Advertisement
RokiAdhytama

All Tools for Exploit

Aug 30th, 2020
751
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 56.23 KB | None | 0 0
  1. =================
  2. Awesome Hacking
  3. =================
  4.  
  5. Awesome hacking is a curated list of **hacking tools** for hackers, pentesters and security researchers.
  6. Its goal is to collect, classify and make awesome tools easy to find by humans, creating a **toolset** you can
  7. checkout and update with one command.
  8.  
  9. You can checkout all the tools with the following command::
  10.  
  11. git clone --recursive https://github.com/jekil/awesome-hacking.git
  12.  
  13. Every kind of **contribution** is really appreciated! Follow the :doc:`contribute`.
  14.  
  15. *If you enjoy this work, please keep it alive contributing or just sharing it!* - `@jekil <https://twitter.com/jekil>`_
  16.  
  17. .. contents:: Table of Contents
  18. :depth: 2
  19. :backlinks: entry
  20.  
  21. Code Auditing
  22. =============
  23.  
  24. Static Analysis
  25. ---------------
  26.  
  27. - `Brakeman <http://brakemanscanner.org>`_ - A static analysis security vulnerability scanner for Ruby on Rails applications.
  28. - `ShellCheck <https://github.com/koalaman/shellcheck>`_ - A static analysis tool for shell scripts.
  29.  
  30. Cryptography
  31. ============
  32.  
  33. - `FeatherDuster <https://github.com/nccgroup/featherduster>`_ - An automated, modular cryptanalysis tool.
  34. - `RSATool <https://github.com/ius/rsatool>`_ - Generate private key with knowledge of p and q.
  35. - `Xortool <https://github.com/hellman/xortool>`_ - A tool to analyze multi-byte xor cipher.
  36.  
  37. CTF Tools
  38. =========
  39.  
  40. - `CTFd <https://ctfd.io>`_ - CTF in a can. Easily modifiable and has everything you need to run a jeopardy style CTF.
  41. - `FBCTF <https://github.com/facebook/fbctf>`_ - Platform to host Capture the Flag competitions.
  42. - `Mellivora <https://github.com/Nakiami/mellivora>`_ - A CTF engine written in PHP.
  43. - `OneGadget <https://github.com/david942j/one_gadget>`_ - A tool for you easy to find the one gadget RCE in libc.so.6.
  44. - `NightShade <https://github.com/UnrealAkama/NightShade>`_ - A simple security CTF framework.
  45. - `OpenCTF <https://github.com/easyctf/openctf>`_ - CTF in a box. Minimal setup required.
  46. - `Pwntools <https://github.com/Gallopsled/pwntools>`_ - CTF framework and exploit development library.
  47. - `Scorebot <https://github.com/legitbs/scorebot>`_ - Platform for CTFs by Legitbs (Defcon).
  48. - `V0lt <https://github.com/P1kachu/v0lt>`_ - Security CTF Toolkit.
  49.  
  50. Docker
  51. ======
  52.  
  53. - `Docker Bench for Security <https://hub.docker.com/r/diogomonica/docker-bench-security/>`_ - The Docker Bench for Security checks for all the automatable tests in the CIS Docker 1.6 Benchmark.
  54.  
  55. docker pull diogomonica/docker-bench-security
  56.  
  57. - `DVWA <https://hub.docker.com/r/citizenstig/dvwa/>`_ - Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable.
  58.  
  59. docker pull citizenstig/dvwa
  60.  
  61. - `Kali Linux <https://hub.docker.com/r/kalilinux/kali-linux-docker/>`_ - This Kali Linux Docker image provides a minimal base install of the latest version of the Kali Linux Rolling Distribution.
  62.  
  63. docker pull kalilinux/kali-linux-docker
  64.  
  65. - `Metasploit <https://hub.docker.com/r/remnux/metasploit/>`_ - Metasploit Framework penetration testing software (unofficial docker).
  66.  
  67. docker pull remnux/metasploit
  68.  
  69. - `OWASP Juice Shop <https://hub.docker.com/r/bkimminich/juice-shop/>`_ - An intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
  70.  
  71. docker pull bkimminich/juice-shop
  72.  
  73. - `OWASP Mutillidae II <https://hub.docker.com/r/citizenstig/nowasp/>`_ - OWASP Mutillidae II Web Pen-Test Practice Application.
  74.  
  75. docker pull citizenstig/nowasp
  76.  
  77. - `OWASP NodeGoat <https://github.com/owasp/nodegoat#option-3>`_ - An environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
  78.  
  79. git clone https://github.com/OWASP/NodeGoat.git
  80. docker-compose build && docker-compose up
  81.  
  82. - `OWASP Railsgoat <https://hub.docker.com/r/owasp/railsgoat/>`_ - A vulnerable version of Rails that follows the OWASP Top 10.
  83.  
  84. docker pull owasp/railsgoat
  85.  
  86. - `OWASP Security Shepherd <https://hub.docker.com/r/ismisepaul/securityshepherd/>`_ - A web and mobile application security training platform.
  87.  
  88. docker pull ismisepaul/securityshepherd
  89.  
  90. - `OWASP WebGoat <https://hub.docker.com/r/danmx/docker-owasp-webgoat/>`_ - A deliberately insecure Web Application.
  91.  
  92. docker pull danmx/docker-owasp-webgoat
  93.  
  94. - `OWASP ZAP <https://hub.docker.com/r/owasp/zap2docker-stable/>`_ - Current stable owasp zed attack proxy release in embedded docker container.
  95.  
  96. docker pull owasp/zap2docker-stable
  97.  
  98. - `Security Ninjas <https://hub.docker.com/r/opendns/security-ninjas/>`_ - An Open Source Application Security Training Program.
  99.  
  100. docker pull opendns/security-ninjas
  101.  
  102. - `SpamScope <https://hub.docker.com/r/fmantuano/spamscope-elasticsearch/>`_ - SpamScope (Fast Advanced Spam Analysis Tool) Elasticsearch.
  103.  
  104. docker pull fmantuano/spamscope-elasticsearch
  105.  
  106. - `Vulnerable WordPress Installation <https://hub.docker.com/r/wpscanteam/vulnerablewordpress/>`_ - Vulnerable WordPress Installation.
  107.  
  108. docker pull wpscanteam/vulnerablewordpress
  109.  
  110. - `Vulnerability as a service: Heartbleed <https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/>`_ - Vulnerability as a Service: CVE 2014-0160.
  111.  
  112. docker pull hmlio/vaas-cve-2014-0160
  113.  
  114. - `Vulnerability as a service: Shellshock <https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/>`_ - Vulnerability as a Service: CVE 2014-6271.
  115.  
  116. docker pull hmlio/vaas-cve-2014-6271
  117.  
  118. - `WPScan <https://hub.docker.com/r/wpscanteam/wpscan/>`_ - WPScan is a black box WordPress vulnerability scanner.
  119.  
  120. docker pull wpscanteam/wpscan
  121.  
  122. Forensics
  123. =========
  124.  
  125. File Forensics
  126. --------------
  127.  
  128. - `Autopsy <http://www.sleuthkit.org/autopsy/>`_ - A digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools.
  129. - `DFF <http://www.digital-forensic.org>`_ - A Forensics Framework coming with command line and graphical interfaces. DFF can be used to investigate hard drives and volatile memory and create reports about user and system activities.
  130. - `Hadoop_framework <https://github.com/sleuthkit/hadoop_framework>`_ - A prototype system that uses Hadoop to process hard drive images.
  131. - `OSXCollector <http://yelp.github.io/osxcollector/>`_ - A forensic evidence collection & analysis toolkit for OS X.
  132. - `Scalpel <https://github.com/sleuthkit/scalpel>`_ - An open source data carving tool.
  133. - `Shellbags <https://github.com/williballenthin/shellbags>`_ - Investigate NT_USER.dat files.
  134. - `Sleuthkit <https://github.com/sleuthkit/sleuthkit>`_ - A library and collection of command line digital forensics tools.
  135.  
  136. Live Analysis
  137. -------------
  138.  
  139. - `OS X Auditor <OS X Auditor is a free Mac OS X computer forensics tool>`_ - OS X Auditor is a free Mac OS X computer forensics tool.
  140.  
  141. Memory Forensics
  142. ----------------
  143.  
  144. - `Rekall <http://www.rekall-forensic.com>`_ - Memory analysis framework developed by Google.
  145. - `Volatility <http://www.volatilityfoundation.org>`_ - Extract digital artifacts from volatile memory (RAM) samples.
  146.  
  147. Mobile
  148. ------
  149.  
  150. - `Android Forensic Toolkit <https://code.google.com/archive/p/aft/>`_ - Allows you to extract SMS records, call history, photos, browsing history, and password from an Android phone.
  151. - `Mem <https://github.com/MobileForensicsResearch/mem>`_ - Tool used for dumping memory from Android devices.
  152.  
  153. Network Forensics
  154. -----------------
  155.  
  156. - `Dshell <https://github.com/USArmyResearchLab/Dshell>`_ - A network forensic analysis framework.
  157. - `Passivedns <https://github.com/gamelinux/passivedns>`_ - A network sniffer that logs all DNS server replies for use in a passive DNS setup.
  158.  
  159. Misc
  160. ----
  161.  
  162. - `HxD <https://mh-nexus.de/en/hxd/>`_ - A hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size.
  163. - `Libfvde <https://github.com/libyal/libfvde>` - Library and tools to access FileVault Drive Encryption (FVDE) encrypted volumes.
  164.  
  165. Intelligence
  166. ============
  167.  
  168.  
  169. - `VIA4CVE <https://github.com/cve-search/VIA4CVE>`_ - An aggregator of the known vendor vulnerabilities database to support the expansion of information with CVEs.
  170.  
  171. Library
  172. =======
  173.  
  174. C
  175. -
  176.  
  177. - `Libdnet <https://github.com/dugsong/libdnet>`_ - Provides a simplified, portable interface to several low-level networking routines, including network address manipulation, kernel arp cache and route table lookup and manipulation, network firewalling, network interface lookup and manipulation, IP tunnelling, and raw IP packet and Ethernet frame transmission.
  178.  
  179. Java
  180. ----
  181.  
  182. - `Libsignal-service-java <https://github.com/whispersystems/libsignal-service-java/>`_ - A Java/Android library for communicating with the Signal messaging service.
  183.  
  184. Python
  185. ------
  186.  
  187. - `Dpkt <https://github.com/kbandla/dpkt>`_ - Fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols.
  188. - `Pcapy <https://www.coresecurity.com/corelabs-research/open-source-tools/pcapy>`_ - A Python extension module that interfaces with the libpcap packet capture library. Pcapy enables python scripts to capture packets on the network. Pcapy is highly effective when used in conjunction with a packet-handling package such as Impacket, which is a collection of Python classes for constructing and dissecting network packets.
  189. - `PyBFD <https://github.com/Groundworkstech/pybfd/>`_ - Python interface to the GNU Binary File Descriptor (BFD) library.
  190. - `Pynids <https://jon.oberheide.org/pynids/>`_ - A python wrapper for libnids, a Network Intrusion Detection System library offering sniffing, IP defragmentation, TCP stream reassembly and TCP port scan detection. Let your own python routines examine network conversations.
  191. - `Pypcap <https://github.com/dugsong/pypcap>`_ - This is a simplified object-oriented Python wrapper for libpcap.
  192. - `PyPDF2 <http://mstamy2.github.io/PyPDF2>`_ - A utility to read and write PDFs with Python.
  193. - `Python-ptrace <https://github.com/haypo/python-ptrace>`_ - Python binding of ptrace library.
  194. - `RDPY <https://github.com/citronneur/rdpy>`_ - RDPY is a pure Python implementation of the Microsoft RDP (Remote Desktop Protocol) protocol (client and server side).
  195. - `Scapy <http://www.secdev.org/projects/scapy/>`_ - A python-based interactive packet manipulation program & library.
  196.  
  197. Ruby
  198. ----
  199.  
  200. - `Secureheaders <https://github.com/twitter/secureheaders>`_ - Security related headers all in one gem.
  201.  
  202. Live CD - Distributions
  203. =======================
  204.  
  205. - `Android Tamer <https://androidtamer.com>`_ - Virtual / Live Platform for Android Security professionals.
  206. - `ArchStrike <https://archstrike.org>`_ - An Arch Linux repository for security professionals and enthusiasts.
  207. - `BackBox <https://backbox.org>`_ - Ubuntu-based distribution for penetration tests and security assessments.
  208. - `BlackArch <https://www.blackarch.org>`__ - Arch Linux-based distribution for penetration testers and security researchers.
  209. - `BOSSLive <https://bosslinux.in>`_ - An Indian GNU/Linux distribution developed by CDAC and is customized to suit Indian's digital environment. It supports most of the Indian languages.
  210. - `DEFT Linux <http://www.deftlinux.net>`_ - Suite dedicated to incident response and digital forensics.
  211. - `Fedora Security Lab <https://labs.fedoraproject.org/en/security/>`__ - A safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies in universities and other organizations.
  212. - `Kali <https://www.kali.org>`_ - A Linux distribution designed for digital forensics and penetration testing.
  213. - `NST <http://networksecuritytoolkit.org>`_ - Network Security Toolkit distribution.
  214. - `Ophcrack <http://ophcrack.sourceforge.net>`_ - A free Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a Graphical User Interface and runs on multiple platforms.
  215. - `Parrot <https://www.parrotsec.org>`_ - Security GNU/Linux distribution designed with cloud pentesting and IoT security in mind.
  216. - `Pentoo <http://www.pentoo.ch>`_ - Security-focused livecd based on Gentoo.
  217. - `REMnux <https://remnux.org>`_ - Toolkit for assisting malware analysts with reverse-engineering malicious software.
  218.  
  219. Malware
  220. =======
  221.  
  222. Dynamic Analysis
  223. ----------------
  224.  
  225. - `Androguard <https://github.com/androguard/androguard/>`_ - Reverse engineering, Malware and goodware analysis of Android applications.
  226. - `Cuckoo Sandbox <http://www.cuckoosandbox.org>`_ - An automated dynamic malware analysis system.
  227. - `CuckooDroid <https://github.com/idanr1986/cuckoo-droid>`_ - Automated Android Malware Analysis with Cuckoo Sandbox.
  228. - `DECAF <https://github.com/sycurelab/DECAF>`_ - Short for Dynamic Executable Code Analysis Framework, is a binary analysis platform based on QEMU.
  229. - `DroidBox <https://github.com/pjlantz/droidbox>`_ - Dynamic analysis of Android apps.
  230. - `Hooker <https://github.com/AndroidHooker/hooker>`_ - An opensource project for dynamic analyses of Android applications.
  231. - `Jsunpack-n <https://github.com/urule99/jsunpack-n>`_ - Emulates browser functionality when visiting a URL.
  232. - `Magento-malware-scanner <https://github.com/gwillem/magento-malware-scanner>`_ - A collection of rules and samples to detect Magento malware.
  233. - `Malzilla <http://malzilla.sourceforge.net>`_ - Web pages that contain exploits often use a series of redirects and obfuscated code to make it more difficult for somebody to follow. MalZilla is a useful program for use in exploring malicious pages. It allows you to choose your own user agent and referrer, and has the ability to use proxies. It shows you the full source of webpages and all the HTTP headers. It gives you various decoders to try and deobfuscate javascript aswell.
  234. - `ProbeDroid <https://github.com/ZSShen/ProbeDroid>`_ - A dynamic binary instrumentation kit targeting on Android(Lollipop) 5.0 and above.
  235. - `PyEMU <https://code.google.com/archive/p/pyemu/>`_ - Fully scriptable IA-32 emulator, useful for malware analysis.
  236. - `WScript Emulator <https://github.com/mrpapercut/wscript/>`_ - Emulator/tracer of the Windows Script Host functionality.
  237.  
  238. Honeypot
  239. --------
  240.  
  241. - `Basic-auth-pot <https://github.com/bjeborn/basic-auth-pot>`_ - HTTP Basic Authentication honeyPot.
  242. - `Conpot <https://github.com/mushorg/conpot>`_ - ICS/SCADA honeypot.
  243. - `Cowrie <https://github.com/micheloosterhof/cowrie>`_ - SSH honeypot, based on Kippo.
  244. - `Elastichoney <https://github.com/jordan-wright/elastichoney>`_ - A Simple Elasticsearch Honeypot.
  245. - `ESPot <https://github.com/mycert/ESPot>`_ - An Elasticsearch honeypot written in NodeJS, to capture every attempts to exploit CVE-2014-3120.
  246. - `Delilah <https://github.com/Novetta/delilah>`_ - An Elasticsearch Honeypot written in Python.
  247. - `Dionaea <https://github.com/DinoTools/dionaea>`_ - Honeypot designed to trap malware.
  248. - `Glastopf <https://github.com/mushorg/glastopf>`_ - Web Application Honeypot.
  249. - `Glutton <https://github.com/mushorg/glutton>`_ - All eating honeypot.
  250. - `Honeyd <http://www.honeyd.org>`_ - Create a virtual honeynet.
  251. - `HoneyPress <https://github.com/dustyfresh/HoneyPress>`_ - python based WordPress honeypot in a docker container.
  252. - `HonnyPotter <https://github.com/MartinIngesen/HonnyPotter>`_ - A WordPress login honeypot for collection and analysis of failed login attempts.
  253. - `Maildb <https://github.com/kevthehermit/Maildb>`_ - Python Web App to Parse and Track Email and http Pcap Files.
  254. - `MHN <https://github.com/threatstream/mhn>`_ - Multi-snort and honeypot sensor management, uses a network of VMs, small footprint SNORT installations, stealthy dionaeas, and a centralized server for management.
  255. - `Mnemosyne <https://github.com/johnnykv/mnemosyne>`_ - A normalizer for honeypot data; supports Dionaea.
  256. - `MongoDB-HoneyProxy <https://github.com/Plazmaz/MongoDB-HoneyProxy>`_ - A honeypot proxy for mongodb. When run, this will proxy and log all traffic to a dummy mongodb server.
  257. - `MysqlPot <https://github.com/schmalle/MysqlPot>`_ - A mysql honeypot, still very very early stage.
  258. - `Nodepot <https://github.com/schmalle/Nodepot>`_ - A nodejs web application honeypot.
  259. - `NoSQLPot <https://github.com/torque59/nosqlpot>`_ - The NoSQL Honeypot Framework.
  260. - `Phoneyc <https://github.com/buffer/phoneyc>`_ - Pure Python honeyclient implementation.
  261. - `Phpmyadmin_honeypot <https://github.com/gfoss/phpmyadmin_honeypot>`_ - A simple and effective phpMyAdmin honeypot.
  262. - `Servletpot <https://github.com/schmalle/servletpot>`_ - Web application Honeypot.
  263. - `Shadow Daemon <https://shadowd.zecure.org>`_ - A modular Web Application Firewall / High-Interaction Honeypot for PHP, Perl & Python apps.
  264. - `Smart-honeypot <https://github.com/freak3dot/smart-honeypot>`_ - PHP Script demonstrating a smart honey pot.
  265. - `SpamScope <https://github.com/SpamScope/spamscope>`_ - Fast Advanced Spam Analysis Tool.
  266. - `Thug <https://github.com/buffer/thug>`_ - Low interaction honeyclient, for investigating malicious websites.
  267. - `Wordpot <https://github.com/gbrindisi/wordpot>`_ - A WordPress Honeypot.
  268. - `Wp-smart-honeypot <https://github.com/freak3dot/wp-smart-honeypot>`_ - WordPress plugin to reduce comment spam with a smarter honeypot.
  269.  
  270. Intelligence
  271. ------------
  272.  
  273. - `MISP Modules <https://github.com/MISP/misp-modules>`_ - Modules for expansion services, import and export in MISP.
  274. - `Passivedns-client <https://github.com/chrislee35/passivedns-client>`_ - Provides a library and a query tool for querying several passive DNS providers.
  275. - `Rt2jira <https://github.com/fireeye/rt2jira>`_ - Convert RT tickets to JIRA tickets.
  276.  
  277. Ops
  278. ---
  279.  
  280. - `CapTipper <https://github.com/omriher/CapTipper>`_ - A python tool to analyze, explore and revive HTTP malicious traffic.
  281. - `Google-play-crawler <https://github.com/Akdeniz/google-play-crawler>`_ - Google-play-crawler is simply Java tool for searching android applications on GooglePlay, and also downloading them.
  282. - `Googleplay-api <https://github.com/egirault/googleplay-api>`_ - An unofficial Python API that let you search, browse and download Android apps from Google Play (formerly Android Market).
  283. - `FakeNet-NG <https://github.com/fireeye/flare-fakenet-ng>`_ - A next generation dynamic network analysis tool for malware analysts and penetration testers. It is open source and designed for the latest versions of Windows.
  284. - `Malboxes <https://github.com/GoSecure/malboxes>`_ - Builds malware analysis Windows VMs so that you don't have to.
  285. - `Node-appland <https://github.com/dweinstein/node-appland>`_ - NodeJS tool to download APKs from appland.
  286. - `Node-aptoide <https://github.com/dweinstein/node-aptoide>`_ - NodeJS to download APKs from aptoide.
  287. - `Node-google-play <https://github.com/dweinstein/node-google-play>`_ - Call Google Play APIs from Node.
  288.  
  289. Source Code
  290. -----------
  291.  
  292. - `Android-malware <https://github.com/ashishb/android-malware>`_ - Collection of android malware samples.
  293. - `Carberp <https://github.com/hzeroo/Carberp>`_ - Carberp leaked source code.
  294. - `Fancybear <https://github.com/rickey-g/fancybear>`_ - Fancy Bear Source Code.
  295. - `Mirai <https://github.com/jgamblin/Mirai-Source-Code>`_ - Leaked Mirai Source Code for Research/IoC Development Purposes.
  296. - `TinyNuke <https://github.com/rossja/TinyNuke>`_ - Zeus-style banking trojan.
  297. - `Zeus <https://github.com/Visgean/Zeus>`_ - Zeus version 2.0.8.9, leaked in 2011.
  298.  
  299. Static Analysis
  300. ---------------
  301.  
  302. - `Androwarn <https://github.com/maaaaz/androwarn/>`_ - Detect and warn the user about potential malicious behaviours developped by an Android application.
  303. - `ApkAnalyser <https://github.com/sonyxperiadev/ApkAnalyser>`_ - A static, virtual analysis tool for examining and validating the development work of your Android app.
  304. - `APKinspector <https://github.com/honeynet/apkinspector/>`_ A powerful GUI tool for analysts to analyze the Android applications.
  305. - `Argus-SAF <http://pag.arguslab.org/argus-saf>`_ - Argus static analysis framework.
  306. - `CFGScanDroid <https://github.com/douggard/CFGScanDroid>`_ - Control Flow Graph Scanning for Android.
  307. - `ConDroid <https://github.com/JulianSchuette/ConDroid>`_ - Symbolic/concolic execution of Android apps.
  308. - `DroidLegacy <https://bitbucket.org/srl/droidlegacy>`_ - Static analysis scripts.
  309. - `Floss <https://github.com/fireeye/flare-floss>`_ - FireEye Labs Obfuscated String Solver. Automatically extract obfuscated strings from malware.
  310. - `FSquaDRA <https://github.com/zyrikby/FSquaDRA>`_ - Fast detection of repackaged Android applications based on the comparison of resource files included into the package.
  311. - `Inspeckage <https://github.com/ac-pm/Inspeckage>`_ - Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more.
  312. - `Maldrolyzer <https://github.com/maldroid/maldrolyzer>`_ - Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers, etc).
  313. - `Peepdf <http://eternal-todo.com/tools/peepdf-pdf-analysis-tool>`_ - A Python tool to explore PDF files in order to find out if the file can be harmful or not. The aim of this tool is to provide all the necessary components that a security researcher could need in a PDF analysis without using 3 or 4 tools to make all the tasks.
  314. - `PEfile <https://github.com/erocarrera/pefile>`_ - Read and work with Portable Executable (aka PE) files.
  315. - `PEview <http://wjradburn.com/software/>`_ - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files.
  316. - `Pdfminer <https://euske.github.io/pdfminer/>`_ - A tool for extracting information from PDF documents.
  317. - `PScout <http://pscout.csl.toronto.edu>`_ - Analyzing the Android Permission Specification.
  318. - `Smali-CFGs <https://github.com/EugenioDelfa/Smali-CFGs>`_ - Smali Control Flow Graph's.
  319. - `SmaliSCA <https://github.com/dorneanu/smalisca>`_ - Smali Static Code Analysis.
  320. - `Sysinternals Suite <https://technet.microsoft.com/en-us/sysinternals/bb842062>`_ - The Sysinternals Troubleshooting Utilities.
  321. - `Yara <http://virustotal.github.io/yara/>`_ - Identify and classify malware samples.
  322.  
  323. Network
  324. =======
  325.  
  326. Analysis
  327. --------
  328.  
  329. - `Bro <http://www.bro.org>`_ - A powerful network analysis framework that is much different from the typical IDS you may know.
  330. - `Pytbull <http://pytbull.sourceforge.net>`_ - A python based flexible IDS/IPS testing framework.
  331. - `Sguil <http://bammv.github.io/sguil/index.html>`_ - Sguil (pronounced sgweel) is built by network security analysts for network security analysts. Sguil's main component is an intuitive GUI that provides access to realtime events, session data, and raw packet captures.
  332.  
  333. Fake Services
  334. -------------
  335.  
  336. - `DNSChef <http://thesprawl.org/projects/dnschef/>`_ - DNS proxy for Penetration Testers and Malware Analysts.
  337. - `DnsRedir <https://github.com/iSECPartners/dnsRedir>`_ - A small DNS server that will respond to certain queries with addresses provided on the command line.
  338.  
  339. Packet Manipulation
  340. -------------------
  341.  
  342. - `Pig <https://github.com/rafael-santiago/pig>`_ - A Linux packet crafting tool.
  343. - `Yersinia <http://www.yersinia.net>`_ - A network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.
  344.  
  345. Sniffer
  346. -------
  347.  
  348. - `Cloud-pcap <https://github.com/thepacketgeek/cloud-pcap>`_ - Web PCAP storage and analytics.
  349. - `Dnscap <https://www.dns-oarc.net/tools/dnscap>`_ - Network capture utility designed specifically for DNS traffic.
  350. - `Dripcap <https://dripcap.org/>`_ - Caffeinated Packet Analyzer.
  351. - `Dsniff <https://www.monkey.org/~dugsong/dsniff/>`_ - A collection of tools for network auditing and pentesting.
  352. - `Justniffer <http://justniffer.sourceforge.net/>`_ - Just A Network TCP Packet Sniffer. Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all "intercepted" files from the HTTP traffic.
  353. - `Moloch <https://github.com/aol/moloch>`_ - Moloch is a open source large scale full PCAP capturing, indexing and database system.
  354. - `Net-creds <https://github.com/DanMcInerney/net-creds>`_ - Sniffs sensitive data from interface or pcap.
  355. - `NetworkMiner <http://www.netresec.com/?page=NetworkMiner>`_ - A Network Forensic Analysis Tool (NFAT).
  356. - `Netsniff-ng <http://netsniff-ng.org>`_ - A Swiss army knife for your daily Linux network plumbing.
  357. - `OpenFPC <http://www.openfpc.org>`_ - OpenFPC is a set of scripts that combine to provide a lightweight full-packet network traffic recorder and buffering tool. Its design goal is to allow non-expert users to deploy a distributed network traffic recorder on COTS hardware while integrating into existing alert and log tools.
  358. - `PF_RING <http://www.ntop.org/products/packet-capture/pf_ring/>`_ - PF_RING™ is a Linux kernel module and user-space framework that allows you to process packets at high-rates while providing you a consistent API for packet processing applications.
  359. - `WebPcap <https://github.com/sparrowprince/WebPcap>`_ - A web-based packet analyzer (client/server architecture). Useful for analyzing distributed applications or embedded devices.
  360. - `Wireshark <https://www.wireshark.org>`_ - A free and open-source packet analyzer.
  361.  
  362. Penetration Testing
  363. ===================
  364.  
  365. DoS
  366. ---
  367.  
  368. - `DHCPig <https://github.com/kamorin/DHCPig>`_ - DHCP exhaustion script written in python using scapy network library.
  369. - `LOIC <https://github.com/NewEraCracker/LOIC/>`_ - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project.
  370. - `Sockstress <https://github.com/defuse/sockstress>`_ - Sockstress (TCP DoS) implementation.
  371. - `T50 <http://t50.sf.net/>`_ - The more fast network stress tool.
  372. - `Torshammer <https://github.com/dotfighter/torshammer>`_ - Tor's hammer. Slow post DDOS tool written in python.
  373. - `UFONet <http://ufonet.03c8.net>`_ - Abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using; GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.
  374.  
  375. Exploiting
  376. ----------
  377.  
  378. - `BeEF <http://beefproject.com>`_ - The Browser Exploitation Framework Project.
  379. - `Commix <http://www.commixproject.com>`_ - Automated All-in-One OS Command Injection and Exploitation Tool.
  380. - `DLLInjector <https://github.com/OpenSecurityResearch/dllinjector>`_ - Inject dlls in processes.
  381. - `ExploitPack <http://exploitpack.com>`_ - Graphical tool for penetration testing with a bunch of exploits.
  382. - `Evilgrade <https://github.com/infobyte/evilgrade>`_ - The update explotation framework.
  383. - `Fathomless <https://github.com/xor-function/fathomless>`_ - A collection of different programs for network red teaming.
  384. - `Linux Exploit Suggester <https://github.com/PenturaLabs/Linux_Exploit_Suggester>`_ - Linux Exploit Suggester; based on operating system release number.
  385. - `Metasploit Framework <http://www.metasploit.com/>`_ - Exploitation framework.
  386. - `Nessus <http://www.tenable.com/products/nessus-vulnerability-scanner>`_ - Vulnerability, configuration, and compliance assessment.
  387. - `Nexpose <https://www.rapid7.com/products/nexpose/>`_ - Vulnerability Management & Risk Management Software.
  388. - `OpenVAS <http://www.openvas.org>`_ - Open Source vulnerability scanner and manager.
  389. - `PowerSploit <https://github.com/PowerShellMafia/PowerSploit/>`_ - A PowerShell Post-Exploitation Framework.
  390. - `PSKernel-Primitives <https://github.com/FuzzySecurity/PSKernel-Primitives>`_ - Exploit primitives for PowerShell.
  391. - `ROP Gadget <http://shell-storm.org/project/ROPgadget/>`_ - Framework for ROP exploitation.
  392. - `Routersploit <https://github.com/reverse-shell/routersploit>`_ - Automated penetration testing software for router.
  393. - `Rupture <https://github.com/dionyziz/rupture/>`_ - A framework for BREACH and other compression-based crypto attacks.
  394. - `Shellsploit <https://github.com/b3mb4m/shellsploit-framework>`_ - Let's you generate customized shellcodes, backdoors, injectors for various operating system. And let's you obfuscation every byte via encoders.
  395. - `SPARTA <http://sparta.secforce.com>`_ - Network Infrastructure Penetration Testing Tool.
  396. - `Spoodle <https://github.com/vjex/spoodle>`_ - A mass subdomain + poodle vulnerability scanner.
  397. - `Veil Framework <https://www.veil-framework.com>`_ - A tool designed to generate metasploit payloads that bypass common anti-virus solutions.
  398. - `Vuls <https://github.com/future-architect/vuls>`_ - Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.
  399. - `Windows Exploit Suggester <https://github.com/GDSSecurity/Windows-Exploit-Suggester>`_ - Detects potential missing patches on the target.
  400. - `Zarp <https://github.com/hatRiot/zarp>`_ - Network Attack Tool.
  401.  
  402. Exploits
  403. --------
  404.  
  405. - `Chakra-2016-11 <https://github.com/theori-io/chakra-2016-11>`_ - Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201).
  406. - `MS17-010 <https://github.com/worawit/MS17-010>`_ - Exploits for MS17-010.
  407. - `Ruby-advisory-db <https://github.com/rubysec/ruby-advisory-db>`_ - A database of vulnerable Ruby Gems.
  408. - `The Exploit Database <https://github.com/offensive-security/exploit-database>`_ - The official Exploit Database repository.
  409. - `XiphosResearch Exploits <https://github.com/XiphosResearch/exploits>`_ - Miscellaneous proof of concept exploit code written at Xiphos Research for testing purposes.
  410.  
  411. Info Gathering
  412. --------------
  413.  
  414. - `Bundler-audit <https://github.com/rubysec/bundler-audit>`_ - Patch-level verification for Bundler.
  415. - `Dnsenum <https://github.com/fwaeytens/dnsenum/>`_ - A perl script that enumerates DNS information.
  416. - `Dnsmap <https://github.com/makefu/dnsmap/>`_ - Passive DNS network mapper.
  417. - `Dnsrecon <https://github.com/darkoperator/dnsrecon/>`_ - DNS Enumeration Script.
  418. - `Knock <https://github.com/guelfoweb/knock>`_ - A python tool designed to enumerate subdomains on a target domain through a wordlist.
  419. - `IVRE <https://ivre.rocks>`_ - An open-source framework for network recon. It relies on open-source well-known tools to gather data (network intelligence), stores it in a database, and provides tools to analyze it.
  420. - `Operative-framework <https://github.com/graniet/operative-framework>`_ - This is a framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules (Viadeo search,Linkedin search, Reverse email whois, Reverse ip whois, SQL file forensics ...).
  421. - `Recon-ng <https://bitbucket.org/LaNMaSteR53/recon-ng>`_ - A full-featured Web Reconnaissance framework written in Python.
  422. - `SMBMap <https://github.com/ShawnDEvans/smbmap>`_ - A handy SMB enumeration tool.
  423. - `SSLMap <http://thesprawl.org/projects/sslmap/>`_ - TLS/SSL cipher suite scanner.
  424. - `Subbrute <https://github.com/TheRook/subbrute>`_ - A DNS meta-query spider that enumerates DNS records, and subdomains.
  425. - `TruffleHog <https://github.com/dxa4481/truffleHog>`_ - Searches through git repositories for high entropy strings, digging deep into commit history.
  426. - `URLextractor <https://github.com/eschultze/URLextractor>`_ - Information gathering & website reconnaissance.
  427. - `Wmap <https://github.com/MaYaSeVeN/Wmap>`_ - Information gathering for web hacking.
  428.  
  429. Fuzzing
  430. -------
  431.  
  432. - `AndroFuzz <https://github.com/jonmetz/AndroFuzz>`_ - A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process.
  433. - `Construct <http://construct.readthedocs.org>`_ - Declarative data structures for python that allow symmetric parsing and building.
  434. - `Fusil <http://fusil.readthedocs.io/>`_ - A Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled files.
  435. - `Fuzzbox <https://github.com/iSECPartners/fuzzbox>`_ - A multi-codec media fuzzing tool.
  436. - `Honggfuzz <http://google.github.io/honggfuzz/>`_ - Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (sw and hw).
  437. - `Melkor-android <https://github.com/anestisb/melkor-android>`_ - An Android port of the melkor ELF fuzzer.
  438. - `MFFA <https://github.com/fuzzing/MFFA>`_ - Media Fuzzing Framework for Android.
  439. - `Netzob <https://github.com/netzob/netzob>`_ - Netzob is an opensource tool for reverse engineering, traffic generation and fuzzing of communication protocols.
  440. - `Python-AFL <http://jwilk.net/software/python-afl>`_ - American fuzzy lop fork server and instrumentation for pure-Python code.
  441. - `Radamsa-android <https://github.com/anestisb/radamsa-android>`_ - An Android port of radamsa fuzzer.
  442. - `SecLists <https://github.com/danielmiessler/SecLists>`_ - A collection of multiple types of lists used during security assessments.
  443. - `Sulley <https://github.com/OpenRCE/sulley>`_ - Fuzzer development and fuzz testing framework consisting of multiple extensible components.
  444. - `TAOF <https://sourceforge.net/projects/taof/>`_ - The Art of Fuzzing, including ProxyFuzz, a man-in-the-middle non-deterministic network fuzzer.
  445. - `Windows IPC Fuzzing Tools <https://www.nccgroup.trust/us/about-us/resources/windows-ipc-fuzzing-tools/>`_ - A collection of tools used to attack applications that use Windows Interprocess Communication mechanisms.
  446. - `Zulu <https://github.com/nccgroup/Zulu.git>`_ - A fuzzer designed for rapid prototyping that normally happens on a client engagement where something needs to be fuzzed within tight timescales.
  447.  
  448. Mobile
  449. ------
  450.  
  451. - `AFE <https://github.com/appknox/AFE>`_ - Android Framework for Exploitation, is a framework for exploiting android based devices.
  452. - `AndroBugs <https://github.com/AndroBugs/AndroBugs_Framework>`_ - An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.
  453. - `Android-vts <https://github.com/AndroidVTS/android-vts>`_ - Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security.
  454. - `Androl4b <https://github.com/sh4hin/Androl4b>`_ - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis.
  455. - `CobraDroid <https://thecobraden.com/projects/cobradroid/>`_ - A custom build of the Android operating system geared specifically for application security analysts and for individuals dealing with mobile malware.
  456. - `Drozer <http://mwr.to/drozer>`_ - The Leading Security Assessment Framework for Android.
  457. - `Idb <http://www.idbtool.com>`_ - A tool to simplify some common tasks for iOS pentesting and research.
  458. - `Introspy-iOS <http://isecpartners.github.io/Introspy-iOS/>`_ - Security profiling for blackbox iOS.
  459. - `JAADAS <https://github.com/flankerhqd/JAADAS>`_ - Joint Advanced Defect assEsment for android applications.
  460. - `Mobile Security Framework <http://opensecurity.in>`_ - An intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  461. - `QARK <https://github.com/linkedin/qark/>`_ - QARK by LinkedIn is for app developers to scan app for security issues.
  462.  
  463. MITM
  464. ----
  465.  
  466. - `Dnsspoof <https://github.com/DanMcInerney/dnsspoof>`_ - DNS spoofer. Drops DNS responses from the router and replaces it with the spoofed DNS response.
  467. - `Ettercap <http://www.ettercap-project.org>`_ - A comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.
  468. - `Bettercap <https://bettercap.org/>`_ - A powerful, flexible and portable tool created to perform various types of MITM attacks against a network, manipulate HTTP, HTTPS and TCP traffic in realtime, sniff for credentials and much more.
  469. - `Mallory <https://bitbucket.org/IntrepidusGroup/mallory>`_ - An extensible TCP/UDP man in the middle proxy that is designed to be run as a gateway. Unlike other tools of its kind, Mallory supports modifying non-standard protocols on the fly.
  470. - `MITMf <https://github.com/byt3bl33d3r/MITMf>`_ - Framework for Man-In-The-Middle attacks.
  471. - `Mitmproxy <https://mitmproxy.org/>`_ - An interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface.
  472. - `Mitmsocks4j <https://github.com/Akdeniz/mitmsocks4j>`_ - Man in the Middle SOCKS Proxy for JAVA.
  473. - `Nogotofail <https://github.com/google/nogotofail>`_ - An on-path blackbox network traffic security testing tool.
  474. - `Responder <https://github.com/SpiderLabs/Responder>`_ - A LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  475.  
  476. Password Cracking
  477. -----------------
  478.  
  479. - `BozoCrack <https://github.com/juuso/BozoCrack>`_ - A silly & effective MD5 cracker in Ruby.
  480. - `HashCat <https://hashcat.net/hashcat/>`_ - World's fastest and most advanced password recovery utility.
  481. - `Hob0Rules <https://github.com/praetorian-inc/Hob0Rules>`_ - Password cracking rules for Hashcat based on statistics and industry patterns.
  482. - `John the Ripper <http://www.openwall.com/john/>`_ - A fast password cracker.
  483. - `THC-Hydra <https://www.thc.org/thc-hydra/>`_ - A very fast network logon cracker which support many different services.
  484.  
  485. Port Scanning
  486. -------------
  487.  
  488. - `Angry IP Scanner <http://angryip.org>`_ - Fast and friendly network scanner.
  489. - `Masscan <https://github.com/robertdavidgraham/masscan>`_ - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  490. - `Nmap <https://nmap.org>`_ - Free Security Scanner For Network Exploration & Security Audits.
  491. - `Zmap <https://zmap.io>`_ - An open-source network scanner that enables researchers to easily perform Internet-wide network studies.
  492.  
  493. Post Exploitation
  494. -----------------
  495.  
  496. - `Creddump <https://github.com/moyix/creddump>`_ - Dump windows credentials.
  497. - `DET <https://github.com/sensepost/DET>`_ - (extensible) Data Exfiltration Toolkit (DET).
  498. - `Dnsteal <https://github.com/m57/dnsteal>`_ - DNS Exfiltration tool for stealthily sending files over DNS requests.
  499. - `Empire <http://www.powershellempire.com>`_ - Empire is a pure PowerShell post-exploitation agent.
  500. - `Fireaway <https://github.com/tcstool/Fireaway>`_ - Next Generation Firewall Audit and Bypass Tool.
  501. - `Iodine <http://code.kryo.se/iodine>`_ - Lets you tunnel IPv4 data through a DNS server.
  502. - `Mallory <https://github.com/justmao945/mallory>`_ - HTTP/HTTPS proxy over SSH.
  503. - `Mimikatz <http://blog.gentilkiwi.com/mimikatz>`_ - A little tool to play with Windows security.
  504. - `P0wnedShell <https://github.com/Cn33liz/p0wnedShell>`_ - PowerShell Runspace Post Exploitation Toolkit.
  505. - `Pwnat <https://samy.pl/pwnat/>`_ - Punches holes in firewalls and NATs allowing any numbers of clients behind NATs to directly connect to a server behind a different NAT.
  506. - `Tgcd <http://tgcd.sourceforge.net>`_ - A simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.
  507. - `WCE <http://www.ampliasecurity.com/research/windows-credentials-editor/>`_ - Windows Credentials Editor (WCE) is a security tool to list logon sessions and add, change, list and delete associated credentials.
  508.  
  509. Reporting
  510. ---------
  511.  
  512. - `Dradis <https://dradisframework.com/ce/>`_ - Colllaboration and reporting for IT Security teams.
  513. - `Faraday <http://www.faradaysec.com>`_ - Collaborative Penetration Test and Vulnerability Management Platform.
  514.  
  515. Services
  516. --------
  517.  
  518. - `Sslstrip <https://moxie.org/software/sslstrip/>`_ - A demonstration of the HTTPS stripping attacks.
  519. - `Sslstrip2 <https://github.com/LeonardoNve/sslstrip2>`_ - SSLStrip version to defeat HSTS.
  520. - `SSLyze <https://github.com/nabla-c0d3/sslyze>`_ - SSL configuration scanner.
  521. - `Tls_prober <https://github.com/WestpointLtd/tls_prober.git>`_ - Fingerprint a server's SSL/TLS implementation.
  522.  
  523. Training
  524. --------
  525.  
  526. - `Don't Panic <https://github.com/antire-book/dont_panic>`_ - Training linux bind shell with anti-reverse engineering techniques.
  527. - `DVWA <http://dvwa.co.uk>`_ - Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable.
  528. - `DVWS <https://github.com/interference-security/DVWS>`_ - Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
  529. - `OWASP Juice Shop <https://www.owasp.org/index.php/OWASP_Juice_Shop_Project>`_ - An intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
  530. - `OWASP NodeGoat <https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project>`_ - An environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
  531. - `OWASP Railsgoat <http://railsgoat.cktricky.com/>`_ - A vulnerable version of Rails that follows the OWASP Top 10.
  532. - `OWASP Security Shepherd <https://www.owasp.org/index.php/OWASP_Security_Shepherd>`_ - A web and mobile application security training platform.
  533. - `OWASP WebGoat <https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project>`_ - A deliberately insecure Web Application.
  534. - `RopeyTasks <https://github.com/continuumsecurity/RopeyTasks>`_ - Deliberately vulnerable web application.
  535.  
  536. Web
  537. ---
  538.  
  539. - `Arachni <http://www.arachni-scanner.com>`_ - Web Application Security Scanner Framework.
  540. - `BlindElephant <http://blindelephant.sourceforge.net>`_ - Web Application Fingerprinter.
  541. - `Burp Suite <http://portswigger.net/burp/>`_ - An integrated platform for performing security testing of web applications.
  542. - `Cms-explorer <https://code.google.com/archive/p/cms-explorer/>`_ - CMS Explorer is designed to reveal the the specific modules, plugins, components and themes that various CMS driven web sites are running.
  543. - `Dvcs-ripper <https://github.com/kost/dvcs-ripper>`_ - Rip web accessible (distributed) version control systems.
  544. - `Fimap <https://tha-imax.de/git/root/fimap>`_ - Find, prepare, audit, exploit and even google automatically for LFI/RFI bugs.
  545. - `Joomscan <https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project>`_ - Joomla CMS scanner.
  546. - `Kadabra <https://github.com/D35m0nd142/Kadabra>`_ - Automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.
  547. - `Kadimus <https://github.com/P0cL4bs/Kadimus>`_ - LFI scan and exploit tool.
  548. - `Liffy <https://github.com/hvqzao/liffy>`_ - LFI exploitation tool.
  549. - `Netsparker <https://www.netsparker.com>`_ - Web Application Security Scanner.
  550. - `Nikto2 <https://cirt.net/nikto2>`_ - Web application vulnerability scanner.
  551. - `NoSQLMap <http://www.nosqlmap.net>`_ - Automated Mongo database and NoSQL web application exploitation tool.
  552. - `OWASP Xenotix <https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework>`_ - XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
  553. - `Paros <https://sourceforge.net/projects/paros/>`_ - A Java based HTTP/HTTPS proxy for assessing web application vulnerability.
  554. - `Ratproxy <https://code.google.com/archive/p/ratproxy/>`_ - A semi-automated, largely passive web application security audit tool, optimized for an accurate and sensitive detection, and automatic annotation, of potential problems.
  555. - `Scout2 <https://nccgroup.github.io/Scout2/>`_ - Security auditing tool for AWS environments.
  556. - `Skipfish <https://code.google.com/archive/p/skipfish/>`_ - An active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes.
  557. - `SQLMap <http://sqlmap.org>`_ - Automatic SQL injection and database takeover tool.
  558. - `SQLNinja <http://sqlninja.sourceforge.net/>`_ - SQL Server injection & takeover tool.
  559. - `TPLMap <https://github.com/epinna/tplmap>`_ - Automatic Server-Side Template Injection Detection and Exploitation Tool.
  560. - `Yasuo <https://github.com/0xsauby/yasuo>`_ - A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network.
  561. - `W3af <http://w3af.org>`_ - Web application attack and audit framework.
  562. - `Wapiti <http://wapiti.sourceforge.net>`_ - Web application vulnerability scanner.
  563. - `Weevely3 <https://github.com/epinna/weevely3>`_ - Weaponized web shell.
  564. - `WhatWeb <https://www.morningstarsecurity.com/research/whatweb>`_ - Website Fingerprinter.
  565. - `Wordpress Exploit Framework <https://github.com/rastating/wordpress-exploit-framework>`_ - A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
  566. - `WPScan <https://wpscan.org>`_ - WPScan is a black box WordPress vulnerability scanner.
  567. - `WPSploit <https://github.com/espreto/wpsploit>`_ - Exploiting Wordpress With Metasploit.
  568. - `WS-Attacker <https://github.com/RUB-NDS/WS-Attacker>`_ - A modular framework for web services penetration testing.
  569. - `Zed Attack Proxy (ZAP) <https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project>`_ - The OWASP ZAP core project.
  570.  
  571. Wireless
  572. --------
  573.  
  574. - `Aircrack-ng <http://www.aircrack-ng.org>`_ - An 802.11 WEP and WPA-PSK keys cracking program.
  575. - `Kismet <https://kismetwireless.net/>`_ - Wireless network detector, sniffer, and IDS.
  576. - `LANs.py <https://github.com/DanMcInerney/LANs.py>`_ - Inject code, jam wifi, and spy on wifi users.
  577. - `Mass-deauth <http://rfkiller.github.io/mass-deauth/>`_ - A script for 802.11 mass-deauthentication.
  578. - `Reaver <https://code.google.com/archive/p/reaver-wps>`_ - Brute force attack against Wifi Protected Setup.
  579. - `Wifikill <https://github.com/roglew/wifikill>`_ - A python program to kick people off of wifi.
  580. - `Wifijammer <https://github.com/DanMcInerney/wifijammer>`_ - Continuously jam all wifi clients/routers.
  581. - `Wifite <https://github.com/derv82/wifite>`_ - Automated wireless attack tool.
  582. - `Wifiphisher <https://github.com/sophron/wifiphisher>`_ - Automated phishing attacks against Wi-Fi networks.
  583.  
  584. Security
  585. ========
  586.  
  587. Endpoint Security
  588. -----------------
  589.  
  590. - `AIDE <http://aide.sourceforge.net>`_ - Advanced Intrusion Detection Environment is a file and directory integrity checker.
  591. - `Duckhunt <https://github.com/pmsosa/duckhunt>`_ - Prevent RubberDucky (or other keystroke injection) attacks.
  592.  
  593. Privacy
  594. -------
  595.  
  596. - `I2P <https://geti2p.net>`_ - The Invisible Internet Project.
  597. - `Nipe <https://github.com/GouveaHeitor/nipe>`_ - A script to make Tor Network your default gateway.
  598. - `SecureDrop <https://freedom.press/securedrop>`_ - Open-source whistleblower submission system that media organizations can use to securely accept documents from and communicate with anonymous sources.
  599. - `Tor <https://www.torproject.org>`_ - The free software for enabling onion routing online anonymity.
  600.  
  601. Reverse Engineering
  602. ===================
  603.  
  604. - `AndBug <https://github.com/swdunlop/AndBug>`_ - A debugger targeting the Android platform's Dalvik virtual machine intended for reverse engineers and developers.
  605. - `Angr <https://github.com/angr/angr>`_ - A platform-agnostic binary analysis framework developed by the Computer Security Lab at UC Santa Barbara and their associated CTF team, Shellphish.
  606. - `Apk2Gold <https://github.com/lxdvs/apk2gold>`_ - Yet another Android decompiler.
  607. - `ApkTool <https://ibotpeaches.github.io/Apktool/>`_ - A tool for reverse engineering Android apk files.
  608. - `Barf <https://github.com/programa-stic/barf-project>`_ - Binary Analysis and Reverse engineering Framework.
  609. - `BinText <http://www.mcafee.com/kr/downloads/free-tools/bintext.aspx>`_ - A small, very fast and powerful text extractor.
  610. - `BinWalk <https://github.com/devttys0/binwalk>`_ - Analyze, reverse engineer, and extract firmware images.
  611. - `Boomerang <https://github.com/nemerle/boomerang>`_ - Decompile x86 binaries to C.
  612. - `Bytecode-viewer <https://bytecodeviewer.com>`_ - A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More).
  613. - `Bytecode_graph <https://github.com/fireeye/flare-bytecode_graph>`_ - Module designed to modify Python bytecode. Allows instructions to be added or removed from a Python bytecode string.
  614. - `Capstone <http://www.capstone-engine.org>`_ - Lightweight multi-platform, multi-architecture disassembly framework with Python bindings.
  615. - `CHIPSEC <https://github.com/chipsec/chipsec>`_ - Platform Security Assessment Framework.
  616. - `Coda <https://github.com/npamnani/coda>`_ - Coredump analyzer.
  617. - `Ctf_import <https://github.com/docileninja/ctf_import>`_ – Run basic functions from stripped binaries cross platform.
  618. - `Edb <http://www.codef00.com/projects#debugger>`_ - A cross platform x86/x86-64 debugger.
  619. - `Dex2jar <https://github.com/pxb1988/dex2jar>`_ - Tools to work with android .dex and java .class files.
  620. - `Distorm <https://github.com/gdabah/distorm>`_ - Powerful Disassembler Library For x86/AMD64.
  621. - `DotPeek <https://www.jetbrains.com/decompiler/>`_ - A free-of-charge .NET decompiler from JetBrains.
  622. - `Enjarify <https://github.com/google/enjarify>`_ - A tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.
  623. - `Fibratus <https://github.com/rabbitstack/fibratus>`_ - Tool for exploration and tracing of the Windows kernel.
  624. - `Fino <https://github.com/sysdream/fino>`_ - An Android Dynamic Analysis Tool.
  625. - `Flare-ida <https://github.com/fireeye/flare-ida>`_ - IDA Pro utilities from FLARE team.
  626. - `Frida <https://www.frida.re>`_ - Inject JavaScript to explore native apps on Windows, macOS, Linux, iOS, Android, and QNX.
  627. - `Gdb-dashboard <https://github.com/cyrus-and/gdb-dashboard>`_ - Modular visual interface for GDB in Python.
  628. - `GEF <https://gef.readthedocs.io/en/latest/>`_ - Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers.
  629. - `Hopper <https://www.hopperapp.com>`_ - A OS X and Linux Disassembler/Decompiler for 32/64 bit Windows/Mac/Linux/iOS executables.
  630. - `Idaemu <https://github.com/36hours/idaemu>`_ - Is an IDA Pro Plugin, use for emulating code in IDA Pro.
  631. - `IDA Free <https://www.hex-rays.com/products/ida/support/download_freeware.shtml>`_ - The freeware version of IDA.
  632. - `IDA Patcher <https://github.com/iphelix/ida-patcher>`_ - IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.
  633. - `IDA Pomidor <http://thesprawl.org/projects/ida-pomidor/>`_ - IDA Pomidor is a plugin for Hex-Ray's IDA Pro disassembler that will help you retain concentration and productivity during long reversing sessions.
  634. - `IDA Pro <https://www.hex-rays.com/products/ida/index.shtml>`_ - A Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger.
  635. - `IDA Sploiter <http://thesprawl.org/projects/ida-sploiter/>`_ - IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool.
  636. - `IDAPython <https://github.com/idapython/>`_ - An IDA plugin which makes it possible to write scripts for IDA in the Python programming language.
  637. - `Immunity Debugger <http://debugger.immunityinc.com/>`_ - A powerful new way to write exploits and analyze malware.
  638. - `JAD <http://varaneckas.com/jad/>`_ - JAD Java Decompiler.
  639. - `Jadx <https://github.com/skylot/jadx>`_ - Decompile Android files.
  640. - `JD-GUI <http://jd.benow.ca>`_ - Aims to develop tools in order to decompile and analyze Java 5 “byte code” and the later versions.
  641. - `Keystone Engine <http://www.keystone-engine.org>`_ - A lightweight multi-platform, multi-architecture assembler framework.
  642. - `Krakatau <https://github.com/Storyyeller/Krakatau>`_ - Java decompiler, assembler, and disassembler.
  643. - `Manticore <https://github.com/trailofbits/manticore>`_ - Prototyping tool for dynamic binary analysis, with support for symbolic execution, taint analysis, and binary instrumentation.
  644. - `MARA Framework <https://github.com/xtiankisutsa/MARA_Framework>`_ - A Mobile Application Reverse engineering and Analysis Framework.
  645. - `Medusa <https://github.com/wisk/medusa>`_ - A disassembler designed to be both modular and interactive.
  646. - `Mona.py <https://www.corelan.be/index.php/2011/07/14/mona-py-the-manual/>`_ - PyCommand for Immunity Debugger that replaces and improves on pvefindaddr.
  647. - `OllyDbg <http://www.ollydbg.de>`_ - An x86 debugger that emphasizes binary code analysis.
  648. - `Paimei <https://github.com/OpenRCE/paimei>`_ - Reverse engineering framework, includes PyDBG, PIDA, pGRAPH.
  649. - `PEDA <https://github.com/longld/peda>`_ - Python Exploit Development Assistance for GDB.
  650. - `Plasma <https://github.com/joelpx/plasma>`_ - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
  651. - `Procyon <https://bitbucket.org/mstrobel/procyon>`_ - A modern open-source Java decompiler.
  652. - `Pyew <https://github.com/joxeankoret/pyew>`_ - Command line hexadecimal editor and disassembler, mainly to analyze malware.
  653. - `Qira <http://qira.me>`_ - QEMU Interactive Runtime Analyser.
  654. - `R2MSDN <https://github.com/newlog/r2msdn>`_ - R2 plugin to add MSDN documentation URLs and parameter names to imported function calls.
  655. - `RABCDAsm <https://github.com/CyberShadow/RABCDAsm>`_ - Robust ABC (ActionScript Bytecode) [Dis-]Assembler.
  656. - `Radare2 <http://www.radare.org>`_ - Opensource, crossplatform reverse engineering framework.
  657. - `Redexer <https://github.com/plum-umd/redexer>`_ - A reengineering tool that manipulates Android app binaries.
  658. - `ScratchABit <https://github.com/pfalcon/ScratchABit>`_ - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API.
  659. - `Simplify <https://github.com/CalebFenton/simplify>`_ - Generic Android Deobfuscator.
  660. - `Smali <https://github.com/JesusFreke/smali>`_ - Smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation.
  661. - `Toolbag <https://github.com/aaronportnoy/toolbag>`_ - The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.
  662. - `Ufgraph <https://github.com/bfosterjr/ufgraph>`_ - A simple script which parses the output of the uf (un-assemble function) command in windbg and uses graphviz to generate a control flow graph as a PNG/SVG/PDF/GIF (see -of option) and displays it.
  663. - `Uncompyle <https://github.com/gstarnberger/uncompyle>`_ - Decompile Python 2.7 binaries (.pyc).
  664. - `Unicorn Engine <http://www.unicorn-engine.org>`_ - A lightweight, multi-platform, multi-architecture CPU emulator framework based on QEMU.
  665. - `Voltron <https://github.com/snare/voltron>`_ - An extensible debugger UI toolkit written in Python. It aims to improve the user experience of various debuggers (LLDB, GDB, VDB and WinDbg) by enabling the attachment of utility views that can retrieve and display data from the debugger host.
  666. - `WinDbg <https://developer.microsoft.com/en-us/windows/hardware/windows-driver-kit>`_ - Windows Driver Kit and WinDbg.
  667. - `WinHex <http://www.winhex.com/winhex/>`_ - A hexadecimal editor, helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security.
  668. - `Unlinker <https://github.com/jonwil/unlinker>`_ - Unlinker is a tool that can rip functions out of Visual C++ compiled binaries and produce Visual C++ COFF object files.
  669. - `UPX <https://upx.github.io>`_ - The Ultimate Packer for eXecutables.
  670. - `X64_dbg <http://x64dbg.com>`_ - An open-source x64/x32 debugger for windows.
  671. - `Xxxswf <https://bitbucket.org/Alexander_Hanel/xxxswf>`_ - A Python script for analyzing Flash files.
  672. - `YaCo <https://github.com/DGA-MI-SSI/YaCo>`_ - An Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any user is synchronized through git version control.
  673.  
  674. Social Engineering
  675. ==================
  676.  
  677. Framework
  678. ---------
  679.  
  680. - `SET <https://github.com/trustedsec/social-engineer-toolkit>`_ - The Social-Engineer Toolkit from TrustedSec.
  681.  
  682. Harvester
  683. ---------
  684.  
  685. - `Creepy <http://www.geocreepy.com>`_ - A geolocation OSINT tool.
  686. - `Github-dorks <https://github.com/techgaun/github-dorks>`_ - CLI tool to scan github repos/organizations for potential sensitive information leak.
  687. - `Maltego <https://www.paterva.com>`_ - Proprietary software for open source intelligence and forensics, from Paterva.
  688. - `Metagoofil <https://github.com/laramies/metagoofil>`_ - Metadata harvester.
  689. - `TheHarvester <http://www.edge-security.com/theharvester.php>`_ - E-mail, subdomain and people names harvester.
  690. - `TTSL <https://github.com/dchrastil/TTSL>`_ - Tool to scrape LinkedIn.
  691.  
  692. Phishing
  693. --------
  694.  
  695. - `Whatsapp-phishing <https://github.com/Mawalu/whatsapp-phishing>`_ - Proof of principle code for running a phishing attack against the official Whatsapp Web client.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement