or uncipher data.| blackarch-crypto |https://github.com/Ganapati/RsaCtfTool
rsakeyfind|1.0|A tool to find RSA key in RAM.| blackarch-cracker |http://citp.princeton.edu/memory/code/
rsatool|14.7dab6bc|Tool that can be used to calculate RSA and RSA-CRT parameters.| blackarch-crypto |https://github.com/ius/rsatool
rshack|64.cf197e3|Python tool which allows to carry out some attacks on RSA, and offer a few tools to manipulate RSA keys.| blackarch-crypto |https://github.com/zweisamkeit/RSHack
rsmangler|1.4|rsmangler takes a wordlist and mangle it| blackarch-automation |http://www.randomstorm.com/rsmangler-security-tool.php
rspet|263.de4356e|A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.| blackarch-exploitation |https://github.com/panagiks/RSPET
rtfm|93.02f6432|A database of common, interesting or useful commands, in one handy referable form.| blackarch-misc |https://github.com/leostat/rtfm
rtlamr|197.03369d1|An rtl-sdr receiver for smart meters operating in the 900MHz ISM band.| blackarch-radio |https://github.com/bemasher/rtlamr/
rtlizer|35.5614163|Simple spectrum analyzer.| blackarch-scanner |https://github.com/csete/rtlizer
rtlsdr-scanner|1013.3c032de|A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.| blackarch-scanner |https://github.com/EarToEarOak/RTLSDR-Scanner
rtp-flood|1.0|RTP flooder| blackarch-voip |http://www.hackingexposedvoip.com/
rtpbreak|1.3a|Detects, reconstructs and analyzes any RTP session| blackarch-networking |http://xenion.antifork.org/rtpbreak/
rubilyn|0.0.1|64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.| blackarch-backdoor |http://nullsecurity.net/tools/backdoor.html
ruler|272.297adf9|A tool to abuse Exchange services.| blackarch-webapp |https://github.com/sensepost/ruler
rustbuster|295.18cd96e|DirBuster for Rust.| blackarch-webapp |https://github.com/phra/rustbuster
rww-attack|0.9.2|The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out.| blackarch-webapp |http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html
s3-fuzzer|4.0a2a6f0|A concurrent, command-line AWS S3 Fuzzer.| blackarch-fuzzer |https://github.com/petermbenjamin/s3-fuzzer
s3scanner|262.28f6ab4|Scan for open S3 buckets and dump.| blackarch-scanner |https://github.com/sa7mon/S3Scanner
safecopy|1.7|A disk data recovery tool to extract data from damaged media.| blackarch-forensic |http://safecopy.sourceforge.net/
sagan|1.2.2|A snort-like log analysis engine.| blackarch-ids |https://quadrantsec.com/sagan_log_analysis_engine/
sakis3g|0.2.0e|An all-in-one script for connecting with 3G.| blackarch-automation |http://www.sakis3g.org/
sambascan|0.5.0|Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.| blackarch-scanner |http://sourceforge.net/projects/sambascan2/
samdump2|3.0.0|Dump password hashes from a Windows NT/2k/XP installation| blackarch-cracker |http://sourceforge.net/projects/ophcrack/files/samdump2/
samplicator|172.4230b82|Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing.| blackarch-networking |https://github.com/sleinen/samplicator
samydeluxe|2.2ed1bac|Automatic samdump creation script.| blackarch-cracker |http://github.com/jensp/samydeluxe
sandmap|577.7e2c10f|Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.| blackarch-scanner |https://github.com/trimstray/sandmap
sandsifter|2.8375e61|The x86 processor fuzzer.| blackarch-fuzzer |https://github.com/xoreaxeaxeax/sandsifter
sandy|6.531ab16|An open-source Samsung phone encryption assessment framework| blackarch-scanner |https://github.com/donctl/sandy
saruman|2.4be8db5|ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection).| blackarch-binary |https://github.com/elfmaster/saruman
sasm|3.2.0|A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages.| blackarch-misc |https://github.com/Dman95/SASM
sawef|28.e65dc9f|Send Attack Web Forms.| blackarch-webapp |https://github.com/danilovazb/sawef
sb0x|19.04f40fe|A simple and Lightweight framework for Penetration testing.| blackarch-scanner |https://github.com/levi0x0/sb0x-project
sbd|1.36|Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more| blackarch-crypto |http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=sbd
sc-make|12.7e39718|Tool for automating shellcode creation.| blackarch-exploitation |https://github.com/t00sh/sc-make
scalpel|1.1687261|A frugal, high performance file carver.| blackarch-forensic |http://www.digitalforensicssolutions.com/Scalpel/
scamper|20181219|A tool that actively probes the Internet in order to analyze topology and performance.| blackarch-scanner |http://www.caida.org/tools/measurement/scamper/
scanless|64.3e025be|Utility for using websites that can perform port scans on your behalf.| blackarch-scanner |https://github.com/vesche/scanless
scanmem|0.17|Memory scanner designed to isolate the address of an arbitrary variable in an executing process| blackarch-reversing |https://github.com/scanmem/scanmem
scannerl|15.e52c46b|The modular distributed fingerprinting engine.| blackarch-fingerprint |https://github.com/kudelskisecurity/scannerl
scanqli|26.40a028d|SQLi scanner to detect SQL vulns.| blackarch-webapp |https://github.com/bambish/ScanQLi
scansploit|9.a0890af|Exploit using barcodes, QRcodes, earn13, datamatrix.| blackarch-exploitation |https://github.com/huntergregal/scansploit
scanssh|2.1|Fast SSH server and open proxy scanner.| blackarch-scanner |http://www.monkey.org/~provos/scanssh/
scap-security-guide|0.1.45|Security compliance content in SCAP, Bash, Ansible, and other formats.| blackarch-automation |https://www.open-scap.org/security-policies/scap-security-guide/
scap-workbench|1.2.0|SCAP Scanner And Tailoring Graphical User Interface.| blackarch-automation |https://www.open-scap.org/tools/scap-workbench/
scapy|2.4.3|Powerful interactive packet manipulation program written in Python (tools)| blackarch-networking |http://www.secdev.org/projects/scapy/
schnappi-dhcp|0.1|Can fuck network with no DHCP.| blackarch-misc |http://www.emanuelegentili.eu/
scout2|1182.5d86d46|Security auditing tool for AWS environments.| blackarch-scanner |http://isecpartners.github.io/Scout2/
scoutsuite|4197.76c59ad5|Multi-Cloud Security Auditing Tool.| blackarch-scanner |https://github.com/nccgroup/ScoutSuite
scrape-dns|58.3df392f|Searches for interesting cached DNS entries.| blackarch-scanner |https://github.com/304GEEK/Scrape-DNS
scrapy|1.7.3|A fast high-level scraping and web crawling framework.| blackarch-webapp |http://scrapy.org
scratchabit|565.d93d759|Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API.| blackarch-disassembler |https://github.com/pfalcon/ScratchABit
scrounge-ntfs|0.9|Data recovery program for NTFS file systems| blackarch-forensic |http://memberwebs.com/stef/software/scrounge/
sctpscan|34.4d44706|A network scanner for discovery and security.| blackarch-recon |http://www.p1sec.com/
sdn-toolkit|1.21|Discover, Identify, and Manipulate SDN-Based Networks| blackarch-networking |http://www.hellfiresecurity.com/tools.htm
sdnpwn|58.b1db5b9|An SDN penetration testing toolkit.| blackarch-scanner |https://github.com/smythtech/sdnpwn
sea|103.9aca1c8|A tool to help to create exploits of binary programs.| blackarch-malware |https://github.com/neuromancer/SEA
search1337|13.c69937e|1337Day Online Exploit Scanner.| blackarch-automation |https://github.com/b3mb4m/Search1337
seat|0.3|Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities.| blackarch-scanner |http://thesprawl.org/projects/search-engine-assessment-tool/
secscan|1.5|Web Apps Scanner and Much more utilities.| blackarch-webapp |http://code.google.com/p/secscan-py/
secure-delete|1.b63d814|Secure file, disk, swap, memory erasure utilities.| blackarch-anti-forensic |http://www.thc.org/
seeker|167.4698a59|Accurately Locate People using Social Engineering.| blackarch-social |https://github.com/thewhiteh4t/seeker
sees|67.cd741aa|Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain.| blackarch-social |https://github.com/galkan/sees/
sensepost-xrdp|16.46d6c19|A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions.| blackarch-exploitation |https://github.com/sensepost/xrdp
sergio-proxy|0.2.1|A multi-threaded transparent HTTP proxy for manipulating web traffic| blackarch-proxy |https://github.com/darkoperator/dnsrecon
serialbrute|3.111c217|Java serialization brute force attack tool.| blackarch-exploitation |https://github.com/NickstaDB/SerialBrute
server-status-pwn|7.0c02af0|A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.| blackarch-recon |https://github.com/mazen160/server-status_PWN
sessionlist|6.3efc3b2|Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.| blackarch-networking |http://www.0xrage.com/
set|8.0.1|Social-engineer toolkit. Aimed at penetration testing around Social-Engineering.| blackarch-social |https://www.trustedsec.com/downloads/social-engineer-toolkit
seth|90.71e1574|Perform a MitM attack and extract clear text credentials from RDP connections.| blackarch-networking |https://github.com/SySS-Research/Seth
setowner|1.1|Allows you to set file ownership to any account, as long as you have the "Restore files and directories" user right.| blackarch-windows |http://ntsecurity.nu/toolbox/setowner/
sfuzz|198.3bf135b|A simple fuzzer.| blackarch-fuzzer |http://aconole.brad-x.com/programs/sfuzz.html
sh00t|201.adbd472|A Testing Environment for Manual Security Testers.| blackarch-misc |https://github.com/pavanw3b/sh00t
sha1collisiondetection|102.855827c|Library and command line tool to detect SHA collision in a file| blackarch-crypto |https://github.com/cr-marcstevens/sha1collisiondetection
shard|1.5|A command line tool to detect shared passwords.| blackarch-recon |https://github.com/philwantsfish/shard
shareenum|46.3bfa81d|Tool to enumerate shares from Windows hosts.| blackarch-scanner |https://github.com/CroweCybersecurity/shareenum
sharesniffer|51.dbf05b5|Network share sniffer and auto-mounter for crawling remote file systems.| blackarch-scanner |https://github.com/shirosaidev/sharesniffer
shed|2.0.0|.NET runtime inspector.| blackarch-windows |https://github.com/enkomio/shed
shellcheck|0.7.0|Shell script analysis tool| blackarch-code-audit |https://www.shellcheck.net
shellcode-factory|96.07ae857|Tool to create and test shellcodes from custom assembly sources.| blackarch-exploitation |https://github.com/danielhenrymantilla/shellcode-factory
shellcodecs|0.1|A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.| blackarch-exploitation |http://www.blackhatlibrary.net/Shellcodecs
shellen|62.3514b7e|Interactive shellcoding environment to easily craft shellcodes.| blackarch-exploitation |https://github.com/merrychap/shellen
shellinabox|428.98e6eeb|Implements a web server that can export arbitrary command line tools to a web based terminal emulator.| blackarch-backdoor |https://github.com/shellinabox/shellinabox
shelling|219.a707975|An offensive approach to the anatomy of improperly written OS command injection sanitisers.| blackarch-misc |https://github.com/ewilded/shelling
shellme|5.d5206f0|Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.| blackarch-exploitation |https://github.com/hatRiot/shellme
shellnoob|30.c923d5e|A toolkit that eases the writing and debugging of shellcode.| blackarch-debugger |https://github.com/reyammer/shellnoob
shellpop|148.a145349|Generate easy and sophisticated reverse or bind shell commands.| blackarch-automation |https://github.com/0x00x00/ShellPop
shellsploit-framework|273.a16d22f|New Generation Exploit Development Kit.| blackarch-exploitation |https://github.com/b3mb4m/shellsploit-framework
shellter|7.1|A dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.| blackarch-exploitation |https://www.shellterproject.com/download/
sherlock|727.c892912|Find usernames across social networks.| blackarch-social |https://github.com/sherlock-project/sherlock
sherlocked|1.f190c2b|Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.| blackarch-packer |https://github.com/elfmaster/sherlocked
shitflood|14.e74fc42|A Socks5 clone flooder for the Internet Relay Chat (IRC) protocol.| blackarch-dos |https://github.com/acidvegas/shitflood
shocker|63.0380a73|A tool to find and exploit servers vulnerable to Shellshock.| blackarch-exploitation |https://github.com/nccgroup/shocker
shodanhat|13.e5e7e68|Search for hosts info with shodan.| blackarch-recon |https://github.com/HatBashBR/ShodanHat
shootback|80.6ce0173|A reverse TCP tunnel let you access target behind NAT or firewall.| blackarch-backdoor |https://github.com/aploium/shootback
shortfuzzy|0.1|A web fuzzing script written in perl.| blackarch-webapp |http://packetstormsecurity.com/files/104872/Short-Fuzzy-Rat-Scanner.html
sickle|63.692e56a|A shellcode development tool, created to speed up the various steps needed to create functioning shellcode.| blackarch-exploitation |https://github.com/wetw0rk/Sickle
sidguesser|1.0.5|Guesses sids/instances against an Oracle database according to a predefined dictionary file.| blackarch-cracker |http://www.cqure.net/wp/tools/database/sidguesser/
siege|4.0.4|An http regression testing and benchmarking utility| blackarch-dos |https://www.joedog.org/siege-home/
sign|10.2dc4018|Automatically signs an apk with the Android test certificate.| blackarch-mobile |https://github.com/appium/sign
sigploit|786.0e52072|Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP.| blackarch-exploitation |https://github.com/SigPloiter/SigPloit
sigspotter|1.0|A tool that search in your HD to find wich publishers has been signed binaries in your PC.| blackarch-windows |http://www.security-projects.com/?SigSpotter
sigthief|14.211b4fe|Stealing Signatures and Making One Invalid Signature at a Time.| blackarch-exploitation |https://github.com/secretsquirrel/SigThief
silenteye|18.7736fb5|A cross-platform application design for an easy use of steganography.| blackarch-stego |https://github.com/achorein/silenteye/
silenttrinity|238.4bf3ace|An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR.| blackarch-backdoor |https://github.com/byt3bl33d3r/SILENTTRINITY
silk|3.18.3|A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.| blackarch-networking |https://tools.netsa.cert.org/silk/
simple-ducky|20.f15079e|A payload generator.| blackarch-automation |https://code.google.com/p/simple-ducky-payload-generator
simple-lan-scan|1.0|A simple python script that leverages scapy for discovering live hosts on a network.| blackarch-scanner |http://packetstormsecurity.com/files/97353/Simple-LAN-Scanner.0.html
simpleemailspoofer|53.c6a7ec3|A simple Python CLI to spoof emails.| blackarch-social |https://github.com/lunarca/SimpleEmailSpoofer
simplify|1.2.1|Generic Android Deobfuscator.| blackarch-mobile |https://github.com/CalebFenton/simplify
simplyemail|1.4.10.r7.6a42d37|Email recon made fast and easy, with a framework to build on CyberSyndicates| blackarch-recon |https://github.com/killswitch-GUI/SimplyEmail
simtrace2|806.3feadfa|Host utilities to communicate with SIMtrace2 USB Devices.| blackarch-radio |https://osmocom.org/projects/simtrace2/wiki
sinfp|1.24|A full operating system stack fingerprinting suite.| blackarch-fingerprint |http://www.networecon.com/tools/sinfp/
siparmyknife|11232011|A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.| blackarch-voip |http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt
sipbrute|11.5be2fdd|A utility to perform dictionary attacks against the VoIP SIP Register hash.| blackarch-voip |https://github.com/packetassailant/sipbrute
sipcrack|0.2|A SIP protocol login cracker.| blackarch-cracker |http://www.remote-exploit.org/codes_sipcrack.html
sipffer|29.efc3ff1|SIP protocol command line sniffer.| blackarch-sniffer |https://github.com/xenomuta/SIPffer
sipi|13.58f0dcc|Simple IP Information Tools for Reputation Data Analysis.| blackarch-recon |https://github.com/ST2Labs/SIPI
sipp|1180.cc24f9d|A free Open Source test tool / traffic generator for the SIP protocol.| blackarch-voip |http://sipp.sourceforge.net/
sippts|82.a80ef5f|Set of tools to audit SIP based VoIP Systems.| blackarch-voip |https://github.com/Pepelux/sippts
sipsak|0.9.6|A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications.| blackarch-voip |http://sipsak.org
sipscan|0.1|A sip scanner.| blackarch-windows |http://www.hackingvoip.com/sec_tools.html
sipshock|7.6ab5591|A scanner for SIP proxies vulnerable to Shellshock.| blackarch-scanner |https://github.com/zaf/sipshock
sipvicious|300.b5e27a7|Tools for auditing SIP devices.| blackarch-automation |http://blog.sipvicious.org/
sitadel|119.0f67870|Web Application Security Scanner.| blackarch-webapp |https://github.com/shenril/Sitadel
sitediff|3.1383935|Fingerprint a web app using local files as the fingerprint sources.| blackarch-webapp |https://github.com/digininja/sitediff
sjet|27.2d52f0c|Siberas JMX exploitation toolkit.| blackarch-exploitation |https://github.com/h0ng10/sjet
skipfish|2.10b|A fully automated, active web application security reconnaissance tool.| blackarch-webapp |http://code.google.com/p/skipfish/
skiptracer|122.51b55dc|OSINT python2 webscraping framework. Skipping the needs of API keys.| blackarch-social |https://github.com/xillwillx/skiptracer
skul|27.7bd83f1|A PoC to bruteforce the Cryptsetup implementation of Linux Unified Key Setup (LUKS).| blackarch-cracker |https://github.com/cryptcoffee/skul
skyjack|16.24e3878|Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control.| blackarch-drone |https://github.com/samyk/skyjack
skype-dump|0.1|This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype.| blackarch-windows |http://packetstormsecurity.com/files/119155/Skype-Hash-Dumper.0.html
skypefreak|33.9347a65|A Cross Platform Forensic Framework for Skype.| blackarch-forensic |http://osandamalith.github.io/SkypeFreak/
slackpirate|111.0c15149|Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace.| blackarch-social |https://github.com/emtunc/SlackPirate
sleuthkit|4.7.0|File system and media management forensic analysis tools| blackarch-forensic |https://www.sleuthkit.org/sleuthkit
sleuthql|9.29fc878|Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.| blackarch-misc |https://github.com/RhinoSecurityLabs/SleuthQL
sloth-fuzzer|39.9f7f59a|A smart file fuzzer.| blackarch-fuzzer |https://github.com/mfontanini/sloth-fuzzer
slowhttptest|1.7|Highly configurable tool that simulates some Application Layer Denial of Service (DoS) attacks| blackarch-dos |https://github.com/shekyan/slowhttptest
slowloris|0.7|A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver.| blackarch-dos |http://ha.ckers.org/slowloris/
slowloris-py|30.eb7f632|Low bandwidth DoS tool.| blackarch-dos |https://github.com/gkbrk/slowloris
slurp-scanner|90.6a4eaaf|Evaluate the security of S3 buckets.| blackarch-scanner |https://github.com/hehnope/slurp
smali|2.2.5|Assembler/disassembler for Android's dex format| blackarch-disassembler |https://github.com/JesusFreke/smali
smali-cfgs|6.4450418|Smali Control Flow Graph's.| blackarch-mobile |https://github.com/ch0psticks/Smali-CFGs
smalisca|58.1aa7a16|Static Code Analysis for Smali files.| blackarch-mobile |https://github.com/dorneanu/smalisca
smap|24.3ed1ac7|Shellcode mapper - Handy tool for shellcode analysis.| blackarch-exploitation |https://github.com/suraj-root/smap
smartphone-pentest-framework|104.fc45347|Repository for the Smartphone Pentest Framework (SPF).| blackarch-mobile |https://github.com/georgiaw/Smartphone-Pentest-Framework
smbbf|0.9.1|SMB password bruteforcer.| blackarch-cracker |http://packetstormsecurity.com/files/25381/smbbf.9.1.tar.gz.html
smbcrunch|12.313400e|3 tools that work together to simplify reconaissance of Windows File Shares.| blackarch-recon |https://github.com/Raikia/SMBCrunch
smbexec|59.a54fc14|A rapid psexec style attack with samba tools.| blackarch-scanner |https://github.com/pentestgeek/smbexec
smbmap|90.784e64d|A handy SMB enumeration tool.| blackarch-scanner |https://github.com/ShawnDEvans/smbmap
smbrelay|3|SMB / HTTP to SMB replay attack toolkit.| blackarch-windows |http://www.tarasco.org/security/smbrelay/
smbspider|10.7db9323|A lightweight python utility for searching SMB/CIFS/Samba file shares.| blackarch-scanner |https://github.com/T-S-A/smbspider
smikims-arpspoof|25.244d9ee|Performs an ARP spoofing attack using the Linux kernel's raw sockets.| blackarch-spoof |https://github.com/smikims/arpspoof
smod|53.7eb8423|A modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol.| blackarch-scanner |https://github.com/enddo/smod
smplshllctrlr|9.2baf390|PHP Command Injection exploitation tool.| blackarch-webapp |https://github.com/z0noxz/smplshllctrlr
smtp-fuzz|1.0|Simple smtp fuzzer.| blackarch-fuzzer |none
smtp-test|4.1936e5c|Automated testing of SMTP servers for penetration testing.| blackarch-scanner |https://github.com/isaudits/smtp-test
smtp-user-enum|1.2|Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.| blackarch-recon |http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum
smtp-vrfy|1.0|An SMTP Protocol Hacker.| blackarch-scanner |
smtpmap|0.8.234_BETA|Tool to identify the running smtp software on a given host.| blackarch-fingerprint |http://www.projectiwear.org/~plasmahh/software.html
smtpscan|0.5|An SMTP scanner| blackarch-fingerprint |http://packetstormsecurity.com/files/31102/smtpscan.5.tar.gz.html
smtptx|1.0|A very simple tool used for sending simple email and do some basic email testing from a pentester perspective.| blackarch-scanner |http://www.0x90.se/
sn00p|0.8|A modular tool written in bourne shell and designed to chain and automate security tools and tests.| blackarch-automation |http://www.nullsecurity.net/tools/automation.html
sn1per|357.b4dcb10|Automated Pentest Recon Scanner.| blackarch-automation |https://github.com/1N3/Sn1per
snallygaster|64.96ada75|Tool to scan for secret files on HTTP servers.| blackarch-webapp |https://github.com/hannob/snallygaster
snapception|8.c156f9e|Intercept and decrypt all snapchats received over your network.| blackarch-sniffer |https://github.com/thebradbain/snapception
snarf-mitm|41.bada142|SMB Man in the Middle Attack Engine / relay suite.| blackarch-exploitation |https://github.com/purpleteam/snarf
sniff-probe-req|245.db1eeca|Wi-Fi Probe Requests Sniffer.| blackarch-wireless |https://github.com/SkypLabs/sniff-probe-req
sniffer|4.688854e|Packet Trace Parser for TCP, SMTP Emails, and HTTP Cookies.| blackarch-networking |https://github.com/julioreynaga/sniffer
sniffglue|0.9.0|Secure multithreaded packet sniffer| blackarch-sniffer |https://github.com/kpcyrd/sniffglue
sniffjoke|772.434bfb1|Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.| blackarch-defensive |http://www.delirandom.net/sniffjoke/
sniffles|469.118e93f|A Packet Capture Generator for IDS and Regular Expression Evaluation.| blackarch-networking |https://github.com/petabi/sniffles
snitch|1.2|Turn back the asterisks in password fields to plaintext passwords.| blackarch-windows |http://ntsecurity.nu/toolbox/snitch/
snmp-brute|15.64ec0ce|SNMP brute force, enumeration, CISCO config downloader and password cracking script.| blackarch-cracker |https://github.com/SECFORCE/SNMP-Brute
snmp-fuzzer|0.1.1|SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.| blackarch-fuzzer |http://www.arhont.com/en/category/resources/tools-utilities/
snmpattack|1.8|SNMP scanner and attacking tool.| blackarch-networking |http://www.c0decafe.de/
snmpcheck|1.9|A free open source utility to get information via SNMP protocols.| blackarch-networking |http://www.nothink.org/perl/snmpcheck/
snmpenum|1.7|An snmp enumerator.| blackarch-scanner |http://www.filip.waeytens.easynet.be/
snmpscan|0.1|A free, multi-processes SNMP scanner.| blackarch-scanner |http://www.nothink.org/perl/snmpscan/index.php
snoopbrute|17.589fbe6|Multithreaded DNS recursive host brute-force tool.| blackarch-scanner |https://github.com/m57/snoopbrute
snoopy-ng|128.eac73f5|A distributed, sensor, data collection, interception, analysis, and visualization framework.| blackarch-drone |https://github.com/sensepost/snoopy-ng
snort|2.9.14.1|A lightweight network intrusion detection system.| blackarch-defensive |http://www.snort.org
snow|20130616|Steganography program for concealing messages in text files.| blackarch-crypto |http://darkside.com.au/snow/index.html
snowman|0.1.0|A native code to C/C++ decompiler, see the examples of generated code.| blackarch-windows |http://derevenets.com/
snscan|1.05|A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.| blackarch-windows |http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx
snuck|6.76196b6|Automatic XSS filter bypass.| blackarch-webapp |https://github.com/mauro-g/snuck
snyk|1.216.5|CLI and build-time tool to find and fix known vulnerabilities in open-source dependencies.| blackarch-code-audit |https://github.com/snyk/snyk
soapui|5.5.0|The Swiss-Army Knife for SOAP Testing.| blackarch-proxy |https://www.soapui.org/downloads/soapui/source-forge.html
socat|1.7.3.3|Multipurpose relay| blackarch-networking |http://www.dest-unreach.org/socat/
social-mapper|128.4721f42|A social media enumeration and correlation tool.| blackarch-social |https://github.com/SpiderLabs/social_mapper
social-vuln-scanner|11.91794c6|Gathers public information on companies to highlight social engineering risk.| blackarch-social |https://github.com/Betawolf/social-vuln-scanner
socialfish|227.725c07a|Ultimate phishing tool with Ngrok integrated.| blackarch-social |https://github.com/UndeadSec/SocialFish
socketfuzz|26.089add2|Simple socket fuzzer.| blackarch-fuzzer |https://github.com/landw1re/socketfuzz
sockstat|0.4.0|A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible.| blackarch-networking |https://packages.debian.org/unstable/main/sockstat
soot|3.3.0|A Java Bytecode Analysis and Transformation Framework.| blackarch-binary |http://www.sable.mcgill.ca/soot
sooty|148.719d4ad|The SOC Analysts all-in-one CLI tool to automate and speed up workflow.| blackarch-defensive |https://github.com/TheresAFewConors/Sooty
spade|114|A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.| blackarch-windows |http://www.hoobie.net/brutus/
spaf|11.671a976|Static Php Analysis and Fuzzer.| blackarch-webapp |https://github.com/Ganapati/spaf
sparta|21.b0a4514|Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase.| blackarch-scanner |http://sparta.secforce.com/
spartan|23.babdd7d|Frontpage and Sharepoint fingerprinting and attack tool.| blackarch-fingerprint |https://github.com/sensepost/SPartan
sparty|0.1|An open source tool written in python to audit web applications using sharepoint and frontpage architecture.| blackarch-webapp |http://sparty.secniche.org/
spectools|2010_04_R1|Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.| blackarch-wireless |http://www.kismetwireless.net/spectools/
speedpwn|8.3dd2793|An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected.| blackarch-cracker |https://gitorious.org/speedpwn/
spf|85.344ac2f|A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises.| blackarch-social |https://github.com/tatanus/SPF
spfmap|8.a42d15a|A program to map out SPF and DKIM records for a large number of domains.| blackarch-recon |https://github.com/BishopFox/spfmap
spiderfoot|2.12.0|The Open Source Footprinting Tool.| blackarch-recon |http://spiderfoot.net/
spiderpig-pdffuzzer|0.1|A javascript pdf fuzzer| blackarch-fuzzer |https://code.google.com/p/spiderpig-pdffuzzer/
spiga|623.8bc1ddc|Configurable web resource scanner.| blackarch-webapp |https://github.com/getdual/scripts-n-tools/blob/master/spiga.py
spike-fuzzer|2.9|IMMUNITYsec's fuzzer creation kit in C.| blackarch-fuzzer |http://www.immunitysec.com/resources-freesoftware.shtml
spike-proxy|148|A Proxy for detecting vulnerabilities in web applications| blackarch-webapp |http://www.immunitysec.com/resources-freesoftware.shtml
spiped|1.5.0|A utility for creating symmetrically encrypted and authenticated pipes between socket addresses.| blackarch-networking |https://www.tarsnap.com/spiped.html
spipscan|69.4ad3235|SPIP (CMS) scanner for penetration testing purpose written in Python.| blackarch-webapp |https://github.com/PaulSec/SPIPScan
splint|3.1.2.git20180129|A tool for statically checking C programs for security vulnerabilities and coding mistakes| blackarch-code-audit |http://repo.or.cz/splint-patched.git
sploitctl|3.0.1|Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.| blackarch-automation |https://github.com/BlackArch/sploitctl
sploitego|153.d9568dc|Maltego Penetration Testing Transforms.| blackarch-fuzzer |https://github.com/allfro/sploitego
spoofcheck|16.8cce591|Simple script that checks a domain for email protections.| blackarch-recon |https://github.com/bishopfox/spoofcheck
spooftooph|0.5.2|Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight.| blackarch-bluetooth |http://www.hackfromacave.com/projects/spooftooph.html
spookflare|24.19491b5|Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.| blackarch-automation |https://github.com/hlldz/SpookFlare
sps|4.3|A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4.| blackarch-networking |https://sites.google.com/site/simplepacketsender/
spyse|47.cd11ba9|Python API wrapper and command-line client for the tools hosted on spyse.com.| blackarch-recon |https://github.com/zeropwn/spyse.py
sqid|0.3|A SQL injection digger.| blackarch-webapp |http://sqid.rubyforge.org/
sqlbrute|1.0|Brute forces data out of databases using blind SQL injection.| blackarch-fuzzer |http://www.justinclarke.com/archives/2006/03/sqlbrute.html
sqldict|2.1|A dictionary attack tool for SQL Server.| blackarch-windows |http://ntsecurity.nu/toolbox/sqldict/
sqlivulscan|249.cc8e657|This will give you the SQLi Vulnerable Website Just by Adding the Dork.| blackarch-scanner |https://github.com/Hadesy2k/sqlivulscan
sqlmap|1.3.10|Automatic SQL injection and database takeover tool| blackarch-webapp |http://sqlmap.org
sqlninja|0.2.999|A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end.| blackarch-exploitation |http://sqlninja.sourceforge.net/
sqlpat|1.0.1|This tool should be used to audit the strength of Microsoft SQL Server passwords offline.| blackarch-cracker |http://www.cqure.net/wp/sqlpat/
sqlping|4|SQL Server scanning tool that also checks for weak passwords using wordlists.| blackarch-windows |http://www.sqlsecurity.com/downloads
sqlpowerinjector|1.2|Application created in .Net 1.1 that helps the penetration tester to find and exploit SQL injections on a web page.| blackarch-windows |http://www.sqlpowerinjector.com/download.htm
sqlsus|0.7.2|An open source MySQL injection and takeover tool, written in perl| blackarch-exploitation |http://sqlsus.sourceforge.net/
ssdeep|2.14.1|A program for computing context triggered piecewise hashes| blackarch-crypto |https://ssdeep-project.github.io/ssdeep/
ssdp-scanner|1.0|SSDP amplification scanner written in Python. Makes use of Scapy.| blackarch-scanner |http://packetstormsecurity.com/files/127994/SSDP-Amplification-Scanner.html
ssh-audit|165.22b671e|SSH server auditing (banner, key exchange, encryption, mac, compression, compatbility, etc).| blackarch-scanner |https://github.com/arthepsy/ssh-audit
ssh-honeypot|60.b7baa9a|Fake sshd that logs ip addresses, usernames, and passwords.| blackarch-honeypot |https://github.com/droberson/ssh-honeypot
ssh-mitm|118.6f042a1|SSH man-in-the-middle tool.| blackarch-exploitation |https://github.com/jtesta/ssh-mitm
ssh-privkey-crack|0.4|A SSH private key cracker.| blackarch-cracker |https://code.google.com/p/lusas/
ssh-user-enum|7.ae453c1|SSH User Enumeration Script in Python Using The Timing Attack.| blackarch-scanner |https://github.com/nccgroup/ssh-user-enum
sshatter|1.2|Password bruteforcer for SSH.| blackarch-cracker |http://www.nth-dimension.org.uk/downloads.php?id=34
sshscan|1.0|A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.| blackarch-cracker |https://github.com/getdual/scripts-n-tools/blob/master/sshscan.py
sshtrix|0.0.3|A very fast multithreaded SSH login cracker.| blackarch-cracker |http://nullsecurity.net/tools/cracker.html
sshtunnel|0.1.4.r3.g66a923e|Pure python SSH tunnels (CLI)| blackarch-tunnel |https://github.com/pahaz/sshtunnel
sshuttle|0.78.5|Transparent proxy server that forwards all TCP packets over ssh| blackarch-proxy |https://github.com/sshuttle/sshuttle
ssl-hostname-resolver|1|CN (Common Name) grabber on X.509 Certificates over HTTPS.| blackarch-recon |http://packetstormsecurity.com/files/120634/Common-Name-Grabber-Script.html
ssl-phuck3r|2.0|All in one script for Man-In-The-Middle attacks.| blackarch-sniffer |https://github.com/zombiesam/ssl_phuck3r
sslcat|1.0|SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection.| blackarch-misc |http://www.bindshell.net/tools/sslcat
sslcaudit|524.f218b9b|Utility to perform security audits of SSL/TLS clients.| blackarch-scanner |https://github.com/grwl/sslcaudit
ssldump|0.9b3|an SSLv3/TLS network protocol analyzer| blackarch-sniffer |http://www.rtfm.com/ssldump/
sslh|1.20|SSL/SSH/OpenVPN/XMPP/tinc port multiplexer| blackarch-networking |https://www.rutschle.net/tech/sslh/README.html
ssllabs-scan|247.e27de93|Command-line client for the SSL Labs APIs| blackarch-scanner |https://github.com/ssllabs/ssllabs-scan
sslmap|0.2.0|A lightweight TLS/SSL cipher suite scanner.| blackarch-scanner |http://thesprawl.org/projects/latest/
sslnuke|5.c5faeaa|Transparent proxy that decrypts SSL traffic and prints out IRC messages.| blackarch-cracker |https://github.com/jtripper/sslnuke
sslscan|1.10.2|A fast tools to scan SSL services, such as HTTPS to determine the ciphers that are supported| blackarch-scanner |https://github.com/DinoTools/sslscan/
sslsniff|0.8|A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly| blackarch-sniffer |http://www.thoughtcrime.org/software/sslsniff/
sslyze|2.1.3|Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.| blackarch-crypto |https://github.com/nabla-c0d3/sslyze
ssma|208.c56853a|Simple Static Malware Analyzer.| blackarch-malware |https://github.com/secrary/SSMA
ssrf-proxy|293.e79da7a|Facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.| blackarch-proxy |https://github.com/bcoles/ssrf_proxy
stackflow|2.2af525d|Universal stack-based buffer overfow exploitation tool.| blackarch-exploitation |https://github.com/d4rkcat/stackflow
stacoan|0.90|Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.| blackarch-mobile |https://github.com/vincentcox/StaCoAn
staekka|9.57787ca|This plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access.| blackarch-exploitation |https://github.com/j-t/staekka
stardox|41.95b0a97|Github stargazers information gathering tool.| blackarch-recon |https://github.com/0xPrateek/Stardox
starttls-mitm|7.b257756|A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.| blackarch-proxy |https://github.com/ipopov/starttls-mitm
statsprocessor|0.11|A high-performance word-generator based on per-position Markov-attack.| blackarch-automation |http://hashcat.net/wiki/doku.php?id=statsprocessor
stegdetect|19.ac1df7a|An automated tool for detecting steganographic content in images.| blackarch-stego |https://github.com/redNixon/stegdetect
steghide|0.5.1|Embeds a message in a file by replacing some of the least significant bits| blackarch-anti-forensic |http://steghide.sourceforge.net
stegolego|8.85354f6|Simple program for using stegonography to hide data within BMP images.| blackarch-stego |https://github.com/razc411/StegoLeggo
stegosip|10.d45c092|TCP tunnel over RTP/SIP.| blackarch-tunnel |https://github.com/epinna/Stegosip
stegoveritas|1.2|Automatic image steganography analysis tool.| blackarch-stego |https://github.com/bannsec/stegoVeritas/
stegsolve|1.0|Steganography Solver.| blackarch-stego |https://github.com/zardus/ctf-tools/blob/master/stegsolve/install
stenographer|474.6415e2b|A packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets.| blackarch-sniffer |https://github.com/google/stenographer
stepic|0.4|A python image steganography tool.| blackarch-stego |http://domnit.org/stepic/doc/
sticky-keys-hunter|15.c816fc9|Script to test an RDP host for sticky keys and utilman backdoor.| blackarch-scanner |https://github.com/ztgrace/sticky_keys_hunter
stig-viewer|2.8|XCCDF formatted SRGs and STIGs files viewer for SCAP validation tools.| blackarch-scanner |https://www.stig-viewer.com
stompy|0.0.4|An advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable.| blackarch-misc |http://lcamtuf.coredump.cx/
storm-ring|0.1|This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).| blackarch-voip |http://packetstormsecurity.com/files/115852/Storm-Ringing-PABX-Test-Tool.html
strace|5.3|A diagnostic, debugging and instructional userspace tracer| blackarch-binary |https://strace.io/
streamfinder|1.2|Searches for Alternate Data Streams (ADS).| blackarch-windows |https://www.gaijin.at/en/dlstreamfind.php
striker|85.87c184d|An offensive information and vulnerability scanner.| blackarch-webapp |https://github.com/UltimateHackers/Striker
striptls|53.eff1d59|Proxy PoC implementation of STARTTLS stripping attacks.| blackarch-proxy |https://github.com/tintinweb/striptls
strutscan|4.8712c12|Apache Struts2 vulnerability scanner written in Perl.| blackarch-scanner |https://github.com/riusksk/StrutScan
stunnel|5.55|A program that allows you to encrypt arbitrary TCP connections inside SSL| blackarch-networking |https://www.stunnel.org/
sub7|2.2|A remote administration tool. No further comments ;-)| blackarch-windows |https://dl.packetstormsecurity.net/trojans/Subseven.2.2.zip
subbrute|1.2.1|A DNS meta-query spider that enumerates DNS records and subdomains| blackarch-scanner |https://github.com/TheRook/subbrute
subdomainer|1.2|A tool designed for obtaining subdomain names from public sources.| blackarch-recon |http://www.edge-security.com/subdomainer.php
subfinder|410.357c340|Modular subdomain discovery tool that can discover massive amounts of valid subdomains for any target.| blackarch-recon |https://github.com/Ice3man543/subfinder
sublert|50.f0814ad|A security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.| blackarch-recon |https://github.com/yassineaboukir/sublert
sublist3r|124.69fdd12|A Fast subdomains enumeration tool for penetration testers.| blackarch-recon |https://github.com/aboul3la/Sublist3r
subover|71.3d258e2|A Powerful Subdomain Takeover Tool.| blackarch-scanner |https://github.com/Ice3man543/SubOver
subscraper|24.f1dec07|Tool that performs subdomain enumeration through various techniques.| blackarch-recon |https://github.com/m8r0wn/subscraper
subterfuge|64.69dda99|Automated Man-in-the-Middle Attack Framework.| blackarch-exploitation |https://github.com/Subterfuge-Framework/Subterfuge
sucrack|1.2.3|A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su| blackarch-cracker |http://labs.portcullis.co.uk/application/sucrack
sulley|1.0.bff0dd1|A pure-python fully automated and unattended fuzzing framework.| blackarch-fuzzer |https://github.com/OpenRCE/sulley/
superscan|4.1|Powerful TCP port scanner, pinger, resolver.| blackarch-windows |http://www.foundstone.com/us/resources/proddesc/superscan.htm
suricata|4.1.5|An Open Source Next Generation Intrusion Detection and Prevention Engine.| blackarch-defensive |https://suricata-ids.org/
suricata-verify|267.5faed0c|Suricata Verification Tests - Testing Suricata Output.| blackarch-misc |https://github.com/OISF/suricata-verify
svn-extractor|39.39941be|A simple script to extract all web resources by means of .SVN folder exposed over network.| blackarch-scanner |https://github.com/anantshri/svn-extractor
swaks|20190914.0|Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTH| blackarch-networking |https://jetmore.org/john/code/swaks/
swap-digger|27.2d67930|A tool used to automate Linux swap analysis during post-exploitation or forensics.| blackarch-forensic |https://github.com/sevagas/swap_digger
swarm|41.1713c1e|A distributed penetration testing tool.| blackarch-scanner |https://github.com/Arvin-X/swarm
swfintruder|0.9.1|First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.| blackarch-reversing |http://code.google.com/p/swfintruder/
swftools|0.9.2|A collection of SWF manipulation and creation utilities.| blackarch-binary |http://www.swftools.org/
sylkie|0.0.4.r3.g1cf170f|IPv6 address spoofing with the Neighbor Discovery Protocol.| blackarch-spoof |https://github.com/dlrobertson/sylkie
syms2elf|10.692867b|A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table.| blackarch-reversing |https://github.com/danigargu/syms2elf
synflood|0.1|A very simply script to illustrate DoS SYN Flooding attack.| blackarch-dos |http://thesprawl.org/projects/syn-flooder/
synner|1.1|A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks.| blackarch-spoof |http://packetstormsecurity.com/files/69802/synner.c.html
synscan|5.02|fast asynchronous half-open TCP portscanner| blackarch-scanner |http://www.digit-labs.org/files/tools/synscan/
syringe|12.79a703e|A General Purpose DLL & Code Injection Utility.| blackarch-backdoor |https://github.com/securestate/syringe
sysdig|0.26.4|Open source system-level exploration and troubleshooting tool| blackarch-recon |https://www.sysdig.com/
sysinternals-suite|3.6|Sysinternals tools suite.| blackarch-windows |http://sysinternals.com/
t50|5.8.5|Experimental Multi-protocol Packet Injector Tool.| blackarch-dos |https://gitlab.com/fredericopissarra/t50/tags
tabi|13.068a406|BGP Hijack Detection.| blackarch-defensive |https://github.com/ANSSI-FR/tabi
tachyon-scanner|454.bca3452|Fast Multi-Threaded Web Discovery Tool.| blackarch-scanner |https://github.com/delvelabs/tachyon
tactical-exploitation|79.b1be62b|Modern tactical exploitation toolkit.| blackarch-scanner |https://github.com/0xdea/tactical-exploitation
taipan|2.7|Web application security scanner.| blackarch-scanner |https://github.com/enkomio/Taipan
taof|0.3.2|Taof is a GUI cross-platform Python generic network protocol fuzzer.| blackarch-fuzzer |http://taof.sf.net
tbear|1.5|Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator.| blackarch-bluetooth |http://freshmeat.net/projects/t-bear
tcgetkey|0.1|A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys.| blackarch-dos |http://packetstormsecurity.com/files/119146/tcgetkey.1.html
tchunt-ng|208.b8cf7fc|Reveal encrypted files stored on a filesystem.| blackarch-forensic |https://github.com/antagon/TCHunt-ng
tckfc|23.911e92e|TrueCrypt key file cracker.| blackarch-cracker |https://github.com/Octosec/tckfc
tcpcontrol-fuzzer|0.1|2^6 TCP control bit fuzzer (no ECN or CWR).| blackarch-fuzzer |https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer
tcpcopy|1242.18eb73c|A TCP stream replay tool to support real testing of Internet server applications.| blackarch-networking |https://github.com/session-replay-tools/tcpcopy
tcpdstat|4.be5bd28|Get protocol statistics from tcpdump pcap files.| blackarch-networking |https://github.com/netik/tcpdstat
tcpdump|4.9.3|Powerful command-line packet analyzer| blackarch-networking |https://www.tcpdump.org/
tcpextract|1.1|Extracts files from captured TCP sessions. Support live streams and pcap files.| blackarch-networking |https://pypi.python.org/pypi/tcpextract/
tcpflow|1.5.2|Captures data transmitted as part of TCP connections then stores the data conveniently| blackarch-networking |https://github.com/simsong/tcpflow
tcpick|0.2.1|TCP stream sniffer and connection tracker| blackarch-sniffer |http://tcpick.sourceforge.net/
tcpjunk|2.9.03|A general tcp protocols testing and hacking utility.| blackarch-exploitation |http://code.google.com/p/tcpjunk
tcpreplay|4.3.2|Gives the ability to replay previously captured traffic in a libpcap format| blackarch-networking |http://tcpreplay.appneta.com
tcptrace|6.6.7|A TCP dump file analysis tool| blackarch-networking |http://tcptrace.org/
tcptraceroute|1.5beta7|A traceroute implementation using TCP packets.| blackarch-networking |http://michael.toren.net/code/tcptraceroute/
tcpwatch|1.3.1|A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.| blackarch-networking |http://hathawaymix.org/Software/TCPWatch
tcpxtract|1.0.1|A tool for extracting files from network traffic.| blackarch-misc |http://tcpxtract.sourceforge.net
teardown|1.0|Command line tool to send a BYE request to tear down a call.| blackarch-voip |http://www.hackingexposedvoip.com/
tekdefense-automater|88.42548cf|IP URL and MD5 OSINT Analysis| blackarch-forensic |https://github.com/1aN0rmus/TekDefense-Automater
termineter|0.1.0|Smart meter testing framework| blackarch-fuzzer |https://code.google.com/p/termineter/
testdisk|7.0|Checks and undeletes partitions + PhotoRec, signature based recovery tool| blackarch-forensic |http://www.cgsecurity.org/index.html?testdisk.html
testssl.sh|2.9.5.8|Testing TLS/SSL encryption| blackarch-crypto |https://github.com/drwetter/testssl.sh
tftp-bruteforce|0.1|A fast TFTP filename bruteforcer written in perl.| blackarch-cracker |http://www.hackingexposedcisco.com/
tftp-fuzz|1337|Master TFTP fuzzing script as part of the ftools series of fuzzers.| blackarch-fuzzer |http://nullsecurity.net/tools/fuzzer.html
tftp-proxy|0.1|This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices.| blackarch-proxy |http://www.c0decafe.de/
tgcd|1.1.1|TCP/IP Gender Changer Daemon utility.| blackarch-networking |http://tgcd.sourceforge.net/
thc-ipv6|3.6|Complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6| blackarch-networking |https://github.com/vanhauser-thc/thc-ipv6
thc-keyfinder|1.0|Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file.| blackarch-cracker |https://www.thc.org/releases.php
thc-pptp-bruter|0.1.4|A brute force program that works against pptp vpn endpoints (tcp port 1723).| blackarch-cracker |http://www.thc.org
thc-smartbrute|1.0|This tool finds undocumented and secret commands implemented in a smartcard.| blackarch-cracker |https://www.thc.org/thc-smartbrute/
thc-ssl-dos|1.4|A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!| blackarch-dos |http://www.thc.org/thc-ssl-dos/
thefatrat|681.600f6d1|TheFatRat a massive exploiting tool: easy tool to generate backdoor and easy tool to post exploitation attack.| blackarch-automation |https://github.com/Screetsec/TheFatRat
thefuzz|160.b4c2c80|CLI fuzzing tool.| blackarch-fuzzer |https://github.com/droberson/thefuzz
theharvester|1061.abfb4f4|Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).| blackarch-recon |http://www.edge-security.com/theHarvester.php
themole|0.3|Automatic SQL injection exploitation tool.| blackarch-webapp |http://sourceforge.net/projects/themole/
thezoo|200.f0069c7|A project created to make the possibility of malware analysis open and available to the public.|blackarch-malware|https://github.com/ytisf/theZoo
thumbcacheviewer|1.0.3.6|Extract Windows thumbcache database files.| blackarch-forensic |https://thumbcacheviewer.github.io/
tiger|3.2.3|A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.| blackarch-automation |http://www.nongnu.org/tiger/
tilt|90.2bc2ef2|An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.| blackarch-recon |https://github.com/AeonDave/tilt
timegen|0.4|This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.| blackarch-wireless |http://bastianborn.de/radio-clock-hack/
tinc|1.0.35|VPN (Virtual Private Network) daemon| blackarch-networking |http://www.tinc-vpn.org/
tinfoleak|3.6469eb3|Get detailed information about a Twitter user activity.| blackarch-recon |https://github.com/technoskald/tinfoleak/
tinfoleak2|41.c45c33e|The most complete open-source tool for Twitter intelligence analysis.| blackarch-recon |http://www.vicenteaguileradiaz.com/tools/
tinyproxy|1.10.0|A light-weight HTTP proxy daemon for POSIX operating systems.| blackarch-proxy |https://banu.com/tinyproxy/
tls-attacker|2.6|A Java-based framework for analyzing TLS libraries.| blackarch-crypto |https://github.com/RUB-NDS/TLS-Attacker
tls-fingerprinting|256.5145598|Tool and scripts to perform TLS Fingerprinting.| blackarch-fingerprint |https://github.com/LeeBrotherston/tls-fingerprinting
tls-prober|279.4369318|A tool to fingerprint SSL/TLS servers.| blackarch-fingerprint |https://github.com/WestpointLtd/tls_prober
tlsenum|78.787c88b|A command line tool to enumerate TLS cipher-suites supported by a server.| blackarch-crypto |https://github.com/Ayrx/tlsenum
tlsfuzzer|877.7f58080|SSL and TLS protocol test suite and fuzzer.| blackarch-crypto |https://github.com/tomato42/tlsfuzzer
tlspretense|v0.6.2.r22.g0a5faf4|SSL/TLS client testing framework.| blackarch-crypto |https://github.com/iSECPartners/tlspretense
tlssled|1.3|A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation.| blackarch-automation |http://blog.taddong.com/2011/05/tlssled-v10.html
tnscmd|1.3|a lame tool to prod the oracle tnslsnr process (1521/tcp)| blackarch-misc |http://www.jammed.com/~jwa/hacks/security/tnscmd/
tomcatwardeployer|91.a1a4453|Apache Tomcat auto WAR deployment & pwning penetration testing tool.| blackarch-exploitation |https://github.com/mgeeky/tomcatWarDeployer
topera|19.3e230fd|An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort.| blackarch-scanner |https://github.com/toperaproject/topera
tor|0.4.1.6|Anonymizing overlay network.| blackarch-proxy |https://www.torproject.org/
tor-autocircuit|0.2|Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters.| blackarch-defensive |http://www.thesprawl.org/projects/tor-autocircuit/
tor-browser-en|8.5.5|Tor Browser Bundle: anonymous browsing using Firefox and Tor.| blackarch-defensive |https://www.torproject.org/projects/torbrowser.html.en
tor-router|4.001a510|A tool that allow you to make TOR your default gateway and send all internet connections under TOR (as transparent proxy) for increase privacy/anonymity without extra unnecessary code.| blackarch-defensive |https://github.com/Edu4rdSHL/tor-router
torcrawl|56.0b51037|Crawl and extract (regular or onion) webpages through TOR network.| blackarch-webapp |https://github.com/MikeMeliz/TorCrawl.py
torctl|0.5.5|Script to redirect all traffic through tor network including dns queries for anonymizing entire system.| blackarch-automation |https://github.com/BlackArch/torctl
torshammer|1.0|A slow POST Denial of Service testing tool written in Python.| blackarch-dos |http://sourceforge.net/projects/torshammer/
torsocks|2.3.0|Wrapper to safely torify applications| blackarch-proxy |https://gitweb.torproject.org/torsocks.git/
tpcat|latest|Tool based upon pcapdiff by the EFF. It will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest.| blackarch-misc |http://sourceforge.net/projects/tpcat/
tplmap|711.7498076|Automatic Server-Side Template Injection Detection and Exploitation Tool.| blackarch-webapp |https://github.com/epinna/tplmap
traceroute|2.1.0|Tracks the route taken by packets over an IP network| blackarch-recon |http://traceroute.sourceforge.net/
trape|105.4abc460|People tracker on the Internet: OSINT analysis and research tool by Jose Pino.| blackarch-social |https://github.com/jofpin/trape
treasure|2.b3249be|Hunt for sensitive information through githubs code search.| blackarch-recon |https://github.com/GuerrillaWarfare/Treasure
trid|2.24|An utility designed to identify file types from their binary signatures.| blackarch-forensic |http://mark0.net/soft-trid-e.html
trinity|5153.f93256fb|A Linux System call fuzzer.| blackarch-fuzzer |http://codemonkey.org.uk/projects/trinity/
triton|2756.3225658a|A Dynamic Binary Analysis (DBA) framework.| blackarch-binary |https://github.com/JonathanSalwan/Triton
trixd00r|0.0.1|An advanced and invisible userland backdoor based on TCP/IP for UNIX systems.| blackarch-backdoor |http://nullsecurity.net/tools/backdoor.html
truecrack|35|Password cracking for truecrypt(c) volumes.|blackarch-cracker|http://code.google.com/p/truecrack/
truecrypt|7.1a|Free open-source cross-platform disk encryption software| blackarch-defensive |http://www.truecrypt.org/
truegaze|64.a25c689|Static analysis tool for Android/iOS apps focusing on security issues outside the source code.| blackarch-mobile |https://github.com/nightwatchcybersecurity/truegaze
truehunter|14.0a2895d|Detect TrueCrypt containers using a fast and memory efficient approach.| blackarch-forensic |https://github.com/adoreste/truehunter
trufflehog|135.a4c69fa|Searches through git repositories for high entropy strings, digging deep into commit history.| blackarch-recon |https://github.com/dxa4481/truffleHog
trusttrees|7.0665877|A Tool for DNS Delegation Trust Graphing.| blackarch-recon |https://github.com/mandatoryprogrammer/TrustTrees
tsh|0.6|An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication.| blackarch-backdoor |http://packetstormsecurity.com/search/?q=tsh
tsh-sctp|2.850a2da|An open-source UNIX backdoor.| blackarch-backdoor |https://github.com/infodox/tsh-sctp
tunna|40.47877a3|a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.| blackarch-networking |https://github.com/SECFORCE/Tunna
tweets-analyzer|50.0251238|Tweets metadata scraper & activity analyzer.| blackarch-social |https://github.com/x0rz/tweets_analyzer
twint|766.8afd930|An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.| blackarch-social |https://github.com/twintproject/twint
twofi|2.0|Twitter Words of Interest.| blackarch-recon |http://www.digininja.org/projects/twofi.php
typo-enumerator|81.b01084b|Enumerate Typo3 version and extensions.| blackarch-webapp |https://github.com/whoot/Typo-Enumerator
tyton|1.2|Kernel-Mode Rootkit Hunter.| blackarch-defensive |https://github.com/nbulischeck/tyton
u3-pwn|2.0|A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install.| blackarch-backdoor |http://www.nullsecurity.net/tools/backdoor.html
uacme|204.30d59cc|Defeating Windows User Account Control.| blackarch-windows |https://github.com/hfiref0x/UACME
uatester|1.06|User Agent String Tester| blackarch-misc |http://code.google.com/p/ua-tester/
ubertooth|2018.12.R1|A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only.| blackarch-bluetooth |https://github.com/greatscottgadgets/ubertooth/releases
ubiquiti-probing|5.c28f4c1|A Ubiquiti device discovery tool.| blackarch-recon |https://github.com/headlesszeke/ubiquiti-probing
ubitack|0.3|Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.| blackarch-wireless |https://code.google.com/p/ubitack/
udis86|1.7.2|A minimalistic disassembler library| blackarch-reversing |http://udis86.sourceforge.net/
udp2raw-tunnel|20181113.0|An Encrypted, Anti-Replay, Multiplexed UdP Tunnel, tunnels udp traffic through fake-tcp or icmp by using raw socket| blackarch-tunnel |https://github.com/wangyu-/udp2raw-tunnel
udpastcp|29.683b5e3|This program hides UDP traffic as TCP traffic in order to bypass certain firewalls.| blackarch-networking |https://github.com/Hello71/udpastcp
udptunnel|19|Tunnels TCP over UDP packets.| blackarch-networking |http://code.google.com/p/udptunnel/
udsim|25.df19f07|A graphical simulator that can emulate different modules in a vehicle and respond to UDS request.| blackarch-scanner |https://github.com/zombieCraig/UDSim/
uefi-firmware-parser|156.044fbde|Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc| blackarch-firmware |https://github.com/theopolis/uefi-firmware-parser
ufo-wardriving|4|Allows you to test the security of wireless networks by detecting their passwords based on the router model.| blackarch-cracker |http://www.ufo-wardriving.com/
ufonet|49.37d112d|A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.| blackarch-dos |https://github.com/epsylon/ufonet
umap|25.3ad8121|The USB host security assessment tool.| blackarch-scanner |https://github.com/nccgroup/umap
umit|1.0|A powerful nmap frontend.| blackarch-networking |http://www.umitproject.org/
uncaptcha2|7.473f33d|Defeating the latest version of ReCaptcha with 91% accuracy.| blackarch-webapp |http://uncaptcha.cs.umd.edu/
unhide|20130526|A forensic tool to find processes hidden by rootkits, LKMs or by other techniques.| blackarch-forensic |https://sourceforge.net/projects/unhide/
unibrute|1.b3fb4b7|Multithreaded SQL union bruteforcer.| blackarch-exploitation |https://github.com/GDSSecurity/Unibrute
unicorn-powershell|162.8c9dd39|A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.| blackarch-backdoor |https://github.com/trustedsec/unicorn
unicornscan|0.4.7|A new information gathering and correlation engine.| blackarch-scanner |http://www.unicornscan.org/
uniofuzz|1337|The universal fuzzing tool for browsers, web services, files, programs and network services/ports| blackarch-fuzzer |http://nullsecurity.net/tools/fuzzer.html
uniscan|6.3|A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.| blackarch-fuzzer |http://sourceforge.net/projects/uniscan/
unix-privesc-check|1.4|Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases).| blackarch-automation |http://pentestmonkey.net/tools/audit/unix-privesc-check
unsecure|1.2|Bruteforces network login masks.| blackarch-windows |http://www.sniperx.net/
unstrip|13.05e00c2|ELF Unstrip Tool.| blackarch-disassembler |https://github.com/pzread/unstrip
untwister|119.a42b8f8|Seed recovery tool for PRNGs.| blackarch-crypto |https://github.com/altf4/untwister
upnp-pentest-toolkit|1.1|UPnP Pentest Toolkit for Windows.| blackarch-windows |https://github.com/nccgroup/UPnP-Pentest-Toolkit
upnpscan|0.4|Scans the LAN or a given address range for UPnP capable devices.| blackarch-scanner |http://www.cqure.net/wp/upnpscan/
uppwn|9.f69dec4|A script that automates detection of security flaws on websites' file upload systems'.| blackarch-webapp |https://github.com/ferrery1/UpPwn
upx|3.95|Ultimate executable compressor.| blackarch-binary |http://upx.sourceforge.net/
urh|2.7.5|Universal Radio Hacker: investigate wireless protocols like a boss| blackarch-radio |https://github.com/jopohl/urh
urlcrazy|0.5|Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.| blackarch-webapp |http://www.morningstarsecurity.com/research/urlcrazy
urldigger|02c|A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code| blackarch-webapp |https://code.google.com/p/urldigger/
urlview|0.9|A curses URL parser for text files.| blackarch-misc |http://packages.qa.debian.org/u/urlview.html
usb-canary|31.bb23552|A Linux or OSX tool that uses psutil to monitor devices while your computer is locked. In the case it detects someone plugging in or unplugging devices it can be configured to send you an SMS or alert you via Slack or Pushover.| blackarch-defensive |https://github.com/errbufferoverfl/usb-canary
usbrip|253.bee49df|USB device artifacts tracker.| blackarch-forensic |https://github.com/snovvcrash/usbrip
username-anarchy|54.d5e653f|Tools for generating usernames when penetration testing.| blackarch-automation |http://www.morningstarsecurity.com/research/username-anarchy
usernamer|20.12983f8|Pentest Tool to generate usernames/logins based on supplied names.| blackarch-misc |https://github.com/jseidl/usernamer
userrecon|10.3b56891|Find usernames across over 75 social networks.| blackarch-recon |https://github.com/thelinuxchoice/userrecon
userrecon-py|27.0916684|Recognition usernames in 187 social networks.| blackarch-social |https://github.com/decoxviii/userrecon-py
usnparser|4.1.4|A Python script to parse the NTFS USN journal.| blackarch-forensic |https://pypi.org/project/usnparser/#files
uw-loveimap|0.1|Multi threaded imap bounce scanner.| blackarch-scanner |http://uberwall.org/bin/download/45/UWloveimap.tgz
uw-offish|0.1|Clear-text protocol simulator.| blackarch-networking |http://uberwall.org/bin/download/42/UW_offish.1.tar.gz
uw-udpscan|0.1|Multi threaded udp scanner.| blackarch-scanner |http://uberwall.org/bin/download/44/UWudpscan.tar.gz
uw-zone|0.1|Multi threaded, randomized IP zoner.| blackarch-scanner |http://uberwall.org/bin/download/43/UWzone.tgz
v3n0m|318.285c1a7|A tool to automate mass SQLi d0rk scans and Metasploit Vulns.| blackarch-scanner |https://github.com/v3n0m-Scanner/V3n0M-Scanner
vais|17.5c35c3a|SWF Vulnerability & Information Scanner.| blackarch-scanner |https://github.com/hahwul/vais
valabind|1.7.1|Tool to parse vala or vapi files to transform them into swig interface files, C++, NodeJS-ffi or GIR| blackarch-misc |https://radare.org/r/
valgrind|3.15.0|Tool to help find memory-management problems in programs| blackarch-binary |http://valgrind.org/
vane|1899.48f9ab5|A vulnerability scanner which checks the security of WordPress installations using a black box approach.| blackarch-webapp |https://github.com/delvelabs/vane
vanguard|0.1|A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications.| blackarch-webapp |http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html
vbrute|1.11dda8b|Virtual hosts brute forcer.| blackarch-recon |https://github.com/nccgroup/vbrute
vbscan|39.2b1ce48|A black box vBulletin vulnerability scanner written in perl.| blackarch-webapp |https://github.com/rezasp/vbscan
vcsmap|47.3889964|A plugin-based tool to scan public version control systems for sensitive information.| blackarch-scanner |https://github.com/melvinsh/vcsmap
vega|1.0|An open source platform to test the security of web applications.| blackarch-webapp |https://github.com/subgraph/Vega/wiki
veil|268.4372d43|A tool designed to generate metasploit payloads that bypass common anti-virus solutions.| blackarch-automation |https://github.com/Veil-Framework/Veil
veles|637.e65de5a|New open source tool for binary data analysis.| blackarch-binary |https://codisec.com/veles/
veracrypt|1.23|Disk encryption with strong security based on TrueCrypt| blackarch-crypto |https://www.veracrypt.fr/
verinice|1.17.2.r491.g4273aa4c7|Tool for managing information security.| blackarch-misc |https://github.com/SerNet/verinice
vfeed|79.46d8aa9|Open Source Cross Linked and Aggregated Local Vulnerability Database main repository.| blackarch-misc |http://www.toolswatch.org/vfeed
vhostscan|331.0a7137d|A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.| blackarch-scanner |https://github.com/codingo/VHostScan
videosnarf|0.63|A new security assessment tool for pcap analysis| blackarch-scanner |http://ucsniff.sourceforge.net/videosnarf.html
vinetto|0.07beta|A forensics tool to examine Thumbs.db files| blackarch-forensic |http://vinetto.sourceforge.net
viper|2000.b022c86|A Binary analysis framework.| blackarch-disassembler |https://github.com/botherder/viper
viproy-voipkit|81.427f26e|VoIP Pen-Test Kit for Metasploit Framework| blackarch-exploitation |http://viproy.com/
virustotal|4.9aea023|Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory.| blackarch-malware |https://github.com/botherder/virustotal
visql|49.3082e30|Scan SQL vulnerability on target site and sites of on server.| blackarch-scanner |https://github.com/blackvkng/viSQL
visualize-logs|118.d2e370e|A Python library and command line tools to provide interactive log visualization.| blackarch-misc |https://github.com/keithjjones/visualize_logs
vivisect|1021.4bb3c2a|A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto| blackarch-debugger |http://visi.kenshoto.com/
vlan-hopping|21.a37ba4e|Easy 802.1Q VLAN Hopping| blackarch-automation |https://github.com/nccgroup/vlan-hopping
vlany|255.9ef014a|Linux LD_PRELOAD rootkit (x86 and x86_64 architectures).| blackarch-backdoor |https://github.com/mempodippy/vlany
vmap|0.3|A Vulnerability-Exploit desktop finder.| blackarch-exploitation |https://github.com/git-rep/vmap
vmcloak|0.4.8|Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.|blackarch-malware|https://github.com/jbremer/vmcloak
vnak|1.cf0fda7|Aim is to be the one tool a user needs to attack multiple VoIP protocols.| blackarch-voip |https://www.isecpartners.com/vnak.html
vnc-bypauth|0.0.1|Multi-threaded bypass authentication scanner for VNC smaller than v4.1.1 servers.| blackarch-cracker |http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/
vncrack|1.21|What it looks like: crack VNC.| blackarch-cracker |http://phenoelit-us.org/vncrack
voiper|0.07|A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor.| blackarch-voip |http://voiper.sourceforge.net/
voiphopper|2.04|A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN.| blackarch-automation |http://voiphopper.sourceforge.net/
voipong|2.0|A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files.| blackarch-voip |http://www.enderunix.org/voipong/
volafox|143.5b42987|Mac OS X Memory Analysis Toolkit.| blackarch-forensic |https://github.com/n0fate/volafox
volatility|2.6.1|Advanced memory forensics framework| blackarch-forensic |https://github.com/volatilityfoundation/volatility/wiki
volatility-extra|89.e0a6dec|Volatility plugins developed and maintained by the community.| blackarch-forensic |https://github.com/volatilityfoundation/community
voltron|598.581c9c8|UI for GDB, LLDB and Vivisect's VDB.| blackarch-debugger |https://github.com/snare/voltron
vpnpivot|22.37bbde0|Explore the network using this tool.| blackarch-recon |https://github.com/0x36/VPNPivot
vsaudit|21.2cbc47b|VOIP Security Audit Framework.| blackarch-voip |https://github.com/sanvil/vsaudit
vscan|10.da4e47e|HTTPS / Vulnerability scanner.| blackarch-scanner |https://github.com/pasjtene/Vscan
vstt|0.5.3|VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.| blackarch-tunnel |http://www.wendzel.de/dr.org/files/Projects/vstt/
vsvbp|6.241a7ab|Black box tool for Vulnerability detection in web applications.| blackarch-webapp |https://github.com/varunjammula/VSVBP
vulmap|75.cb228e6|Vulmap Online Local Vulnerability Scanners Project| blackarch-scanner |https://github.com/vulmon/Vulmap
vulnerabilities-spider|1.426e70f|A tool to scan for web vulnerabilities.| blackarch-webapp |https://github.com/muhammad-bouabid/Vulnerabilities-spider
vulnx|267.8188500|Cms and vulnerabilites detector & An intelligent bot auto shell injector.| blackarch-webapp |https://github.com/anouarbensaad/vulnx
vuls|947.45bff26|Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.| blackarch-scanner |https://github.com/future-architect/vuls
vulscan|2.0|A module which enhances nmap to a vulnerability scanner| blackarch-scanner |https://www.computec.ch/projekte/vulscan/
w13scan|292.6d07908|Passive Security Scanner.| blackarch-webapp |https://github.com/boy-hack/w13scan
w3af|1.6.49|Web Application Attack and Audit Framework.| blackarch-fuzzer |https://github.com/andresriancho/w3af/releases
wafninja|25.379cd98|A tool which contains two functions to attack Web Application Firewalls.| blackarch-webapp |https://github.com/khalilbijjou/WAFNinja
wafp|0.01_26c3|An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints.| blackarch-webapp |http://packetstormsecurity.com/files/84468/Web-Application-Finger-Printer.01-26c3.html
wafpass|48.c3ea1b9|Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.| blackarch-webapp |https://github.com/wafpassproject/wafpass
wafw00f|445.a95a942|Identify and fingerprint Web Application Firewall (WAF) products protecting a website.| blackarch-scanner |https://github.com/EnableSecurity/wafw00f
waidps|16.ff8d270|Wireless Auditing, Intrusion Detection & Prevention System.| blackarch-wireless |https://github.com/SYWorks/waidps
waldo|29.ee4f960|A lightweight and multithreaded directory and subdomain bruteforcer implemented in Python.| blackarch-recon |https://github.com/red-team-labs/waldo
wapiti|3.0.2|A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections...| blackarch-fuzzer |http://wapiti.sourceforge.net/
wascan|27.bd25246|Web Application Scanner.| blackarch-webapp |https://github.com/m4ll0k/WAScan
wavemon|0.9.0|Ncurses-based monitoring application for wireless network devices| blackarch-wireless |https://github.com/uoaerg/wavemon
waybackpack|49.36db906|Download the entire Wayback Machine archive for a given URL.| blackarch-webapp |https://github.com/jsvine/waybackpack
wcc|55.f141963|The Witchcraft Compiler Collection.| blackarch-binary |https://github.com/endrazine/wcc
wce|1.41beta|A security tool to list logon sessions and add, change, list and delete associated credentials (ex.: LM/NT hashes, plaintext passwords and Kerberos tickets).| blackarch-windows |http://www.hoobie.net/wce/
web-soul|2|A plugin based scanner for attacking and data mining web sites written in Perl.| blackarch-webapp |http://packetstormsecurity.com/files/122064/Web-Soul-Scanner.html
web2ldap|1.4.10|Full-featured LDAP client running as web application.| blackarch-misc |https://web2ldap.de/
webacoo|0.2.3|Web Backdoor Cookie Script-Kit.| blackarch-backdoor |https://bechtsoudis.com/webacoo/
webanalyze|57.ab86050|Port of Wappalyzer (uncovers technologies used on websites) in go to automate scanning.| blackarch-webapp |https://github.com/rverton/webanalyze
webborer|165.184c862|A directory-enumeration tool written in Go.| blackarch-webapp |https://github.com/Matir/webborer
webenum|21.24b43b4|Tool to enumerate http responses using dynamically generated queries and more.| blackarch-scanner |https://github.com/sarthakpandit/webenum
webexploitationtool|155.85bcf0e|A cross platform web exploitation toolkit.| blackarch-exploitation |https://github.com/AutoSecTools/WebExploitationTool
webfixy|25.5d477b0|On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions.| blackarch-proxy |https://github.com/takeshixx/webfixy
webhandler|344.a7490cf|A handler for PHP system functions & also an alternative 'netcat' handler.| blackarch-webapp |https://github.com/lnxg33k/webhandler
webhunter|12.918b606|Tool for scanning web applications and networks and easily completing the process of collecting knowledge.| blackarch-scanner |https://github.com/peedcorp/WebHunter
webpwn3r|35.3fb27bb|A python based Web Applications Security Scanner.| blackarch-scanner |https://github.com/zigoo0/webpwn3r
webrute|3.3|Web server directory brute forcer.| blackarch-scanner |https://github.com/BlackArch/webrute
webscarab|20120422.001828|Framework for analysing applications that communicate using the HTTP and HTTPS protocols| blackarch-fuzzer |http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
websearch|3.09935a5|Search vhost names given a host range. Powered by Bing..| blackarch-recon |https://github.com/PentesterES/WebSearch
webshag|1.10|A multi-threaded, multi-platform web server audit tool.| blackarch-fuzzer |http://www.scrt.ch/en/attack/downloads/webshag
webshells|32.8ab02aa|Web Backdoors.| blackarch-backdoor |https://github.com/BlackArch/webshells
webslayer|5|A tool designed for brute forcing Web Applications.| blackarch-webapp |https://code.google.com/p/webslayer/
websockify|835.4ecff11|WebSocket to TCP proxy/bridge.| blackarch-networking |http://github.com/kanaka/websockify
webspa|0.8|A web knocking tool, sending a single HTTP/S to run O/S commands.| blackarch-backdoor |http://sourceforge.net/projects/webspa/
websploit|3.0.0|An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks| blackarch-exploitation |http://code.google.com/p/websploit/
webtech|1.2.7|Identify technologies used on websites.| blackarch-webapp |https://pypi.org/project/webtech/#files
webxploiter|56.c03fe6b|An OWASP Top 10 Security scanner.| blackarch-webapp |https://github.com/xionsec/WebXploiter
weebdns|14.c01c04f|DNS Enumeration with Asynchronicity.| blackarch-recon |https://github.com/WeebSec/weebdns
weeman|91.53c2efa|HTTP Server for phishing in python.| blackarch-social |https://github.com/Hypsurus/weeman
weevely|834.67481c7|Weaponized web shell.| blackarch-webapp |http://epinna.github.io/Weevely/
wepbuster|1.0_beta_0.7|script for automating aircrack-ng| blackarch-wireless |http://code.google.com/p/wepbuster/
wesng|78.a434a9d|Windows Exploit Suggester - Next Generation.| blackarch-exploitation |https://github.com/bitsadmin/wesng
wfuzz|782.05c8a6f|Utility to bruteforce web applications to find their not linked resources.| blackarch-fuzzer |https://github.com/xmendez/wfuzz
whapa|170.10816f7|WhatsApp Parser Tool.| blackarch-misc |https://github.com/B16f00t/whapa
whatbreach|41.6c68157|OSINT tool to find breached emails and databases.| blackarch-social |https://github.com/ekultek/whatbreach
whatportis|34.66a04b2|A command to search port names and numbers.| blackarch-misc |https://github.com/ncrocfer/whatportis
whatsmyname|373.bda17cc|Tool to perform user and username enumeration on various websites.| blackarch-social |https://github.com/WebBreacher/WhatsMyName
whatwaf|333.2746ca1|Detect and bypass web application firewalls and protection systems.| blackarch-webapp |https://github.com/Ekultek/WhatWaf
whatweb|4681.2b531f41|Next generation web scanner that identifies what websites are running.| blackarch-recon |http://www.morningstarsecurity.com/research/whatweb
whichcdn|22.5fc6ddd|Tool to detect if a given website is protected by a Content Delivery Network.| blackarch-webapp |https://github.com/Nitr4x/whichCDN
whitewidow|605.4f27bfe|SQL Vulnerability Scanner.| blackarch-scanner |https://github.com/Ekultek/whitewidow
wi-feye|1.1|An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.| blackarch-wireless |http://wi-feye.za1d.com/download.php
wifi-honey|1.0|A management tool for wifi honeypots.| blackarch-honeypot |http://www.digininja.org/projects/wifi_honey.php
wifi-monitor|24.33b682e|Prints the IPs on your local network that're sending the most packets.| blackarch-sniffer |https://github.com/DanMcInerney/wifi-monitor
wifi-pumpkin|v0.8.8Release.r0.gfba63f2|Framework for Rogue Wi-Fi Access Point Attack.| blackarch-wireless |https://github.com/P0cL4bs/WiFi-Pumpkin
wifibroot|72.24b0f9d|A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication).| blackarch-wireless |https://github.com/hash3liZer/WiFiBroot
wifichannelmonitor|1.42|A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver.| blackarch-windows |https://github.com/gentilkiwi/wifichannelmonitor
wificurse|0.3.9|WiFi jamming tool.| blackarch-wireless |https://github.com/oblique/wificurse
wifijammer|85.b1e1858|A python script to continuosly jam all wifi clients within range.| blackarch-wireless |https://github.com/DanMcInerney/wifijammer
wifiphisher|740.c3c9279|Fast automated phishing attacks against WPA networks.| blackarch-wireless |https://github.com/wifiphisher/wifiphisher
wifiscanmap|135.9adcd08|Another wifi mapping tool.| blackarch-wireless |https://github.com/mehdilauters/wifiScanMap
wifitap|2b16088|WiFi injection tool through tun/tap device.| blackarch-wireless |https://github.com/GDSSecurity/wifitap
wifite|87.r139.918a499|Tool to attack multiple WEP and WPA encrypted networks at the same time| blackarch-wireless |https://github.com/derv82/wifite
wig|574.d5ddd91|WebApp Information Gatherer.| blackarch-webapp |https://github.com/jekyc/wig
wikigen|8.348aa99|A script to generate wordlists out of wikipedia pages.| blackarch-automation |https://github.com/zombiesam/wikigen
wildpwn|11.4623714|Unix wildcard attacks.| blackarch-exploitation |https://github.com/localh0t/wildpwn
windivert|2.0.0|A user-mode packet capture-and-divert package for Windows.| blackarch-windows |https://github.com/basil00/Divert
windows-exploit-suggester|41.776bd91|This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target.| blackarch-recon |https://github.com/GDSSecurity/Windows-Exploit-Suggester
windows-privesc-check|181.9f304fd|Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems.| blackarch-windows |https://github.com/pentestmonkey/windows-privesc-check
windowsspyblocker|4.21.0|Block spying and tracking on Windows.| blackarch-windows |http://www.hoobie.net/WindowsSpyBlocker/
winexe|1.00|Remotely execute commands on Windows NT/2000/XP/2003 systems.| blackarch-misc |http://sourceforge.net/projects/winexe/
winfo|2.0|Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.| blackarch-windows |http://www.ntsecurity.nu/toolbox/winfo/
winhex|19.7|Hex Editor and Disk Editor.| blackarch-windows |https://www.x-ways.net/winhex/
winregfs|140.c17a0a5|Windows Registry FUSE filesystem.| blackarch-misc |https://github.com/jbruchon/winregfs
winrelay|2.0|A TCP/UDP forwarder/redirector that works with both IPv4 and IPv6.| blackarch-windows |http://ntsecurity.nu/toolbox/winrelay/
wireless-ids|24.b132071|Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.| blackarch-wireless |https://github.com/SYWorks/wireless-ids
wireshark-cli|3.0.5|Network traffic and protocol analyzer/sniffer - CLI tools and data files| blackarch-sniffer |https://www.wireshark.org/
wireshark-qt|3.0.5|Network traffic and protocol analyzer/sniffer - Qt GUI| blackarch-sniffer |https://www.wireshark.org/
wirouter-keyrec|1.1.2|A platform independent software to recover the default WPA passphrases of the supported router models| blackarch-wireless |http://www.salvatorefresta.net/tools/
witchxtool|1.1|A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.| blackarch-webapp |http://packetstormsecurity.com/files/97465/Witchxtool-Port-LFI-SQL-Scanner-And-MD5-Bruteforcing-Tool.1.html
wlan2eth|1.3|Re-writes 802.11 captures into standard Ethernet frames.| blackarch-wireless |http://www.willhackforsushi.com/?page_id=79
wmat|0.1|Automatic tool for testing webmail accounts.| blackarch-cracker |http://netsec.rs/70/tools.html
wnmap|0.1|A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside.| blackarch-automation |http://nullsecurity.net/tools/automation.html
wol-e|2.0|A suite of tools for the Wake on LAN feature of network attached computers.| blackarch-misc |http://code.google.com/p/wol-e/
wolpertinger|2.58ef8e2|A distributed portscanner.| blackarch-scanner |https://github.com/Crapworks/wolpertinger
wordbrutepress|30.5165648|Python script that performs brute forcing against WordPress installs using a wordlist.| blackarch-cracker |http://www.homelab.it/index.php/2014/11/03/wordpress-brute-force-multithreading/
wordlistctl|0.8.7|Fetch, install and search wordlist archives from websites and torrent peers.| blackarch-misc |https://github.com/BlackArch/wordlistctl
wordlister|31.3d871d5|A simple wordlist generator and mangler written in python.| blackarch-misc |https://github.com/4n4nk3/Wordlister
wordpot|44.e96889b|A Wordpress Honeypot.| blackarch-honeypot |https://github.com/gbrindisi/wordpot
wordpress-exploit-framework|904.e4f129e|A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.| blackarch-webapp |https://github.com/rastating/wordpress-exploit-framework
wordpresscan|67.7485ef1|WPScan rewritten in Python + some WPSeku ideas.| blackarch-scanner |https://github.com/swisskyrepo/Wordpresscan
wpa-bruteforcer|4.d5f8586|Attacking WPA/WPA encrypted access point without client.| blackarch-wireless |https://github.com/SYWorks/wpa-bruteforcer
wpa2-halfhandshake-crack|27.6ed850f|A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.| blackarch-wireless |https://github.com/dxa4481/WPA2-HalfHandshake-Crack
wpbf|7.11b6ac1|Multithreaded WordPress brute forcer.| blackarch-cracker |https://github.com/dejanlevaja/wpbf
wpbrute-rpc|3.e7d8145|Tool for amplified bruteforce attacks on wordpress based website via xmlrcp API.| blackarch-cracker |https://github.com/zendoctor/wpbrute-rpc
wpbullet|34.6185112|A static code analysis for WordPress (and PHP).| blackarch-code-audit |https://github.com/webarx-security/wpbullet
wpforce|87.31024e0|Wordpress Attack Suite.| blackarch-webapp |https://github.com/n00py/WPForce
wpintel|6.741c0c9|Chrome extension designed for WordPress Vulnerability Scanning and information gathering.| blackarch-webapp |https://github.com/Tuhinshubhra/WPintel
wpscan|3.7.2|Black box WordPress vulnerability scanner| blackarch-webapp |https://wpscan.org
wpseku|35.69a71ed|Simple Wordpress Security Scanner.| blackarch-webapp |https://github.com/m4ll0k/WPSeku
wpsik|6.7eda4fd|WPS scan and pwn tool.| blackarch-wireless |https://github.com/0x90/wpsik
wpsweep|1.0|A simple ping sweeper, that is, it pings a range of IP addresses and lists the ones that reply.| blackarch-windows |http://ntsecurity.nu/toolbox/wpsweep/
wreckuests|75.69b6c27|Yet another one hard-hitting tool to run DDoS atacks with HTTP-flood.| blackarch-dos |https://github.com/JamesJGoodwin/wreckuests
ws-attacker|1.7|A modular framework for web services penetration testing.| blackarch-webapp |http://ws-attacker.sourceforge.net/
wscript|201.0410be2|Emulator/tracer of the Windows Script Host functionality.| blackarch-code-audit |https://github.com/mrpapercut/wscript
wsfuzzer|1.9.5|A Python tool written to automate SOAP pentesting of web services.| blackarch-fuzzer |https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project
wssip|75.56d0d2c|Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.| blackarch-webapp |https://github.com/nccgroup/wssip
wsuspect-proxy|24.89f9375|A tool for MITM'ing insecure WSUS connections.| blackarch-exploitation |https://github.com/ctxis/wsuspect-proxy
wups|1.4|An UDP port scanner for Windows.| blackarch-windows |http://ntsecurity.nu/toolbox/wups/
wuzz|209.4c6d320|Interactive cli tool for HTTP inspection.| blackarch-webapp |https://github.com/asciimoo/wuzz
wxhexeditor|678.d7a4ad4|A free hex editor / disk editor for Linux, Windows and MacOSX.| blackarch-binary |http://wxhexeditor.sourceforge.net/
wyd|0.2|Gets keywords from personal files. IT security/forensic tool.| blackarch-cracker |http://www.remote-exploit.org/?page_id=418
x-scan|3.3|A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.| blackarch-windows |http://www.xfocus.org/
x64dbg|2019.05.09|An open-source x64/x32 debugger for windows.| blackarch-windows |https://github.com/x64dbg/x64dbg/releases
xattacker|89.fb2f38f|Website Vulnerability Scanner & Auto Exploiter.| blackarch-webapp |https://github.com/Moham3dRiahi/XAttacker
xcat|257.9620593|A command line tool to automate the exploitation of blind XPath injection vulnerabilities.| blackarch-exploitation |https://github.com/orf/xcat
xcavator|5.bd9e2d8|Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook.| blackarch-sniffer |https://github.com/nccgroup/xcavator
xcname|11.9c475a1|A tool for enumerating expired domains in CNAME records.| blackarch-scanner |https://github.com/mandatoryprogrammer/xcname
xerosploit|33.2a65f3d|Efficient and advanced man in the middle framework.| blackarch-networking |https://github.com/LionSec/xerosploit
xfltreat|257.80c3d03|Tunnelling framework.| blackarch-tunnel |https://github.com/earthquake/xfltreat/
xorbruteforcer|0.1|Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.| blackarch-crypto |http://eternal-todo.com/category/bruteforce
xorsearch|1.11.2|Program to search for a given string in an XOR, ROL or ROT encoded binary file.| blackarch-crypto |http://blog.didierstevens.com/programs/xorsearch/
xortool|56.ee0f477|A tool to analyze multi-byte xor cipher.| blackarch-crypto |https://github.com/hellman/xortool/
xpire-crossdomain-scanner|1.0cb8d3b|Scans crossdomain.xml policies for expired domain names.| blackarch-scanner |https://github.com/mandatoryprogrammer/xpire-crossdomain-scanner
xpl-search|42.d4dbc97|Search exploits in multiple exploit databases!.| blackarch-exploitation |https://github.com/CoderPirata/XPL-SEARCH
xplico|1.2.2|Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).| blackarch-forensic |http://www.xplico.org/
xprobe2|0.3|An active OS fingerprinting tool.| blackarch-fingerprint |http://sourceforge.net/apps/mediawiki/xprobe/index.php?title=Main_Page
xray|91.ca50a32|A tool for recon, mapping and OSINT gathering from public networks.| blackarch-recon |https://github.com/evilsocket/xray
xrop|83.4af7452|Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC.| blackarch-exploitation |https://github.com/acama/xrop
xspear|89.e423092|Powerfull XSS Scanning and Parameter analysis tool&gem.| blackarch-webapp |https://github.com/hahwul/XSpear
xspy|1.0c|A utility for monitoring keypresses on remote X servers| blackarch-keylogger |http://www.freshports.org/security/xspy/
xsrfprobe|437.4229fb2|The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.| blackarch-webapp |https://github.com/0xInfection/XSRFProbe
xsscon|31.a285547|Simple XSS Scanner tool.| blackarch-webapp |https://github.com/menkrep1337/XSSCon
xsscrapy|139.06ad0aa|XSS spider - 66/66 wavsep XSS detected.| blackarch-webapp |https://github.com/DanMcInerney/xsscrapy
xsser|1.7|A penetration testing tool for detecting and exploiting XSS vulnerabilites.| blackarch-webapp |http://xsser.sourceforge.net/
xssless|45.8e7ebe1|An automated XSS payload generator written in python.| blackarch-webapp |https://github.com/mandatoryprogrammer/xssless
xsspy|58.b941d10|Web Application XSS Scanner.| blackarch-webapp |https://github.com/faizann24/XssPy
xsss|0.40b|A brute force cross site scripting scanner.| blackarch-webapp |http://www.sven.de/xsss/
xssscan|17.7f1ea90|Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS.| blackarch-webapp |https://github.com/gwroblew/detectXSSlib
xsssniper|79.02b59af|An automatic XSS discovery tool| blackarch-webapp |https://github.com/gbrindisi/xsssniper
xsstracer|5.f2ed21a|Python script that checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection.| blackarch-scanner |https://github.com/1N3/XSSTracer
xsstrike|440.470f138|An advanced XSS detection and exploitation suite.| blackarch-webapp |https://github.com/UltimateHackers/XSStrike
xssya|13.cd62817|A Cross Site Scripting Scanner & Vulnerability Confirmation.| blackarch-webapp |https://github.com/yehia-mamdouh/XSSYA
xwaf|154.31c5944|Automatic WAF bypass tool.| blackarch-webapp |https://github.com/3xp10it/bypass_waf
xxeinjector|53.8c5c70e|Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.| blackarch-exploitation |https://github.com/enjoiz/XXEinjector
yaaf|7.4d6273a|Yet Another Admin Finder.| blackarch-webapp |https://github.com/Plasticoo/YAAF
yaf|2.11.0|Yet Another Flowmeter.| blackarch-networking |http://tools.netsa.cert.org/yaf/
yara|3.10.0|Tool aimed at helping malware researchers to identify and classify malware samples| blackarch-malware |https://github.com/VirusTotal/yara
yasat|848|Yet Another Stupid Audit Tool.| blackarch-scanner |http://yasat.sourceforge.net/
yasca|2.1|Multi-Language Static Analysis Toolset.| blackarch-code-audit |http://www.scovetta.com/yasca.html
yasuo|121.994dcb1|A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network.| blackarch-webapp |https://github.com/0xsauby/yasuo
yate-bts|6.0.0|An open source GSM Base Station software.| blackarch-radio |https://yatebts.com/
yawast|952.121ea62|The YAWAST Antecedent Web Application Security Toolkit.| blackarch-webapp |https://github.com/adamcaudill/yawast
yay|9.3.3|Yet another yogurt. Pacman wrapper and AUR helper written in go.| blackarch-misc |https://github.com/Jguer/yay
ycrawler|0.1|A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.| blackarch-webapp |http://packetstormsecurity.com/files/98546/yCrawler-Web-Crawling-Utility.html
yersinia|0.8.2|A network tool designed to take advantage of some weakness in different network protocols.| blackarch-networking |http://www.yersinia.net/
yeti|2091.cf4bb340|A platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository.| blackarch-defensive |https://github.com/yeti-platform/yeti
yinjector|0.1|A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods.| blackarch-exploitation |http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html
ysoserial|0.0.5|A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.| blackarch-webapp |https://github.com/frohoff/ysoserial
zackattack|5.1f96c14|A new tool set to do NTLM Authentication relaying unlike any other tool currently out there.| blackarch-networking |https://github.com/urbanesec/ZackAttack/
zaproxy|2.8.1|Integrated penetration testing tool for finding vulnerabilities in web applications| blackarch-webapp |https://www.owasp.org/index.php/ZAP
zarp|0.1.8|A network attack tool centered around the exploitation of local networks.| blackarch-exploitation |https://defense.ballastsecurity.net/wiki/index.php/Zarp
zeratool|15.d4dda1a|Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems.| blackarch-exploitation |https://github.com/ChrisTheCoolHut/Zeratool
zerowine|0.0.2|Malware Analysis Tool - research project to dynamically analyze the behavior of malware| blackarch-malware |http://zerowine.sf.net/
zeus|111.97db152|AWS Auditing & Hardening Tool.| blackarch-defensive |https://github.com/DenizParlak/Zeus
zeus-scanner|414.21b8756|Advanced dork searching utility.| blackarch-recon |https://github.com/Ekultek/Zeus-Scanner
zgrab|802.1058663|Grab banners (optionally over TLS).| blackarch-recon |https://github.com/zmap/zgrab
zgrab2|496.8427a23|Go Application Layer Scanner.| blackarch-fingerprint |https://github.com/zmap/zgrab2
zipdump|0.0.15|ZIP dump utility.| blackarch-forensic |https://blog.didierstevens.com/my-software/#zipdump
zirikatu|7.afe1d9c|Fud Payload generator script.| blackarch-exploitation |https://github.com/pasahitz/zirikatu
zizzania|124.8f2062f|Automated DeAuth attack.| blackarch-wireless |https://github.com/cyrus-and/zizzania
zmap|2.1.1|Fast network scanner designed for Internet-wide network surveys| blackarch-scanner |https://zmap.io/
zssh|1.5c|SSH and Telnet client with ZMODEM file transfer capability| blackarch-networking |http://zssh.sourceforge.net/
zulu|0.1|A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks.| blackarch-cracker |http://sourceforge.net/projects/zulu-wireless/
zulucrypt|5.5.0|Front end to cryptsetup and tcplay and it allows easy management of encrypted block devices.| blackarch-crypto |https://github.com/mhogomchungu/zuluCrypt
zykeys|0.1|Demonstrates how default wireless settings are derived on some models of ZyXEL routers.| blackarch-wireless |http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html
zzuf|0.15|Transparent application input fuzzer| blackarch-fuzzer |https://github.com/samhocevar/zzuf
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment