Advertisement
opexxx

tools_listing

Jun 13th, 2021
146
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.67 KB | None | 0 0
  1. xprobe2 0.3 An active OS fingerprinting tool. http://sourceforge.net/apps/mediawiki/xprobe/index.php?title=Main_Page
  2. xspy 1.0c A utility for monitoring keypresses on remote X servers http://www.freshports.org/security/xspy/
  3. xsser 1.6 A penetration testing tool for detecting and exploiting XSS vulnerabilites. http://xsser.sourceforge.net/
  4. xssless 35.9eee648 An automated XSS payload generator written in python. https://github.com/mandatoryprogrammer/xssless
  5. xsss 0.40b A brute force cross site scripting scanner. http://www.sven.de/xsss/
  6. xssscan 8340.db8ef4a Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS. https://github.com/gwroblew/detectXSSlib
  7. xsssniper 0.9 An automatic XSS discovery tool https://github.com/gbrindisi/xsssniper
  8. xssya 13.15ebdfe A Cross Site Scripting Scanner & Vulnerability Confirmation. https://github.com/yehia-mamdouh/XSSYA
  9. yara 3.2.0 A malware identification and classification tool. https://plusvic.github.io/yara/
  10. ycrawler 0.1 A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support. http://packetstormsecurity.com/files/98546/yCrawler-Web-Crawling-Utility.html
  11. yersinia 0.7.1 A network tool designed to take advantage of some weakness in different network protocols http://www.yersinia.net/
  12. yinjector 0.1 A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html
  13. zackattack 5.1f96c14 A new tool set to do NTLM Authentication relaying unlike any other tool currently out there. https://github.com/urbanesec/ZackAttack/
  14. zaproxy 2.3.1 A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications. http://code.google.com/p/zaproxy/
  15. zarp 0.1.5 A network attack tool centered around the exploitation of local networks. https://defense.ballastsecurity.net/wiki/index.php/Zarp
  16. zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware http://zerowine.sf.net/
  17. zmap 1.2.1 Fast network scanner designed for Internet-wide network surveys. https://zmap.io/
  18. zulu 0.1 A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. http://sourceforge.net/projects/zulu-wireless/
  19. zykeys 0.1 Demonstrates how default wireless settings are derived on some models of ZyXEL routers. http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html
  20. zzuf 0.13 Transparent application input fuzzer. http://sam.zoy.org/zzuf/
  21. upx 3.91 Ultimate executable compressor. http://upx.sourceforge.net/
  22. urlcrazy 0.5 Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. http://www.morningstarsecurity.com/research/urlcrazy
  23. urldigger 02c A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code https://code.google.com/p/urldigger/ *username-anarchy 0.2 Tools for generating usernames when penetration testing http://www.morningstarsecurity.com/research/username-anarchy
  24. usernamer 7.813139d Pentest Tool to generate usernames/logins based on supplied names. https://github.com/jseidl/usernamer
  25. uw-loveimap 0.1 Multi threaded imap bounce scanner. http://uberwall.org/bin/download/45/UWloveimap.tgz
  26. uw-offish 0.1 Clear-text protocol simulator. http://uberwall.org/bin/download/42/UW_offish.1.tar.gz
  27. uw-udpscan 0.1 Multi threaded udp scanner. http://uberwall.org/bin/download/44/UWudpscan.tar.gz
  28. uw-zone 0.1 Multi threaded, randomized IP zoner. http://uberwall.org/bin/download/43/UWzone.tgz
  29. v3n0m 77.cdaf14e Popular linux version of Balthazar/NovaCygni's 'v3n0m' scanner. Searches 18k+ dorks over 13 search engines. https://github.com/v3n0m-Scanner/V3n0M-Scanner
  30. valgrind 3.10.1 A tool to help find memory-management problems in programs http://valgrind.org/
  31. vanguard 0.1 A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications. http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html
  32. vbrute 1.11dda8b Virtual hosts brute forcer. https://github.com/nccgroup/vbrute
  33. vega 1.0 An open source platform to test the security of web applications https://github.com/subgraph/Vega/wiki
  34. veil 276.f6dc4ff A tool designed to generate metasploit payloads that bypass common anti-virus solutions. https://github.com/veil-evasion/Veil
  35. vfeed 36.a0fdf06 Open Source Cross Linked and Aggregated Local Vulnerability Database main repository. http://www.toolswatch.org/vfeed
  36. vidalia 0.2.21 Controller GUI for Tor https://www.torproject.org/vidalia
  37. videosnarf 0.63 A new security assessment tool for pcap analysis http://ucsniff.sourceforge.net/videosnarf.html
  38. vinetto 0.07beta A forensics tool to examine Thumbs.db files http://vinetto.sourceforge.net
  39. viper 501.5f6a19a A Binary analysis framework. https://github.com/botherder/viper
  40. viproy-voipkit 2.0 VoIP Pen-Test Kit for Metasploit Framework http://viproy.com/
  41. vivisect 20140803 A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto http://visi.kenshoto.com/
  42. vnak 1.cf0fda7 Aim is to be the one tool a user needs to attack multiple VoIP protocols. https://www.isecpartners.com/vnak.html
  43. vnc-bypauth 0.0.1 Multi-threaded bypass authentication scanner for VNC servers <= 4.1.1. http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/
  44. vncrack 1.21 What it looks like: crack VNC. http://phenoelit-us.org/vncrack
  45. voiper 0.07 A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor. http://voiper.sourceforge.net/
  46. voiphopper 2.04 A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN. http://voiphopper.sourceforge.net/
  47. voipong 2.0 A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files. http://www.enderunix.org/voipong/
  48. volatility 2.4.1 A memory forensics toolkit. https://www.volatilesystems.com/default/volatility
  49. vstt 0.5.0 VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling. http://www.wendzel.de/dr.org/files/Projects/vstt/
  50. openvas-manager 5.0.7 A layer between the OpenVAS Scanner and various client applications http://www.openvas.org/
  51. openvas-scanner 4.0.5 The OpenVAS scanning Daemon http://www.openvas.org/
  52. ophcrack 3.6.0 A free Windows password cracker based on rainbow tables http://ophcrack.sourceforge.net
  53. orakelcrackert 1.00 This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm. http://freeworld.thc.org/thc-orakelcrackert11g/
  54. origami 1.2.7 Aims at providing a scripting tool to generate and analyze malicious PDF files. http://code.google.com/p/origami-pdf
  55. oscanner 1.0.6 An Oracle assessment framework developed in Java. http://www.cqure.net/wp/oscanner/
  56. ostinato 0.5.1 An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark. http://code.google.com/p/ostinato/
  57. osueta 65.90323e2 A simple Python script to exploit the OpenSSH User Enumeration Timing Attack. https://github.com/c0r3dump3d/osueta
  58. owabf 1.3 Outlook Web Access bruteforcer tool. http://netsec.rs/70/tools.html
  59. owasp-bywaf 26.e730d1b A web application penetration testing framework (WAPTF). https://github.com/depasonico/OWASP-ByWaf
  60. owtf 1016.fef357e The Offensive (Web) Testing Framework. https://www.owasp.org/index.php/OWASP_OWTF
  61. p0f 3.08b Purely passive TCP/IP traffic fingerprinting tool. http://lcamtuf.coredump.cx/p0f3/
  62. pack 0.0.4 Password Analysis and Cracking Kit http://thesprawl.org/projects/pack/
  63. packerid 1.4 Script which uses a PEiD database to identify which packer (if any) is being used by a binary. http://handlers.sans.org/jclausing/
  64. packet-o-matic 351 A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. http://www.packet-o-matic.org/
  65. packeth 1.7.2 A Linux GUI packet generator tool for ethernet. http://packeth.sourceforge.net/
  66. packit 1.0 A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. http://packit.sourceforge.net/
  67. pacumen 1.92a0884 Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks). https://github.com/bniemczyk/pacumen
  68. padbuster 0.3.3 Automated script for performing Padding Oracle attacks. http://www.gdssecurity.com/l/t.php
  69. paketto 1.10 Advanced TCP/IP Toolkit. http://www.doxpara.com/paketto
  70. panoptic 178.73b2b4c A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. https://github.com/lightos/Panoptic
  71. paros 3.2.13 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. http://www.parosproxy.org
  72. parsero 56.fc5f7ec A robots.txt audit tool. https://github.com/behindthefirewalls/Parsero
  73. pasco 20040505_1 Examines the contents of Internet Explorer's cache files for forensic purposes http://www.jonesdykstra.com/
  74. passcracking 20131214 A little python script for sending hashes to passcracking.com and milw0rm http://github.com/jensp/passcracking
  75. passe-partout 0.1 Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns. http://www.hsc.fr/ressources/outils/passe-partout/index.html.en
  76. passivedns 1.1.3 A network sniffer that logs all DNS server replies for use in a passive DNS setup. https://github.com/gamelinux/passivedns
  77. pastenum 0.4.1 Search Pastebins for content, fork from nullthreat corelan pastenum2 http://github.com/shadowbq/pastenum
  78. patator 80.5a140c1 A multi-purpose bruteforcer. https://github.com/lanjelot/patator
  79. pathod 0.11.1 Crafted malice for tormenting HTTP clients and servers. http://pathod.net/
  80. pblind 1.0 Little utility to help exploiting blind sql injection vulnerabilities. http://www.edge-security.com/pblind.php
  81. pcapsipdump 0.2 A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions). http://pcapsipdump.sourceforge.net/
  82. pcredz 0.9 A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface. https://github.com/lgandx/PCredz
  83. pdf-parser 0.4.2 Parses a PDF document to identify the fundamental elements used in the analyzed file http://blog.didierstevens.com/programs/pdf-tools/
  84. pdfbook-analyzer 2 Utility for facebook memory forensics. http://sourceforge.net/projects/pdfbook/
  85. pdfcrack 0.12 Password recovery tool for PDF-files. http://pdfcrack.sourceforge.net/
  86. pdfid 0.1.2 scan a file to look for certain PDF keywords http://blog.didierstevens.com/programs/pdf-tools/
  87. pdfresurrect 0.12 A tool aimed at analyzing PDF documents. http://packetstormsecurity.com/files/118459/PDFResurrect-PDF-Analyzer.12.html
  88. pdgmail 1.0 A password dictionary attack tool that targets windows authentication via the SMB protocol http://www.jeffbryner.com/code/pdgmail
  89. peach 3.0.202 A SmartFuzzer that is capable of performing both generation and mutation based fuzzing http://peachfuzzer.com/
  90. peda 51.327db44 Python Exploit Development Assistance for GDB. https://github.com/longld/peda
  91. peepdf 0.3 A Python tool to explore PDF files in order to find out if the file can be harmful or not http://eternal-todo.com/tools/peepdf-pdf-analysis-tool
  92. pentbox 1.8 A security suite that packs security and stability testing oriented tools for networks and systems. http://www.pentbox.net
  93. perl-image-exiftool 9.76 Reader and rewriter of EXIF informations that supports raw files http://search.cpan.org/perldoc?exiftool
  94. perl-tftp 1.0b3 TFTP - TFTP Client class for perl http://search.cpan.org/~gsm/TFTP/TFTP.pm
  95. pev 0.60 Command line based tool for PE32/PE32+ file analysis http://pev.sourceforge.net/
  96. pextractor 0.18b A forensics tool that can extract all files from an executable file created by a joiner or similar. http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html
  97. pgdbf 94.baa1d95 Convert XBase / FoxPro databases to PostgreSQL https://github.com/kstrauser/pgdbf
  98. phoss 0.1.13 Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins. http://www.phenoelit.org/fr/tools.html
  99. php-mt-seed 3.2 PHP mt_rand() seed cracker http://www.openwall.com/php_mt_seed/
  100. php-rfi-payload-decoder 30.bd42caa Decode and analyze RFI payloads developed in PHP. https://github.com/bwall/PHP-RFI-Payload-Decoder
  101. php-vulnerability-hunter 1.4.0.20 An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications. https://phpvulnhunter.codeplex.com/
  102. phpstress 5.f987a7e A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI. https://github.com/nightlionsecurity/phpstress
  103. phrasendrescher 1.2.2 A modular and multi processing pass phrase cracking tool http://www.leidecker.info/projects/phrasendrescher/
  104. pipal 1.1 A password analyser http://www.digininja.org/projects/pipal.php
  105. pirana 0.3.1 Exploitation framework that tests the security of a email content filter. http://www.guay-leroux.com/projects.html
  106. plcscan 0.1 This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols. http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html
  107. plecost 2 Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems. http://code.google.com/p/plecost/
  108. plown 13.ccf998c A security scanner for Plone CMS. https://github.com/unweb/plown
  109.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement