forked from BlackArch/blackarch-site
-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathtools
2406 lines (2406 loc) · 347 KB
/
tools
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
0d1n|211.5f62bf5|Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.| blackarch-webapp |https://github.com/CoolerVoid/0d1n
0trace|1.5|A hop enumeration tool.| blackarch-scanner |http://jon.oberheide.org/0trace/
3proxy|0.8.13|Tiny free proxy server.| blackarch-proxy |http://3proxy.ru/
3proxy-win32|0.8.13|Tiny free proxy server.| blackarch-windows |http://3proxy.ru/
42zip|42|Recursive Zip archive bomb.| blackarch-dos |http://blog.fefe.de/?ts=b6cea88d
a2sv|135.973ba13|Auto Scanning to SSL Vulnerability.| blackarch-scanner |https://github.com/hahwul/a2sv
abcd|4.2738809|ActionScript ByteCode Disassembler.| blackarch-disassembler |https://github.com/MITRECND/abcd
abuse-ssl-bypass-waf|5.3ffd16a|Bypassing WAF by abusing SSL/TLS Ciphers.| blackarch-webapp |https://github.com/LandGrey/abuse-ssl-bypass-waf
acccheck|0.2.1|A password dictionary attack tool that targets windows authentication via the SMB protocol.| blackarch-cracker |http://labs.portcullis.co.uk/tools/acccheck/
ace|1.10|Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface| blackarch-voip |http://ucsniff.sourceforge.net/ace.html
ad-ldap-enum|44.1386673|An LDAP based Active Directory user and group enumeration tool.| blackarch-recon |https://github.com/CroweCybersecurity/ad-ldap-enum
adfind|29.179602f|Simple admin panel finder for php,js,cgi,asp and aspx admin panels.| blackarch-webapp |https://github.com/sahakkhotsanyan/adfind
admid-pack|0.1|ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful.| blackarch-spoof |http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html
adminpagefinder|0.1|This python script looks for a large amount of possible administrative interfaces on a given site.| blackarch-webapp |http://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html
admsnmp|0.1|ADM SNMP audit scanner.| blackarch-scanner |
aesfix|1.0.1|A tool to find AES key in RAM.| blackarch-cracker |http://citp.princeton.edu/memory/code/
aeskeyfind|1.0|A tool to find AES key in RAM.| blackarch-cracker |http://citp.princeton.edu/memory/code/
aespipe|2.4d|Reads data from stdin and outputs encrypted or decrypted results to stdout.| blackarch-crypto |http://loop-aes.sourceforge.net/aespipe/
aesshell|0.7|A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport.| blackarch-backdoor |https://packetstormsecurity.com/files/132438/AESshell.7.html
afflib|3.7.18|An extensible open format for the storage of disk images and related forensic information.| blackarch-forensic |https://github.com/sshock/AFFLIBv3
afl|2.56b|Security-oriented fuzzer using compile-time instrumentation and genetic algorithms| blackarch-fuzzer |http://lcamtuf.coredump.cx/afl/
afpfs-ng|0.8.1|A client for the Apple Filing Protocol (AFP)| blackarch-networking |http://alexthepuffin.googlepages.com/
agafi|1.1|A gadget finder and a ROP-Chainer tool for x86 platforms.| blackarch-windows |https://github.com/CoreSecurity/Agafi
against|0.2|A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.| blackarch-cracker |http://nullsecurity.net/tools/cracker.html
aggroargs|51.c032446|Bruteforce commandline buffer overflows, linux, aggressive arguments.| blackarch-exploitation |https://github.com/tintinweb/aggroArgs
aiengine|1.9.0|A packet inspection engine with capabilities of learning without any human intervention.| blackarch-networking |https://bitbucket.org/camp0/aiengine/
aimage|3.2.5|A program to create aff-images.| blackarch-forensic |http://www.afflib.org
air|2.0.0|A GUI front-end to dd/dc3dd designed for easily creating forensic images.| blackarch-forensic |https://sourceforge.net/projects/air-imager/
aircrack-ng|1.5.2|Key cracker for the 802.11 WEP and WPA-PSK protocols| blackarch-wireless |https://www.aircrack-ng.org
airflood|0.1|A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. [Tool in Spanish]| blackarch-wireless |http://packetstormsecurity.com/files/51127/airflood.1.tar.gz.html
airgeddon|2023.15405d7|Multi-use bash script for Linux systems to audit wireless networks.| blackarch-wireless |https://github.com/v1s1t0r1sh3r3/airgeddon
airgraph-ng|2.0.2|Graphing tool for the aircrack suite.| blackarch-misc |http://www.aircrack-ng.org
airopy|5.b83f11d|Get (wireless) clients and access points.| blackarch-wireless |https://github.com/Josue87/Airopy
airoscript|45.0a122ee|A script to simplify the use of aircrack-ng tools.| blackarch-wireless |http://midnightresearch.com/projects/wicrawl/
airpwn|1.4|A tool for generic packet injection on an 802.11 network.| blackarch-wireless |http://airpwn.sourceforge.net
ajpfuzzer|0.6|A command-line fuzzer for the Apache JServ Protocol (ajp13).| blackarch-fuzzer |https://github.com/doyensec/ajpfuzzer
albatar|24.142f892|A SQLi exploitation framework in Python.| blackarch-webapp |https://github.com/lanjelot/albatar
allthevhosts|1.0|A vhost discovery tool that scrapes various web applications.| blackarch-scanner |http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/
altdns|66.b9106ce|Generates permutations, alterations and mutations of subdomains and then resolves them.| blackarch-recon |https://github.com/infosec-au/altdns
amass|886.f12600b|In-depth subdomain enumeration written in Go.| blackarch-scanner |https://github.com/OWASP/Amass
amber|245.c6cae74|Reflective PE packer.| blackarch-binary |https://github.com/EgeBalci/Amber
amoco|v2.4.1.r253.gfcd4a45|Yet another tool for analysing binaries.| blackarch-binary |https://github.com/bdcht/amoco
analyzemft|124.64c71d7|Parse the MFT file from an NTFS filesystem.| blackarch-forensic |https://github.com/dkovar/analyzeMFT
analyzepesig|0.0.0.5|Analyze digital signature of PE file.| blackarch-windows |https://blog.didierstevens.com/my-software/#AnalyzePESig
androbugs|1.7fd3a2c|An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.| blackarch-mobile |https://github.com/AndroBugs/AndroBugs_Framework
androguard|2064.5ac9ff16|Reverse engineering, Malware and goodware analysis of Android applications and more.| blackarch-binary |https://github.com/androguard/androguard
androick|8.522cfb4|A python tool to help in forensics analysis on android.| blackarch-mobile |https://github.com/Flo354/Androick
android-apktool|2.4.1|A tool for reverse engineering Android apk files.| blackarch-reversing |https://ibotpeaches.github.io/Apktool/
android-ndk|r20|Android C/C++ developer kit.| blackarch-mobile |http://developer.android.com/sdk/ndk/index.html
android-sdk|26.1.1|Google Android SDK| blackarch-mobile |https://developer.android.com/studio/releases/sdk-tools.html
android-udev-rules|388.f0a2f85|Android udev rules.| blackarch-mobile |https://github.com/bbqlinux/android-udev-rules
androidpincrack|2.ddaf307|Bruteforce the Android Passcode given the hash and salt.| blackarch-mobile |https://github.com/PentesterES/AndroidPINCrack
androidsniffer|0.1|A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.| blackarch-mobile |http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html
androwarn|135.626c02d|Yet another static code analyzer for malicious Android applications.| blackarch-mobile |https://github.com/maaaaz/androwarn
angr|8.19.7.25|The next-generation binary analysis platform from UC Santa Barbaras Seclab.| blackarch-binary |https://pypi.org/project/angr/#files
angr-management|8.19.7.25|This is the GUI for angr.| blackarch-binary |https://pypi.org/project/angr-management/#files
angr-py2|7.8.9.26|The next-generation binary analysis platform from UC Santa Barbaras Seclab.| blackarch-binary |https://pypi.org/project/angr/#files
angrop|166.7917e25|A rop gadget finder and chain builder.| blackarch-exploitation |https://github.com/salls/angrop
anontwi|1.1b|A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.| blackarch-social |http://anontwi.sourceforge.net/
anti-xss|166.2725dc9|A XSS vulnerability scanner.| blackarch-webapp |https://github.com/lewangbtcc/anti-XSS
antiransom|3.02|A tool capable of detect and stop attacks of Ransomware using honeypots.| blackarch-windows |http://www.security-projects.com/?Anti_Ransom___Download
apache-users|2.1|This perl script will enumerate the usernames on a unix system that use the apache module UserDir.| blackarch-scanner |https://labs.portcullis.co.uk/downloads/
apacket|374.16e7036|Sniffer syn and backscatter packets.| blackarch-networking |https://github.com/Acey9/apacket
aphopper|0.3|A program that automatically hops between access points of different wireless networks.| blackarch-wireless |http://aphopper.sourceforge.net/
apkid|2.0.3|Android Application Identifier for Packers, Protectors, Obfuscators and Oddities.| blackarch-mobile |https://github.com/rednaga/APKiD
apkstat|18.81cdad3|Automated Information Retrieval From APKs For Initial Analysis.| blackarch-mobile |https://github.com/hexabin/APKStat
apkstudio|100.9e114ca|An IDE for decompiling/editing & then recompiling of android application binaries.| blackarch-reversing |http://www.vaibhavpandey.com/apkstudio/
apnbf|0.1|A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.| blackarch-wireless |http://www.c0decafe.de/
appmon|153.97d2276|A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.| blackarch-mobile |https://github.com/dpnishant/appmon
apt2|175.6732505|Automated penetration toolkit.| blackarch-automation |https://github.com/MooseDojo/apt2
aquatone|120.854a5d5|A Tool for Domain Flyovers.| blackarch-recon |https://github.com/michenriksen/aquatone
arachni|1.5.1|A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.| blackarch-webapp |https://www.arachni-scanner.com
aranea|6.469b9ee|A fast and clean dns spoofing tool.| blackarch-spoof |https://github.com/TigerSecurity
archivebox|903.59da482|The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more.| blackarch-misc |https://github.com/pirate/ArchiveBox
arduino|1.8.9|Arduino prototyping platform SDK| blackarch-hardware |https://github.com/arduino/Arduino
argon2|20190702|A password-hashing function (reference C implementation)| blackarch-crypto |https://github.com/P-H-C/phc-winner-argon2
argus|3.0.8.2|Network monitoring tool with flow control.| blackarch-networking |http://qosient.com/argus/
argus-clients|3.0.8.2|Network monitoring client for Argus.| blackarch-networking |http://qosient.com/argus/
arjun|75.9673860|HTTP parameter discovery suite.| blackarch-webapp |https://github.com/s0md3v/Arjun
armitage|150813|A graphical cyber attack management tool for Metasploit.| blackarch-exploitation |http://www.fastandeasyhacking.com/
armor|5.bae27a6|A simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.| blackarch-exploitation |https://github.com/tokyoneon/Armor
armscgen|98.c51b7d6|ARM Shellcode Generator (Mostly Thumb Mode).| blackarch-exploitation |https://github.com/alexpark07/ARMSCGen
arp-scan|1.9.7|A tool that uses ARP to discover and fingerprint IP hosts on the local network| blackarch-networking |https://github.com/royhills/arp-scan
arpalert|2.0.12|Monitor ARP changes in ethernet networks.| blackarch-networking |http://www.arpalert.org/
arpoison|0.7|The UNIX arp cache update utility| blackarch-exploitation |http://www.arpoison.net
arpon|2.7|A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks.| blackarch-defensive |http://arpon.sourceforge.net/
arpstraw|27.ab40e13|Arp spoof detection tool.| blackarch-defensive |https://github.com/he2ss/arpstraw
arptools|13.41cdb23|A simple tool about ARP broadcast, ARP attack, and data transmission.| blackarch-networking |https://github.com/Lab-Zjt/ARPTools
arpwner|26.f300fdf|GUI-based python tool for arp posioning and dns poisoning attacks.| blackarch-networking |https://github.com/ntrippar/ARPwner
artillery|252.6f0a557|A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.| blackarch-defensive |https://www.trustedsec.com/downloads/artillery/
artlas|140.728aea5|Apache Real Time Logs Analyzer System.| blackarch-defensive |https://github.com/mthbernardes/ARTLAS
arybo|43.04fad81|Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions.| blackarch-misc |https://github.com/quarkslab/arybo
asleap|2.2|Actively recover LEAP/PPTP passwords.| blackarch-cracker |http://www.willhackforsushi.com/Asleap.html
asp-audit|2BETA|An ASP fingerprinting tool and vulnerability scanner.| blackarch-fingerprint |http://seclists.org/basics/2006/Sep/128
assetfinder|16.3527f1c|Find domains and subdomains potentially related to a given domain.| blackarch-scanner |https://github.com/tomnomnom/assetfinder
astra|486.394d538|Automated Security Testing For REST API's.| blackarch-webapp |https://github.com/flipkart-incubator/astra
atear|139.245ec8d|Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration.| blackarch-wireless |https://github.com/NORMA-Inc/AtEar
atftp|0.7.2|Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349| blackarch-networking |https://sourceforge.net/projects/atftp/
athena-ssl-scanner|0.6.2|A SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.| blackarch-scanner |http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html
atscan|2367.4c29b7c|Server, Site and Dork Scanner.| blackarch-scanner |https://github.com/AlisamTechnology/ATSCAN-V3.1
atstaketools|0.1|This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.| blackarch-windows |http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html
attacksurfacemapper|19.6d095d1|Tool that aims to automate the reconnaissance process.| blackarch-recon |https://github.com/superhedgy/AttackSurfaceMapper
auto-eap|16.25ec6a3|Automated Brute-Force Login Attacks Against EAP Networks.| blackarch-wireless |https://github.com/Tylous/Auto_EAP
auto-xor-decryptor|7.2eb176d|Automatic XOR decryptor tool.| blackarch-crypto |https://github.com/MRGEffitas/scripts
automato|31.4ac82e6|Should help with automating some of the user-focused enumeration tasks during an internal penetration test.| blackarch-automation |https://github.com/skahwah/automato
autonessus|24.7933022|This script communicates with the Nessus API in an attempt to help with automating scans.| blackarch-automation |https://github.com/redteamsecurity/AutoNessus
autonse|23.ab4a21e|Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner.| blackarch-automation |https://github.com/m4ll0k/AutoNSE
autopsy|4.13.0|The forensic browser. A GUI for the Sleuth Kit.| blackarch-forensic |http://www.sleuthkit.org/autopsy/
autopwn|190.fc80cef|Specify targets and run sets of tools against them.| blackarch-automation |https://github.com/nccgroup/autopwn
autorecon|71.ff94d45|A multi-threaded network reconnaissance tool which performs automated enumeration of services.| blackarch-automation |https://github.com/Tib3rius/AutoRecon
autosint|234.e1f4937|Tool to automate common osint tasks.| blackarch-recon |https://github.com/bharshbarger/AutOSINT
autosploit|279.8ee8ea1|Automate the exploitation of remote hosts.| blackarch-exploitation |https://github.com/NullArray/AutoSploit
autovpn|18.28b1a87|Easily connect to a VPN in a country of your choice.| blackarch-automation |https://github.com/adtac/autovpn
avaloniailspy|4.0rc2|.NET Decompiler (port of ILSpy)| blackarch-decompiler |https://github.com/icsharpcode/AvaloniaILSpy
avet|133.2f1d882|AntiVirus Evasion Tool| blackarch-binary |https://github.com/govolution/avet
avml|25.4409f00|A portable volatile memory acquisition tool for Linux.| blackarch-misc |https://github.com/microsoft/avml
aws-extender-cli|10.e5df716|Script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues.| blackarch-scanner |https://github.com/VirtueSecurity/aws-extender-cli
aws-inventory|16.d987097|Discover resources created in an AWS account.| blackarch-recon |https://github.com/nccgroup/aws-inventory
awsbucketdump|78.ecb455a|A tool to quickly enumerate AWS S3 buckets to look for loot.| blackarch-automation |https://github.com/jordanpotti/AWSBucketDump
azazel|14.e6a12a2|A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.| blackarch-backdoor |https://github.com/chokepoint/azazel
aztarna|1.0|A footprinting tool for ROS and SROS systems.| blackarch-recon |https://github.com/aliasrobotics/aztarna
backcookie|51.6dabc38|Small backdoor using cookie.| blackarch-backdoor |https://github.com/mrjopino/backcookie
backdoor-apk|141.2710126|Shell script that simplifies the process of adding a backdoor to any Android APK file| blackarch-mobile |https://github.com/dana-at-cp/backdoor-apk
backdoor-factory|200.14b87fa|Patch win32/64 binaries with shellcode.| blackarch-backdoor |https://github.com/secretsquirrel/the-backdoor-factory
backdoorme|308.f9755ca|A powerful utility capable of backdooring Unix machines with a slew of backdoors.| blackarch-backdoor |https://github.com/Kkevsterrr/backdoorme
backdoorppt|88.d0e7f91|Transform your payload.exe into one fake word doc (.ppt).| blackarch-backdoor |https://github.com/r00txp10it/backdoorppt
backfuzz|1.b0648de|A network protocol fuzzing toolkit.| blackarch-fuzzer |https://github.com/localh0t/backfuzz
backhack|38.7aedc23|Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.| blackarch-mobile |https://github.com/l0gan/backHack
backorifice|1.0|A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application.| blackarch-windows |http://www.cultdeadcow.com/tools/bo.html
bad-pdf|59.ff7cc84|Steal NTLM Hashes with Bad-PDF.| blackarch-exploitation |https://github.com/deepzec/Bad-Pdf
badkarma|85.2c46334|Advanced network reconnaissance toolkit.| blackarch-recon |https://github.com/r3vn/badKarma
badministration|16.69e4ec2|A tool which interfaces with management or administration applications from an offensive standpoint.| blackarch-webapp |https://github.com/ThunderGunExpress/BADministration
balbuzard|67.d6349ef1bc55|A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).| blackarch-malware |https://bitbucket.org/decalage/balbuzard/
bamf-framework|35.30d2b4b|A modular framework designed to be a platform to launch attacks against botnets.| blackarch-malware |https://github.com/bwall/BAMF
bandicoot|0.5.3|A toolbox to analyze mobile phone metadata.| blackarch-mobile |https://pypi.org/project/bandicoot/#files
barf|923.9547ef8|A multiplatform open source Binary Analysis and Reverse engineering Framework.| blackarch-binary |https://github.com/programa-stic/barf-project
barmie|1.01|Java RMI enumeration and attack tool.| blackarch-scanner |https://github.com/NickstaDB/BaRMIe
base64dump|0.0.11|Extract and decode base64 strings from files.| blackarch-misc |https://blog.didierstevens.com/my-software/#base64dump
basedomainname|0.1|Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.| blackarch-recon |http://www.morningstarsecurity.com/research
bashfuscator|323.4307482|Fully configurable and extendable Bash obfuscation framework.| blackarch-automation |https://github.com/Bashfuscator/Bashfuscator
batctl|2019.4|B.A.T.M.A.N. advanced control and management tool| blackarch-wireless |http://www.open-mesh.net/
batman-adv|2019.2|Batman kernel module, (included upstream since .38)| blackarch-wireless |http://www.open-mesh.net/
batman-alfred|2019.3|Almighty Lightweight Fact Remote Exchange Daemon| blackarch-wireless |http://www.open-mesh.org/
bbqsql|261.b9859d2|SQL injection exploit tool.| blackarch-webapp |https://github.com/neohapsis/bbqsql
bbscan|43.af852f3|A tiny Batch web vulnerability Scanner.| blackarch-webapp |https://github.com/lijiejie/bbscan
bdfproxy|101.f9d50ec|Patch Binaries via MITM: BackdoorFactory + mitmProxy| blackarch-proxy |https://github.com/secretsquirrel/BDFProxy
bdlogparser|1|This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection.| blackarch-malware |http://magikh0e.xyz/
bed|0.5|Collection of scripts to test for buffer overflows, format string vulnerabilities.| blackarch-exploitation |http://www.aldeid.com/wiki/Bed
beebug|25.cddb375|A tool for checking exploitability.| blackarch-decompiler |https://github.com/invictus1306/beebug
beef|3337.3c809a78|The Browser Exploitation Framework that focuses on the web browser.| blackarch-exploitation |http://beefproject.com/
beeswarm|1183.db51ea0|Honeypot deployment made easy http://www.beeswarm-ids.org/| blackarch-honeypot |https://github.com/honeynet/beeswarm/
beholder|0.8.10|A wireless intrusion detection tool that looks for anomalies in a wifi environment.| blackarch-wireless |http://www.beholderwireless.org/
belati|72.49577a1|The Traditional Swiss Army Knife for OSINT.| blackarch-scanner |https://github.com/aancw/Belati
beleth|36.0963699|A Multi-threaded Dictionary based SSH cracker.| blackarch-cracker |https://github.com/chokepoint/Beleth
bettercap|2.26.1|Swiss army knife for network attacks and monitoring| blackarch-sniffer |https://github.com/bettercap/bettercap
bettercap-ui|1.3.0|Official Bettercap's Web UI.| blackarch-misc |https://github.com/bettercap/ui
bfac|50.2d0516c|An automated tool that checks for backup artifacts that may disclose the web-application's source code.| blackarch-recon |https://github.com/mazen160/bfac
bfbtester|2.0.1|Performs checks of single and multiple argument command line overflows and environment variable overflows| blackarch-exploitation |http://sourceforge.net/projects/bfbtester/
bfuzz|59.e82cbf4|Input based fuzzer tool for browsers.| blackarch-fuzzer |https://github.com/RootUp/BFuzz
bgp-md5crack|0.1|RFC2385 password cracker| blackarch-cracker |http://www.c0decafe.de/
bgrep|15.5ca1302|Binary grep.| blackarch-binary |https://github.com/tmbinc/bgrep
billcipher|28.3d3322a|Information Gathering tool for a Website or IP address.| blackarch-recon |https://github.com/GitHackTools/BillCipher
binaryninja-demo|1.2.1921|A new kind of reversing platform (demo version).| blackarch-reversing |http://binary.ninja/demo.html
binaryninja-python|13.83f59f7|Binary Ninja prototype written in Python.| blackarch-binary |https://github.com/Vector35/binaryninja-python
bind-tools|9.14.8|The ISC DNS tools| blackarch-networking |https://www.isc.org/software/bind/
bindead|4504.67019b97b|A static analysis tool for binaries| blackarch-binary |https://bitbucket.org/mihaila/bindead
bindiff|4.3.0|A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code.| blackarch-binary |http://www.zynamics.com/bindiff.html
binex|1.0|Format String exploit building tool.| blackarch-exploitation |http://www.morxploit.com/morxtool
binflow|5.7fb02a9|POSIX function tracing. Much better and faster than ftrace.| blackarch-binary |https://github.com/elfmaster/binflow
bing-ip2hosts|1.0|Enumerates all hostnames which Bing has indexed for a specific IP address.| blackarch-recon |http://www.morningstarsecurity.com/research/bing-ip2hosts
bing-lfi-rfi|0.1|Python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.| blackarch-webapp |http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html
bingoo|3.698132f|A Linux bash based Bing and Google Dorking Tool.| blackarch-scanner |https://github.com/Hood3dRob1n/BinGoo
binnavi|6.1.0|A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.| blackarch-disassembler |https://github.com/google/binnavi
binproxy|8.d02fce9|A proxy for arbitrary TCP connections.| blackarch-proxy |https://github.com/nccgroup/BinProxy/
binwalk|2.2.0|A tool for searching a given binary image for embedded files| blackarch-disassembler |https://github.com/ReFirmLabs/binwalk
binwally|4.0aabd8b|Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).| blackarch-binary |https://github.com/bmaia/binwally
bios_memimage|1.2|A tool to dump RAM contents to disk (aka cold boot attack).| blackarch-cracker |http://citp.princeton.edu/memory/code/
birp|65.b2e108a|A tool that will assist in the security assessment of mainframe applications served over TN3270.| blackarch-scanner |https://github.com/sensepost/birp
bitdump|34.6a5cbd8|A tool to extract database data from a blind SQL injection vulnerability.| blackarch-exploitation |https://github.com/nbshelton/bitdump
bittwist|2.0|A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.| blackarch-sniffer |http://bittwist.sourceforge.net/
bkhive|1.1.1|Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.| blackarch-cracker |http://sourceforge.net/projects/ophcrack
blackbox-scanner|1.7a25220|Dork scanner & bruteforcing & hash cracker with blackbox framework.| blackarch-scanner |https://github.com/sepehrdaddev/blackbox
blackeye|27.dfcd597|The most complete Phishing Tool, with 32 templates +1 customizable.| blackarch-social |https://github.com/thelinuxchoice/blackeye
blackhash|0.2|Creates a filter from system hashes| blackarch-cracker |http://16s.us/blackhash/
blacknurse|9.d2a2b23|A low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls.| blackarch-dos |https://github.com/jedisct1/blacknurse
bleah|53.6a2fd3a|A BLE scanner for "smart" devices hacking.| blackarch-scanner |https://github.com/evilsocket/bleah
bletchley|0.0.1|A collection of practical application cryptanalysis tools.| blackarch-crypto |https://code.google.com/p/bletchley/
blind-sql-bitshifting|54.5bbc183|A blind SQL injection module that uses bitshfting to calculate characters.| blackarch-exploitation |https://github.com/libeclipse/blind-sql-bitshifting
blindelephant|7|A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations| blackarch-fingerprint |http://blindelephant.sourceforge.net/
blindsql|1.0|Set of bash scripts for blind SQL injection attacks.| blackarch-database |http://www.enye-sec.org/programas.html
blindy|12.59de8f2|Simple script to automate brutforcing blind sql injection vulnerabilities.| blackarch-scanner |https://github.com/missDronio/blindy
blisqy|20.e9995fc|Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).| blackarch-webapp |https://github.com/JohnTroony/Blisqy
bloodhound|661.cdf023f|Six Degrees of Domain Admin| blackarch-recon |https://github.com/BloodHoundAD/BloodHound
bluebox-ng|1.1.0|A GPL VoIP/UC vulnerability scanner.| blackarch-voip |https://github.com/jesusprubio/bluebox-ng
bluebugger|0.1|An implementation of the bluebug technique which was discovered by Martin Herfurt.| blackarch-bluetooth |http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html
bluediving|0.9|A Bluetooth penetration testing suite.| blackarch-bluetooth |http://bluediving.sourceforge.net/
bluelog|1.1.2|A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.| blackarch-bluetooth |http://www.digifail.com/software/bluelog.shtml
bluepot|0.1|A Bluetooth Honeypot written in Java, it runs on Linux| blackarch-bluetooth |https://code.google.com/p/bluepot/
blueprint|0.1_3|A perl tool to identify Bluetooth devices.| blackarch-bluetooth |http://trifinite.org/trifinite_stuff_blueprinting.html
blueranger|1.0|A simple Bash script which uses Link Quality to locate Bluetooth device radios.| blackarch-automation |http://www.hackfromacave.com/projects/blueranger.html
bluescan|1.0.6|A Bluetooth Device Scanner.| blackarch-bluetooth |http://www.darknet.org.uk/2015/01/bluescan-bluetooth-device-scanner/
bluesnarfer|0.1|A bluetooth attacking tool.| blackarch-bluetooth |http://www.alighieri.org/project.html
bluphish|9.a7200bd|Bluetooth device and service discovery tool that can be used for security assessment and penetration testing.| blackarch-bluetooth |https://github.com/olivo/BluPhish
bluto|141.29bebd4|Recon, Subdomain Bruting, Zone Transfers.| blackarch-scanner |https://github.com/RandomStorm/Bluto
bmap-tools|3.5|Tool for copying largely sparse files using information from a block map file.| blackarch-forensic |http://git.infradead.org/users/dedekind/bmap-tools.git
bob-the-butcher|0.7.1|A distributed password cracker package.| blackarch-cracker |http://btb.banquise.net/
bof-detector|19.e08367d|A simple detector of BOF vulnerabilities by source-code-level check.| blackarch-code-audit |https://github.com/st9140927/BOF_Detector
bokken|1.8|GUI for radare2 and pyew.| blackarch-misc |http://inguma.eu/projects/bokken/
bonesi|12.733c9e9|The DDoS Botnet Simulator.| blackarch-dos |https://github.com/Markus-Go/bonesi
boopsuite|170.16c902f|A Suite of Tools written in Python for wireless auditing and security testing.| blackarch-wireless |https://github.com/M1ND-B3ND3R/BoopSuite
bopscrk|28.f1b2aef|Tool to generate smart wordlists, eg. based on lyrics.| blackarch-automation |https://github.com/R3nt0n/bopscrk
bowcaster|230.17d69c1|A framework intended to aid those developing exploits.| blackarch-exploitation |https://github.com/zcutlip/bowcaster
box-js|367.48cf981|A tool for studying JavaScript malware.| blackarch-malware |https://github.com/CapacitorSet/box-js
braa|0.82|A mass snmp scanner| blackarch-scanner |http://s-tech.elsat.net.pl/braa/
braces|0.4|A Bluetooth Tracking Utility.| blackarch-bluetooth |http://braces.shmoo.com/
brakeman|3464.a882d53ec|A static analysis security vulnerability scanner for Ruby on Rails applications.| blackarch-code-audit |https://brakemanscanner.org/
bro|2.6.4|A powerful network analysis framework that is much different from the typical IDS you may know.| blackarch-networking |https://www.bro.org/download/index.html
bro-aux|0.42|Handy auxiliary programs related to the use of the Bro Network Security Monitor (https://www.bro.org/).| blackarch-networking |https://www.bro.org/sphinx/components/bro-aux/README.html
brosec|277.4b335e5|An interactive reference tool to help security professionals utilize useful payloads and commands.| blackarch-exploitation |https://github.com/gabemarshall/Brosec
browselist|1.4|Retrieves the browse list ; the output list contains computer names, and the roles they play in the network.| blackarch-windows |http://ntsecurity.nu/toolbox/browselist/
browser-fuzzer|3|Browser Fuzzer 3| blackarch-fuzzer |http://www.krakowlabs.com/dev.html
brut3k1t|86.034906c|Brute-force attack that supports multiple protocols and services.| blackarch-cracker |https://github.com/ex0dusx/brut3k1t
brute-force|52.78d1d8e|Brute-Force attack tool for Gmail Hotmail Twitter Facebook Netflix.| blackarch-cracker |https://github.com/Matrix07ksa/Brute_Force
brute12|1|A tool designed for auditing the cryptography container security in PKCS12 format.| blackarch-windows |http://www.security-projects.com/?Brute12
bruteforce-luks|46.a18694a|Try to find the password of a LUKS encrypted volume.| blackarch-cracker |https://github.com/glv2/bruteforce-luks
bruteforce-salted-openssl|53.8a2802e|Try to find the password of a file that was encrypted with the 'openssl' command.| blackarch-cracker |https://github.com/glv2/bruteforce-salted-openssl
bruteforce-wallet|33.c167d1f|Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file.| blackarch-cracker |https://github.com/glv2/bruteforce-wallet
brutemap|65.da4b303|Penetration testing tool that automates testing accounts to the site's login page.| blackarch-webapp |https://github.com/brutemap-dev/brutemap
brutespray|139.0a54152|Brute-Forcing from Nmap output - Automatically attempts default creds on found services.| blackarch-automation |https://github.com/x90skysn3k/brutespray
brutessh|0.6|A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads.| blackarch-cracker |http://www.edge-security.com/edge-soft.php
brutex|86.93f094f|Automatically brute force all services running on a target.| blackarch-automation |https://github.com/1N3/BruteX
brutexss|54.ba753df|Cross-Site Scripting Bruteforcer.| blackarch-webapp |https://github.com/shawarkhanethicalhacker/BruteXSS
brutus|2|One of the fastest, most flexible remote password crackers you can get your hands on.| blackarch-windows |http://www.hoobie.net/brutus/
bsdiff|4.3|bsdiff and bspatch are tools for building and applying patches to binary files.| blackarch-reversing |http://www.daemonology.net/bsdiff/
bsqlbf|2.7|Blind SQL Injection Brute Forcer.| blackarch-webapp |http://code.google.com/p/bsqlbf-v2/
bsqlinjector|13.027184f|Blind SQL injection exploitation tool written in ruby.| blackarch-webapp |https://github.com/enjoiz/BSQLinjector
bss|0.8|Bluetooth stack smasher / fuzzer| blackarch-bluetooth |http://www.secuobs.com/news/15022006-bss_0_8.shtml
bt_audit|0.1.1|Bluetooth audit| blackarch-bluetooth |http://www.betaversion.net/btdsd/download/
btcrack|1.1|The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.| blackarch-bluetooth |http://www.nruns.com/_en/security_tools_btcrack.php
btlejack|82.7cd784a|Bluetooth Low Energy Swiss-army knife.| blackarch-bluetooth |https://github.com/virtualabs/btlejack
btproxy-mitm|71.cd1c906|Man in the Middle analysis tool for Bluetooth.| blackarch-bluetooth |https://github.com/conorpp/btproxy
btscanner|2.1|Bluetooth device scanner.| blackarch-bluetooth |http://www.pentest.co.uk
bulk-extractor|1.5.5|Bulk Email and URL extraction tool.| blackarch-forensic |https://github.com/simsong/bulk_extractor
bully|1.1.12.g04185d7|Retrieve WPA/WPA2 passphrase from a WPS enabled access point| blackarch-wireless |https://github.com/aanarchyy/bully
bunny|0.93|A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.| blackarch-fuzzer |http://code.google.com/p/bunny-the-fuzzer/
burpsuite|2.1.04|An integrated platform for attacking web applications (free edition).| blackarch-fuzzer |http://portswigger.net/burp/
buster|92.131437e|Find emails of a person and return info associated with them.| blackarch-social |https://github.com/sham00n/buster
buttinsky|138.1a2a1b2|Provide an open source framework for automated botnet monitoring.| blackarch-networking |https://github.com/buttinsky/buttinsky
bvi|1.4.1|A display-oriented editor for binary files operate like "vi" editor.| blackarch-binary |http://bvi.sourceforge.net/
byepass|209.a41a650|Automates password cracking tasks using optimized dictionaries and mangling rules.| blackarch-automation |https://github.com/webpwnized/byepass
bypass-firewall-dns-history|28.0fc9bbd|Firewall bypass script based on DNS history records.| blackarch-networking |https://github.com/vincentcox/bypass-firewalls-by-DNS-history
bytecode-viewer|2.9.22|A Java 8/Android APK Reverse Engineering Suite.| blackarch-binary |https://github.com/Konloch/bytecode-viewer
c5scan|29.33a500c|Vulnerability scanner and information gatherer for the Concrete5 CMS.| blackarch-webapp |https://github.com/auraltension/c5scan
cachedump|1.1|A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH).| blackarch-windows |https://packetstormsecurity.com/files/36781/cachedump.1.zip.html
cadaver|0.23.3|Command-line WebDAV client for Unix| blackarch-networking |https://packages.debian.org/jessie/cadaver
cameradar|139.0984607|Hacks its way into RTSP videosurveillance cameras.| blackarch-scanner |https://github.com/Ullaakut/cameradar
camscan|1.0057215|A tool which will analyze the CAM table of Cisco switches to look for anamolies.| blackarch-scanner |https://github.com/securestate/camscan
can-utils|500.665d869|Linux-CAN / SocketCAN user space applications.| blackarch-automobile |https://github.com/linux-can/can-utils
canalyzat0r|23.d3eab1f|Security analysis toolkit for proprietary car protocols.| blackarch-automobile |https://github.com/schutzwerk/CANalyzat0r
canari|3.3.10|Maltego rapid transform development and execution framework.| blackarch-forensic |https://pypi.org/project/canari/#files
cangibrina|123.6de0165|Dashboard Finder.| blackarch-scanner |https://github.com/fnk0c/cangibrina
cansina|25.b5d8ddb|A python-based Web Content Discovery Tool.| blackarch-webapp |https://github.com/deibit/cansina
cantoolz|424.bc4c2bf|Framework for black-box CAN network analysis.| blackarch-automobile |https://github.com/CANToolz/CANToolz
capfuzz|34.97ac312|Capture, fuzz and intercept web traffic.| blackarch-sniffer |https://github.com/MobSF/CapFuzz
capstone|4.0.1|Lightweight multi-platform, multi-architecture disassembly framework| blackarch-reversing |https://www.capstone-engine.org/index.html
captipper|70.b08608d|Malicious HTTP traffic explorer tool.| blackarch-forensic |http://www.omriher.com/2015/01/captipper-malicious-http-traffic.html
cardpwn|31.cd51f7e|OSINT Tool to find Breached Credit Cards Information.| blackarch-social |https://github.com/itsmehacker/CardPwn
carwhisperer|0.2|Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.| blackarch-bluetooth |http://trifinite.org/trifinite_stuff_carwhisperer.html
casefile|1.0.1|The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information| blackarch-forensic |http://www.paterva.com/web6/products/casefile.php
catnthecanary|7.e9184fe|An application to query the canary.pw data set for leaked data.| blackarch-recon |https://github.com/packetassailant/catnthecanary
catphish|44.768d213|For phishing and corporate espionage.| blackarch-social |https://github.com/ring0lab/catphish
ccrawldns|3.6325110|Retrieves from the CommonCrawl data set unique subdomains for a given domain name.| blackarch-recon |https://github.com/lgandx/CCrawlDNS
cdpsnarf|0.1.6|Cisco discovery protocol sniffer.| blackarch-sniffer |https://github.com/Zapotek/cdpsnarf
cecster|5.15544cb|A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.| blackarch-scanner |https://github.com/nccgroup/CECster
centry|72.6de2868|Cold boot & DMA protection| blackarch-misc |https://github.com/0xPoly/Centry
certgraph|140.97a2803|Crawl the graph of certificate Alternate Names.| blackarch-recon |https://github.com/lanrat/certgraph
cewl|75.a63f46b|A custom word list generator.| blackarch-automation |http://www.digininja.org/projects/cewl.php
cflow|1.6|A C program flow analyzer.| blackarch-code-audit |http://www.gnu.org/software/cflow/
cfr|148|Another Java decompiler.| blackarch-decompiler |http://www.benf.org/other/cfr/
chameleon|14.01025b8|A tool for evading Proxy categorisation.| blackarch-networking |https://github.com/mdsecactivebreach/Chameleon
chameleonmini|317.1a41b8a|Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data.| blackarch-social |https://github.com/emsec/ChameleonMini
changeme|261.431f4f1|A default credential scanner.| blackarch-scanner |https://github.com/ztgrace/changeme
chankro|21.7b6e844|Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir).| blackarch-webapp |https://github.com/TarlogicSecurity/Chankro
chaosmap|1.3|An information gathering tool and dns / whois / web server scanner| blackarch-forensic |http://freecode.com/projects/chaosmap
chaosreader|0.94|A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.| blackarch-networking |http://chaosreader.sourceforge.net/
chapcrack|17.ae2827f|A tool for parsing and decrypting MS-CHAPv2 network handshakes.| blackarch-cracker |https://github.com/moxie0/chapcrack
cheat-sh|6|The only cheat sheet you need.| blackarch-automation |https://cheat.sh
check-weak-dh-ssh|0.1|Debian OpenSSL weak client Diffie-Hellman Exchange checker.| blackarch-scanner |http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html
checkiban|0.2|Checks the validity of an International Bank Account Number (IBAN).| blackarch-misc |http://kernel.embedromix.ro/us/
checkpwd|1.23|Oracle Password Checker (Cracker).| blackarch-cracker |http://www.red-database-security.com/software/checkpwd.html
checksec|2.1.0|Tool designed to test which standard Linux OS and PaX security features are being used| blackarch-automation |https://github.com/slimm609/checksec.sh
chiasm-shell|33.e20ed9f|Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone.| blackarch-disassembler |https://github.com/0xbc/chiasm-shell
chipsec|1.4.4.r6.g71bb810|Platform Security Assessment Framework.| blackarch-hardware |https://github.com/chipsec/chipsec
chiron|48.524abe1|An all-in-one IPv6 Penetration Testing Framework.| blackarch-scanner |http://www.secfu.net/tools-scripts/
chisel|94.f3a8df2|A fast TCP tunnel over HTTP.| blackarch-tunnel |https://github.com/jpillora/chisel
chkrootkit|0.53|Checks for rootkits on a system| blackarch-defensive |http://www.chkrootkit.org/
chntpw|140201|Offline NT Password Editor - reset passwords in a Windows NT SAM user database file| blackarch-forensic |http://pogostick.net/~pnh/ntpasswd/
chopshop|413.3dfb7be|Protocol Analysis/Decoder Framework.| blackarch-networking |https://github.com/MITRECND/chopshop
choronzon|4.d702c31|An evolutionary knowledge-based fuzzer.| blackarch-fuzzer |https://github.com/CENSUS/choronzon
chownat|0.08b|Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other| blackarch-tunnel |http://samy.pl/chownat/
chrome-decode|0.1|Chrome web browser decoder tool that demonstrates recovering passwords.| blackarch-windows |http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html
chromefreak|24.12745b1|A Cross-Platform Forensic Framework for Google Chrome| blackarch-forensic |http://osandamalith.github.io/ChromeFreak/
chromensics|1.0|A Google chrome forensics tool.| blackarch-windows |https://sourceforge.net/projects/chromensics/
chw00t|39.1fd1016|Unices chroot breaking tool.| blackarch-exploitation |https://github.com/earthquake/chw00t
cidr2range|1.0|Script for listing the IP addresses contained in a CIDR netblock.| blackarch-networking |http://www.cpan.org/authors/id/R/RA/RAYNERLUC
cintruder|10.021fba5|An automatic pentesting tool to bypass captchas.| blackarch-cracker |https://github.com/epsylon/cintruder
cipherscan|415.ff8eac4|A very simple way to find out which SSL ciphersuites are supported by a target.| blackarch-scanner |https://github.com/jvehent/cipherscan
ciphertest|22.e33eb4a|A better SSL cipher checker using gnutls.| blackarch-crypto |https://github.com/OpenSecurityResearch/ciphertest
ciphr|127.5da7137|A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data.| blackarch-crypto |https://github.com/frohoff/ciphr
cirt-fuzzer|1.0|A simple TCP/UDP protocol fuzzer.| blackarch-fuzzer |http://www.cirt.dk/
cisco-auditing-tool|1|Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.| blackarch-cracker |http://www.scrypt.net
cisco-global-exploiter|1.3|A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.| blackarch-exploitation |http://www.blackangels.it
cisco-ocs|0.2|Cisco Router Default Password Scanner.| blackarch-cracker |http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner
cisco-router-config|1.1|Tools to copy and merge Cisco Routers Configuration.| blackarch-misc |
cisco-scanner|0.2|Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.| blackarch-cracker |http://wayreth.eu.org/old_page/
cisco-snmp-enumeration|10.ad06f57|Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.| blackarch-automation |https://github.com/nccgroup/cisco-snmp-enumeration
cisco-snmp-slap|5.daf0589|IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.| blackarch-spoof |https://github.com/nccgroup/cisco-snmp-slap
cisco-torch|0.4b|Cisco Torch mass scanning, fingerprinting, and exploitation tool.| blackarch-exploitation |http://www.arhont.com
cisco5crack|2.c4b228c|Crypt and decrypt the cisco enable 5 passwords.| blackarch-cracker |https://github.com/madrisan/cisco7crack
cisco7crack|2.f1c21dd|Crypt and decrypt the cisco enable 7 passwords.| blackarch-cracker |https://github.com/madrisan/cisco7crack
ciscos|1.3|Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.| blackarch-scanner |
citadel|95.3b1adbc|A library of OSINT tools.| blackarch-recon |https://github.com/jakecreps/Citadel
cjexploiter|6.72b08d8|Drag and Drop ClickJacking exploit development assistance tool.| blackarch-webapp |https://github.com/enddo/CJExploiter
clair|2.0.9|Vulnerability Static Analysis for Containers.| blackarch-scanner |https://github.com/coreos/clair
clamscanlogparser|1|This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.| blackarch-malware |http://magikh0e.xyz/
climber|30.5530a78|Check UNIX/Linux systems for privilege escalation.| blackarch-scanner |https://github.com/raffaele-forte/climber
cloakify|115.893c539|Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection.| blackarch-misc |https://github.com/trycatchhcf/cloakify
cloud-buster|194.b55e4a1|A tool that checks Cloudflare enabled sites for origin IP leaks.| blackarch-recon |https://github.com/SageHack/cloud-buster
cloudfail|61.0f4ed48|Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network.| blackarch-recon |https://github.com/m0rtem/CloudFail
cloudflare-enum|10.412387f|Cloudflare DNS Enumeration Tool for Pentesters.| blackarch-scanner |https://github.com/mandatoryprogrammer/cloudflare_enum
cloudget|53.807d08e|Python script to bypass cloudflare from command line. Built upon cfscrape module.| blackarch-webapp |https://github.com/eudemonics/cloudget
cloudmare|40.1cc4773|A simple tool to find origin servers of websites protected by CloudFlare with a misconfiguration DNS.| blackarch-recon |https://github.com/MrH0wl/Cloudmare
cloudsploit|391.fac412d|AWS security scanning checks.| blackarch-scanner |https://github.com/cloudsploit/scans
cloudunflare|14.b91a8a7|Reconnaissance Real IP address for Cloudflare Bypass.| blackarch-recon |https://github.com/greycatz/CloudUnflare
clusterd|143.d190b2c|Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.| blackarch-automation |https://github.com/hatRiot/clusterd
cminer|25.d766f7e|A tool for enumerating the code caves in PE files.| blackarch-binary |https://github.com/EgeBalci/Cminer/
cmospwd|5.1|Decrypts password stored in CMOS used to access BIOS setup.| blackarch-cracker |http://www.cgsecurity.org/wiki/CmosPwd
cms-explorer|15.23b58cd|Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running.| blackarch-fingerprint |https://github.com/FlorianHeigl/cms-explorer
cms-few|0.1|Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.| blackarch-webapp |http://packetstormsecurity.com/files/64722/cms_few.py.txt.html
cmseek|323.8cd086d|CMS (Content Management Systems) Detection and Exploitation suite.| blackarch-webapp |https://github.com/Tuhinshubhra/CMSeeK
cmsfuzz|5.6be5a98|Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke.| blackarch-webapp |https://github.com/nahamsec/CMSFuzz
cmsmap|8.59dd0e2|A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.| blackarch-scanner |https://www.dionach.com/blog/cmsmap-%E2%80%93-a-simple-cms-vulnerability-scanner
cmsscanner|0.7.1.3.gcbd6011|CMS Scanner Framework.| blackarch-webapp |https://github.com/wpscanteam/CMSScanner
cnamulator|5.4667c68|A phone CNAM lookup utility using the OpenCNAM API.| blackarch-mobile |https://github.com/packetassailant/cnamulator
cntlm|4.b35d55c|An NTLM, NTLM2SR, and NTLMv2 authenticating HTTP proxy.| blackarch-proxy |https://github.com/bseb/cntlm
codetective|45.52b91f1|A tool to determine the crypto/encoding algorithm used according to traces of its representation.| blackarch-crypto |https://www.digitalloft.org/init/plugin_wiki/page/codetective
comission|189.1cbdcf7|WhiteBox CMS analysis.| blackarch-webapp |https://github.com/Intrinsec/comission
commix|1406.1fc7f9bb|Automated All-in-One OS Command Injection and Exploitation Tool.| blackarch-webapp |https://github.com/commixproject/commix
commonspeak|36.f0aad23|Leverages publicly available datasets from Google BigQuery to generate wordlists.| blackarch-automation |https://github.com/assetnote/commonspeak2
complemento|0.7.6|A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever| blackarch-fingerprint |http://complemento.sourceforge.net
configpush|0.8.5|This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices.| blackarch-scanner |http://packetstormsecurity.com/files/126621/Config-Push-snmpset-Utility.html
conpot|0.6.0|ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems.| blackarch-honeypot |https://pypi.org/project/Conpot/
conscan|1.2|A blackbox vulnerability scanner for the Concre5 CMS.| blackarch-fuzzer |http://nullsecurity.net/tools/scanner.html
cookie-cadger|1.08|An auditing tool for Wi-Fi or wired Ethernet connections.| blackarch-fuzzer |https://cookiecadger.com/
corkscrew|2.0|A tool for tunneling SSH through HTTP proxies| blackarch-tunnel |http://www.agroman.net/corkscrew/
corscanner|57.01bfdba|Fast CORS misconfiguration vulnerabilities scanner.| blackarch-webapp |https://github.com/chenjj/CORScanner
corstest|7.d8ddce2|A simple CORS misconfigurations checker.| blackarch-scanner |https://github.com/RUB-NDS/CORStest
corsy|20.d1da167|CORS Misconfiguration Scanner.| blackarch-webapp |https://github.com/s0md3v/Corsy
cottontail|72.77ed037|Capture all RabbitMQ messages being sent through a broker.| blackarch-sniffer |https://github.com/QKaiser/cottontail
cowpatty|4.8|Wireless WPA/WPA2 PSK handshake cracking utility| blackarch-wireless |https://github.com/joswr1ght/cowpatty
cpfinder|0.1|Simple script that looks for administrative web interfaces.| blackarch-scanner |http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html
cppcheck|1.89|A tool for static C/C++ code analysis| blackarch-code-audit |http://cppcheck.sourceforge.net/
cpptest|2.0.0|A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.| blackarch-code-audit |https://github.com/cpptest/cpptest/releases
cr3dov3r|46.99a1660|Search for public leaks for email addresses + check creds against 16 websites.| blackarch-recon |https://github.com/D4Vinci/Cr3dOv3r
crackhor|2.ae7d83f|A Password cracking utility.| blackarch-cracker |https://github.com/CoalfireLabs/crackHOR
crackle|104.0fc1938|Crack and decrypt BLE encryption| blackarch-cracker |https://github.com/mikeryan/crackle/
crackmapexec|450.3f2d39a|A swiss army knife for pentesting Windows/Active Directory environments.| blackarch-scanner |https://github.com/byt3bl33d3r/CrackMapExec
crackq|48.89b7318|Hashcrack.org GPU-accelerated password cracker.| blackarch-cracker |https://github.com/vnik5287/Crackq
crackserver|33.e5763ab|An XMLRPC server for password cracking.| blackarch-cracker |https://github.com/averagesecurityguy/crack
crawlic|51.739fe2b|Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server).| blackarch-webapp |https://github.com/Ganapati/Crawlic
creak|40.52b0d74|Poison, reset, spoof, redirect MITM script.| blackarch-networking |https://github.com/codepr/creak
create_ap|0.4.6|A shell script to create a NATed/Bridged Software Access Point| blackarch-wireless |https://github.com/oblique/create_ap
creddump|3.ed95e1a|A python tool to extract various credentials and secrets from Windows registry hives.| blackarch-cracker |https://github.com/moyix/creddump
credmap|116.d862247|The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse.| blackarch-misc |https://github.com/lightos/credmap
creds|17.1ec8297|Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.| blackarch-sniffer |https://github.com/DanMcInerney/creds.py
creepy|137.9f60449|A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.| blackarch-scanner |http://github.com/ilektrojohn/creepy.git
cribdrag|4.476feaa|An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys.| blackarch-crypto |https://github.com/SpiderLabs/cribdrag
crlf-injector|8.abaf494|A python script for testing CRLF injecting issues.| blackarch-fuzzer |https://github.com/rudSarkar/crlf-injector
crosslinked|16.db35d1a|LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.| blackarch-social |https://github.com/m8r0wn/crosslinked
crosstool-ng|1.24.0|Versatile (cross-)toolchain generator.| blackarch-misc |http://crosstool-ng.org/
crowbar|79.a338de6|A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.| blackarch-cracker |https://github.com/galkan/crowbar
crozono|5.6a51669|A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices.| blackarch-drone |https://github.com/crozono/crozono-free
crunch|3.6|A wordlist generator for all combinations/permutations of a given character set.| blackarch-automation |http://sourceforge.net/projects/crunch-wordlist/
crypthook|17.0728cd1|TCP/UDP symmetric encryption tunnel wrapper.| blackarch-crypto |https://github.com/chokepoint/CryptHook
cryptohazemultiforcer|1.31a|High performance multihash brute forcer with CUDA support.|blackarch-cracker|http://www.cryptohaze.com/multiforcer.php
cryptonark|0.5.7|SSL security checker.| blackarch-crypto |http://blog.techstacks.com/cryptonark.html
csrftester|1.0|The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.| blackarch-webapp |http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project
ct-exposer|22.5af35c3|An OSINT tool that discovers sub-domains by searching Certificate Transparency logs.| blackarch-scanner |https://github.com/chris408/ct-exposer
ctunnel|0.7|Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.| blackarch-tunnel |http://nardcore.org/ctunnel
cuckoo|2.0.7|Automated malware analysis system.| blackarch-malware |http://cuckoosandbox.org/
cudahashcat|2.01|Worlds fastest WPA cracker with dictionary mutation engine.|blackarch-cracker|http://hashcat.net/oclhashcat/
cupp|63.986658d|Common User Password Profiler| blackarch-cracker |http://www.remote-exploit.org/?page_id=418
cutycapt|10|A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page.| blackarch-recon |http://cutycapt.sourceforge.net/
cve-search|v2.6.r1.g2285bfc|A tool to perform local searches for known vulnerabilities.| blackarch-exploitation |http://cve-search.github.io/cve-search
cvechecker|3.9|The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.| blackarch-scanner |https://github.com/sjvermeu/cvechecker
cybercrowl|111.f7cac52|A Python Web path scanner tool.| blackarch-webapp |https://github.com/chamli/CyberCrowl
cyberscan|75.ca85794|A Network Pentesting Tool| blackarch-networking |https://github.com/medbenali/CyberScan
cymothoa|1|A stealth backdooring tool, that inject backdoor's shellcode into an existing process.| blackarch-backdoor |http://cymothoa.sourceforge.net/
d-tect|13.9555c25|Pentesting the Modern Web.| blackarch-scanner |https://github.com/shawarkhanethicalhacker/D-TECT
dagon|244.f065d7b|Advanced Hash Manipulation.| blackarch-crypto |https://github.com/Ekultek/Dagon
damm|32.60e7ec7|Differential Analysis of Malware in Memory.| blackarch-malware |https://github.com/504ensicsLabs/DAMM
daredevil|41.dfa025e|A tool to perform (higher-order) correlation power analysis attacks (CPA).| blackarch-crypto |https://github.com/SideChannelMarvels/Daredevil
dark-dork-searcher|1.0|Dark-Dork Searcher.| blackarch-windows |http://rafale.org/~mattoufoutu/darkc0de.com/c0de/c/
darkbing|0.1|A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.| blackarch-scanner |http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html
darkd0rk3r|1.0|Python script that performs dork searching and searches for local file inclusion and SQL injection errors.| blackarch-exploitation |http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html
darkjumper|5.8|This tool will try to find every website that host at the same server at your target.| blackarch-webapp |http://sourceforge.net/projects/darkjumper/
darkmysqli|1.6|Multi-Purpose MySQL Injection Tool| blackarch-exploitation |https://github.com/BlackArch/darkmysqli
darkscrape|63.4c225f3|OSINT Tool For Scraping Dark Websites.| blackarch-webapp |https://github.com/itsmehacker/DarkScrape
darkspiritz|6.4d23e94|A penetration testing framework for Linux, MacOS, and Windows systems.| blackarch-exploitation |https://github.com/M4cs/DarkSpiritz
darkstat|3.0.719|Network statistics gatherer (packet sniffer)| blackarch-sniffer |https://unix4lyfe.org/darkstat/
datajackproxy|42.f75f3a3|A proxy which allows you to intercept TLS traffic in native x86 applications across platform.| blackarch-proxy |https://github.com/nccgroup/DatajackProxy
datasploit|367.a270d50|Performs automated OSINT and more.| blackarch-recon |https://github.com/upgoingstar/datasploit
davoset|1.3.7|A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.| blackarch-dos |http://websecurity.com.ua/davoset/
davscan|30.701f967|Fingerprints servers, finds exploits, scans WebDAV.| blackarch-webapp |https://github.com/Graph-X/davscan
davtest|1.0|Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target| blackarch-scanner |http://code.google.com/p/davtest/
dawnscanner|v1.6.9.r6.gac3eba5|A static analysis security scanner for ruby written web applications.| blackarch-webapp |https://github.com/thesp0nge/dawnscanner
dbd|61.8cf5350|A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.| blackarch-misc |https://github.com/gitdurandal/dbd
dbpwaudit|0.8|A Java tool that allows you to perform online audits of password quality for several database engines.| blackarch-cracker |http://www.cqure.net/wp/dbpwaudit/
dbusmap|16.6bb2831|Simple utility for enumerating D-Bus endpoints, an nmap for D-Bus.| blackarch-scanner |https://github.com/taviso/dbusmap
dc3dd|7.2.646|A patched version of dd that includes a number of features useful for computer forensics.| blackarch-forensic |http://sourceforge.net/projects/dc3dd
dcfldd|1.5|DCFL (DoD Computer Forensics Lab) dd replacement with hashing| blackarch-forensic |https://dcfldd.sourceforge.net/
dcrawl|7.3273c35|Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.| blackarch-scanner |https://github.com/kgretzky/dcrawl
ddrescue|1.24|GNU data recovery tool| blackarch-forensic |https://www.gnu.org/software/ddrescue/ddrescue.html
de4dot|3.1.41592|.NET deobfuscator and unpacker.| blackarch-windows |https://github.com/0xd4d/de4dot/
deathstar|51.86f9cda|Automate getting Domain Admin using Empire.| blackarch-automation |https://github.com/byt3bl33d3r/DeathStar
debinject|40.88b7824|Inject malicious code into *.debs.| blackarch-backdoor |https://github.com/UndeadSec/Debinject
deblaze|0.3|A remote method enumeration tool for flex servers| blackarch-scanner |http://deblaze-tool.appspot.com/
decodify|50.76a0801|Tool that can detect and decode encoded strings, recursively.| blackarch-crypto |https://github.com/UltimateHackers/Decodify
deen|591.d412208|Generic data encoding/decoding application built with PyQt5.| blackarch-crypto |https://github.com/takeshixx/deen
delldrac|0.1a|DellDRAC and Dell Chassis Discovery and Brute Forcer.| blackarch-scanner |https://www.trustedsec.com/september/owning-dell-drac-awesome-hack/
delorean|11.2a8b538|NTP Main-in-the-Middle tool.| blackarch-exploitation |https://github.com/PentesterES/Delorean
demiguise|9.0293989|HTA encryption tool for RedTeams.| blackarch-crypto |https://github.com/nccgroup/demiguise
depant|0.3a|Check network for services with default passwords.| blackarch-cracker |http://midnightresearch.com/projects/depant/
depdep|2.0|A merciless sentinel which will seek sensitive files containing critical info leaking through your network.| blackarch-networking |https://github.com/galkan/depdep
det|31.417cbce|(extensible) Data Exfiltration Toolkit.| blackarch-networking |https://github.com/sensepost/det
detect-it-easy|86.3b45fdb|A program for determining types of files.| blackarch-binary |https://github.com/horsicq/Detect-It-Easy
detect-sniffer|151.63f0d7f|Tool that detects sniffers in the network.| blackarch-defensive |https://github.com/galkan/tools/tree/master/detect_sniffer
detectem|250.b1ecc35|Detect software and its version on websites.| blackarch-fingerprint |https://github.com/spectresearch/detectem
device-pharmer|40.b06a460|Opens 1K+ IPs or Shodan search results and attempts to login.| blackarch-cracker |https://github.com/DanMcInerney/device-pharmer
dex2jar|2.1|A tool for converting Android's .dex format to Java's .class format| blackarch-hardware |http://code.google.com/p/dex2jar
dexpatcher|1.6.3|Modify Android DEX/APK files at source-level using Java.| blackarch-mobile |https://github.com/DexPatcher/dexpatcher-tool
dff-scanner|1.1|Tool for finding path of predictable resource locations.| blackarch-webapp |http://netsec.rs/70/tools.html
dga-detection|78.0a3186e|DGA Domain Detection using Bigram Frequency Analysis.| blackarch-recon |https://github.com/philarkwright/DGA-Detection
dhcdrop|0.5|Remove illegal dhcp servers with IP-pool underflow.| blackarch-misc |http://www.netpatch.ru/dhcdrop.html
dhcpf|3.a770b20|Passive DHCP fingerprinting implementation.| blackarch-fingerprint |https://github.com/elceef/dhcpf
dhcpig|92.9fd8df5|Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library.| blackarch-scanner |https://github.com/kamorin/DHCPig
dhcpoptinj|123.58a12c6|DHCP option injector.| blackarch-networking |https://github.com/misje/dhcpoptinj
didier-stevens-suite|199.01ad67c|Didier Stevens Suite.| |https://github.com/DidierStevens/DidierStevensSuite
dinouml|0.9.5|A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC| blackarch-networking |http://kernel.embedromix.ro/us/
dirb|2.22|A web content scanner, brute forceing for hidden files.| blackarch-scanner |http://dirb.sourceforge.net/
dirble|1.4.2|Fast directory scanning and scraping tool.| blackarch-webapp |https://github.com/nccgroup/dirble
dirbuster|1.0_RC1|An application designed to brute force directories and files names on web/application servers| blackarch-scanner |http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
dirbuster-ng|9.0c34920|C CLI implementation of the Java dirbuster tool.| blackarch-webapp |https://github.com/digination/dirbuster-ng
directorytraversalscan|1.0.1.0|Detect directory traversal vulnerabilities in HTTP servers and web applications.| blackarch-windows |http://sourceforge.net/projects/httpdirscan/
dirhunt|214.c015930|Find web directories without bruteforce.| blackarch-webapp |https://github.com/hahwul/dirhunt
dirscanner|0.1|This is a python script that scans webservers looking for administrative directories, php shells, and more.| blackarch-scanner |http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html
dirscraper|16.e752450|OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website.| blackarch-webapp |https://github.com/Cillian-Collins/dirscraper
dirsearch|318.a52e056|HTTP(S) directory/file brute forcer.| blackarch-webapp |https://github.com/maurosoria/dirsearch
dirstalk|1.3.0|Modern alternative to dirbuster/dirb.| blackarch-scanner |https://github.com/stefanoj3/dirstalk
disitool|0.3|Tool to work with Windows executables digital signatures.| blackarch-forensic |https://blog.didierstevens.com/my-software/#disitool
dislocker|511.339733f|Read BitLocker encrypted volumes under Linux| blackarch-crypto |http://www.hsc.fr/ressources/outils/dislocker
dissector|1|This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.| blackarch-binary |http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html
distorm|3.4.1|Powerful disassembler library for x86/AMD64| blackarch-disassembler |https://github.com/gdabah/distorm
dizzy|2.0|A Python based fuzzing framework with many features.| blackarch-fuzzer |http://www.c0decafe.de/
dkmc|52.eb47d3c|Dont kill my cat - Malicious payload evasion tool.| blackarch-exploitation |https://github.com/Mr-Un1k0d3r/DKMC
dmg2img|1.6.7|A CLI tool to uncompress Apple's compressed DMG files to the HFS+ IMG format| blackarch-forensic |http://vu1tur.eu.org/tools/
dmitry|1.3a|Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.| blackarch-scanner |http://www.mor-pah.net/
dnmap|0.6|The distributed nmap framework| blackarch-scanner |http://sourceforge.net/projects/dnmap/
dns-parallel-prober|56.99a7b83|PoC for an adaptive parallelised DNS prober.| blackarch-recon |https://github.com/lorenzog/dns-parallel-prober
dns-reverse-proxy|25.ed6127e|A reverse DNS proxy written in Go.| blackarch-proxy |https://github.com/StalkR/dns-reverse-proxy
dns-spoof|12.3918a10|Yet another DNS spoof utility.| blackarch-spoof |https://github.com/maurotfilho/dns-spoof
dns2geoip|0.1|A simple python script that brute forces DNS and subsequently geolocates the found subdomains.| blackarch-scanner |http://packetstormsecurity.com/files/118036/DNS-GeoIP.html
dns2tcp|0.5.2|A tool for relaying TCP connections over DNS.| blackarch-tunnel |http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en
dnsa|0.5|DNSA is a dns security swiss army knife| blackarch-scanner |http://packetfactory.openwall.net/projects/dnsa/index.html
dnsbf|0.3|Search for available domain names in an IP range.| blackarch-scanner |http://code.google.com/p/dnsbf
dnsbrute|2.b1dc84a|Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.| blackarch-recon |https://github.com/d4rkcat/dnsbrute
dnschef|17.a395411|A highly configurable DNS proxy for pentesters.| blackarch-proxy |http://thesprawl.org/projects/dnschef/
dnsdiag|229.702dcaf|DNS Diagnostics and Performance Measurement Tools.| blackarch-networking |https://dnsdiag.org/
dnsdrdos|0.1|Proof of concept code for distributed DNS reflection DoS.| blackarch-dos |http://nullsecurity.net/tools/dos.html
dnsenum|1.2.4.2|Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.| blackarch-recon |http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=dnsenum
dnsfilexfer|24.126edcd|File transfer via DNS.| blackarch-networking |https://github.com/leonjza/dnsfilexfer
dnsgoblin|0.1|Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.| blackarch-scanner |http://nullsecurity.net/tools/scanner.html
dnsgrep|5.c982dc7|A utility for quickly searching presorted DNS names.| blackarch-recon |https://github.com/erbbysam/DNSGrep
dnsmap|0.30|Passive DNS network mapper| blackarch-fingerprint |http://dnsmap.googlecode.com
dnspredict|0.0.2|DNS prediction.| blackarch-scanner |http://johnny.ihackstuff.com/
dnspy|6.0.5|.NET debugger and assembly editor.| blackarch-windows |https://github.com/0xd4d/dnSpy/
dnsrecon|0.9.0|Python script for enumeration of hosts, subdomains and emails from a given domain using google.| blackarch-recon |https://github.com/darkoperator/dnsrecon
dnssearch|20.e4ea439|A subdomain enumeration tool.| blackarch-recon |https://github.com/evilsocket/dnssearch
dnsspider|1.1|A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.| blackarch-recon |http://nullsecurity.net/tools/scanner.html
dnsteal|26.8b5ed85|DNS Exfiltration tool for stealthily sending files over DNS requests..| blackarch-networking |https://github.com/m57/dnsteal
dnstracer|1.9|Determines where a given DNS server gets its information from, and follows the chain of DNS servers| blackarch-recon |http://www.mavetju.org/unix/dnstracer.php
dnstwist|247.396fd59|Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.| blackarch-scanner |https://github.com/elceef/dnstwist
dnswalk|2.0.2|A DNS debugger and zone-transfer utility.| blackarch-recon |http://sourceforge.net/projects/dnswalk/
docem|18.f26dcaf|Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids).| blackarch-webapp |https://github.com/whitel1st/docem
dockerscan|58.b7fce60|Docker security analysis & hacking tools.| blackarch-scanner |https://github.com/cr0hn/dockerscan
domain-analyzer|0.8.1|Finds all the security information for a given domain name.| blackarch-recon |http://sourceforge.net/projects/domainanalyzer/
domain-stats|28.033375f|A web API to deliver domain information from whois and alexa.| blackarch-recon |https://github.com/MarkBaggett/domain_stats
domi-owned|41.583d0a5|A tool used for compromising IBM/Lotus Domino servers.| blackarch-webapp |https://github.com/coldfusion39/domi-owned
domlink|37.1cabd5d|A tool to link a domain with registered organisation names and emails, to other domains.| blackarch-misc |https://github.com/vysecurity/DomLink
donut|170.be21ee0|Generates x86, x64 or AMD64+x86 P.I. shellcode loading .NET Assemblies from memory.| blackarch-backdoor |https://github.com/TheWover/donut
doona|143.bb03dad|A fork of the Bruteforce Exploit Detector Tool (BED).| blackarch-fuzzer |https://github.com/wireghoul/doona
doork|6.90c7260|Passive Vulnerability Auditor.| blackarch-webapp |https://github.com/AeonDave/doork
doozer|9.5cfc8f8|A Password cracking utility.| blackarch-cracker |https://github.com/CoalfireLabs/crackHOR
dorkbot|96.5f1cbbe|Command-line tool to scan Google search results for vulnerabilities.| blackarch-scanner |https://github.com/utiso/dorkbot
dorkme|56.73305d6|Tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities.| blackarch-scanner |https://github.com/blueudp/DorkMe
dorknet|57.e4742cc|Selenium powered Python script to automate searching for vulnerable web apps.| blackarch-webapp |https://github.com/NullArray/DorkNet
dotdotpwn|3.0.2|The Transversal Directory Fuzzer.| blackarch-exploitation |http://dotdotpwn.blogspot.com
dotpeek|2019.2|Free .NET Decompiler and Assembly Browser.| blackarch-windows |https://www.jetbrains.com/decompiler/
dpeparser|beta002|Default password enumeration project| blackarch-cracker |http://www.toolswatch.org/dpe/
dpscan|0.1|Drupal Vulnerabilty Scanner.| blackarch-scanner |https://github.com/insaneisnotfree/Blue-Sky-Information-Security
dr-checker|137.d742943|A Soundy Vulnerability Detection Tool for Linux Kernel Drivers.| blackarch-exploitation |https://github.com/ucsb-seclab/dr_checker
dr0p1t-framework|44.db9bc2d|A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks.| blackarch-backdoor |https://github.com/D4Vinci/Dr0p1t-Framework
dracnmap|69.09d3945|Tool to exploit the network and gathering information with nmap help.| blackarch-automation |https://github.com/screetsec/Dracnmap
dradis-ce|2547.c51d358a|An open source framework to enable effective information sharing.| blackarch-recon |http://dradisframework.org/
dragon-backdoor|7.c7416b7|A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c.| blackarch-backdoor |https://github.com/Shellntel/backdoors
driftnet|v1.3.0.r2.gc64d118|Listens to network traffic and picks out images from TCP streams it observes.| blackarch-scanner |http://www.ex-parrot.com/~chris/driftnet/
drinkme|19.acf1a14|A shellcode testing harness.| blackarch-exploitation |https://github.com/emptymonkey/drinkme
dripcap|0.6.15|Caffeinated Packet Analyzer.| blackarch-networking |https://github.com/dripcap/dripcap
dripper|v1.r1.gc9bb0c9|A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.| blackarch-scanner |http://www.blackhatlibrary.net/Dripper
droopescan|1.41.3|A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.| blackarch-webapp |https://github.com/droope/droopescan
drozer|2.4.4|A security testing framework for Android - Precompiled binary from official repository.| blackarch-mobile |https://github.com/mwrlabs/drozer
drupal-module-enum|11.525543c|Enumerate on drupal modules.| blackarch-webapp |https://github.com/Tethik/drupal-module-enumeration
drupalscan|0.5.2|Simple non-intrusive Drupal scanner.| blackarch-webapp |https://rubygems.org/gems/DrupalScan/
drupwn|55.fce465f|Drupal enumeration & exploitation tool.| blackarch-webapp |https://github.com/immunIT/drupwn
dscanner|0.8.0|Swiss-army knife for D source code| blackarch-code-audit |https://github.com/dlang-community/D-Scanner
dsd|91.7ee04e5|Digital Speech Decoder| blackarch-misc |https://github.com/szechyjs/dsd
dsfs|36.8e9f8e9|A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSFS
dshell|142.695c891|A network forensic analysis framework.| blackarch-forensic |https://github.com/USArmyResearchLab/Dshell
dsjs|28.ab4ffd6|A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSJS
dsniff|2.4b1|Collection of tools for network auditing and penetration testing| blackarch-sniffer |https://www.monkey.org/~dugsong/dsniff/
dsss|120.a51f39c|A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSSS
dsstore-crawler|4.9e003a3|A parser + crawler for .DS_Store files exposed publically.| blackarch-webapp |https://github.com/anantshri/DS_Store_crawler_parser
dsxs|128.d79cc26|A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.| blackarch-webapp |https://github.com/stamparm/DSXS
dtp-spoof|4.4b2df1b|Python script/security tool to test Dynamic Trunking Protocol configuration on a switch.| blackarch-networking |https://github.com/fleetcaptain/dtp-spoof
dublin-traceroute|284.c9b0c63|NAT-aware multipath tracerouting tool.| blackarch-networking |https://github.com/insomniacslk/dublin-traceroute
dumb0|19.1493e74|A simple tool to dump users in popular forums and CMS.| blackarch-automation |https://github.com/0verl0ad/Dumb0
dump1090|386.bff92c4|A simple Mode S decoder for RTLSDR devices.| blackarch-networking |https://github.com/MalcolmRobb/dump1090
dumpacl|0.0|Dumps NTs ACLs and audit settings.| blackarch-windows |http://www.systemtools.com/cgi-bin/download.pl?DumpAcl
dumpusers|1.0|Dumps account names and information even though RestrictAnonymous has been set to 1.| blackarch-windows |http://ntsecurity.nu/toolbox/dumpusers/
dumpzilla|03152013|A forensic tool for firefox.| blackarch-forensic |http://www.dumpzilla.org/
dutas|10.37fa3ab|Analysis PE file or Shellcode.| blackarch-binary |https://github.com/dungtv543/Dutas
dvcs-ripper|52.0672a34|Rip web accessible (distributed) version control systems: SVN/GIT/BZR/CVS/HG.| blackarch-scanner |https://github.com/kost/dvcs-ripper
dwarf|987.96413cb|Full featured multi arch/os debugger built on top of PyQt5 and frida.| blackarch-binary |https://github.com/iGio90/Dwarf
dynamorio|7.1.0|A dynamic binary instrumentation framework.| blackarch-binary |https://github.com/DynamoRIO/dynamorio
eapeak|130.9550d1c|Analysis Suite For EAP Enabled Wireless Networks.| blackarch-wireless |https://github.com/securestate/eapeak
eaphammer|209.2bfb8ee|Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.| blackarch-wireless |https://github.com/s0lst1c3/eaphammer
eapmd5pass|3.3d5551f|An implementation of an offline dictionary attack against the EAP-MD5 protocol.| blackarch-cracker |http://www.willhackforsushi.com/?page_id=67
easy-creds|45.bf9f00c|A bash script that leverages ettercap and other tools to obtain credentials.| blackarch-automation |https://github.com/brav0hax/easy-creds
easyda|7.0867f9b|Easy Windows Domain Access Script.| blackarch-automation |https://github.com/nccgroup/easyda
easyfuzzer|3.6|A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).| blackarch-fuzzer |http://www.mh-sec.de/downloads.html.en
eazy|0.1|This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.| blackarch-scanner |http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html
ecfs|305.1758063|Extended core file snapshot format.| blackarch-binary |https://github.com/elfmaster/ecfs
edb|3098.bcf6000c|A cross platform AArch32/x86/x86 debugger.| blackarch-debugger |https://github.com/eteran/edb-debugger/
eggshell|157.eaeeea7|iOS/macOS/Linux Remote Administration Tool.| blackarch-backdoor |https://github.com/neoneggplant/EggShell
eigrp-tools|0.1|This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol.| blackarch-sniffer |http://www.hackingciscoexposed.com/?link=tools
eindeutig|20050628_1|Examine the contents of Outlook Express DBX email repository files (forensic purposes)| blackarch-forensic |http://www.jonesdykstra.com/
elettra|1.0|Encryption utility by Julia Identity| blackarch-misc |http://www.winstonsmith.info/julia/elettra/
elettra-gui|1.0|Gui for the elettra crypto application.| blackarch-misc |http://www.winstonsmith.info/julia/elettra/
elfkickers|3.1.a|Collection of ELF utilities (includes sstrip)| blackarch-binary |https://www.muppetlabs.com/~breadbox/software/elfkickers.html
elfparser|7.39d21ca|Cross Platform ELF analysis.| blackarch-binary |https://github.com/jacob-baines/elfparser
elidecode|48.38fa5ba|A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code.| blackarch-reversing |https://github.com/DeveloppSoft/EliDecode
elite-proxy-finder|51.1ced3be|Finds public elite anonymity proxies and concurrently tests them.| blackarch-proxy |https://github.com/DanMcInerney/elite-proxy-finder
email2phonenumber|17.28c277e|A OSINT tool to obtain a target's phone number just by having his email address.| blackarch-social |https://github.com/martinvigo/email2phonenumber/
emldump|0.0.10|Analyze MIME files.| blackarch-forensic |https://blog.didierstevens.com/my-software/#emldump
empire|1509.08cbd274|A PowerShell and Python post-exploitation agent.| blackarch-automation |https://www.powershellempire.com/
enabler|1|Attempts to find the enable password on a cisco system via brute force.| blackarch-cracker |http://packetstormsecurity.org/cisco/enabler.c
encodeshellcode|0.1b|This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.| blackarch-exploitation |http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html
ent|1.0|Pseudorandom number sequence test.| blackarch-misc |http://www.fourmilab.ch/random
enteletaor|65.d1fbda5|Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.| blackarch-exploitation |https://github.com/cr0hn/enteletaor
enum-shares|7.97cba5a|Tool that enumerates shared folders across the network and under a custom user account.| blackarch-scanner |https://github.com/dejanlevaja/enum_shares
enum4linux|0.8.9|A tool for enumerating information from Windows and Samba systems.| blackarch-recon |http://labs.portcullis.co.uk/application/enum4linux/
enumerid|19.6606b71|Enumerate RIDs using pure Python.| blackarch-recon |https://github.com/Gilks/enumerid
enumiax|1.0|An IAX enumerator.| blackarch-scanner |http://sourceforge.net/projects/enumiax/
enyelkm|1.2|Rootkit for Linux x86 kernels v2.6.| blackarch-backdoor |http://www.enye-sec.org/programas.html
epicwebhoneypot|2.0a|Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.| blackarch-webapp |http://sourceforge.net/projects/epicwebhoneypot/
erase-registrations|1.0|An IAX flooder.| blackarch-voip |http://www.hackingexposedvoip.com/
eraser|6.2.0.2982|Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns.| blackarch-windows |https://eraser.heidi.ie/download/
eresi|1291.4769c175|The ERESI Reverse Engineering Software Interface.| blackarch-binary |https://github.com/thorkill/eresi
eternal-scanner|90.510be17|An internet scanner for exploit CVE-0144 (Eternal Blue).| blackarch-scanner |https://github.com/peterpt/eternal_scanner
etherape|0.9.18|Graphical network monitor for various OSI layers and protocols| blackarch-networking |http://etherape.sourceforge.net/
etherchange|1.1|Can change the Ethernet address of the network adapters in Windows.| blackarch-windows |http://ntsecurity.nu/toolbox/etherchange/
etherflood|1.1|Floods a switched network with Ethernet frames with random hardware addresses.| blackarch-windows |http://ntsecurity.nu/toolbox/etherflood/
ettercap|0.8.3|A network sniffer/interceptor/logger for ethernet LANs - console| blackarch-sniffer |https://ettercap.github.com/ettercap/
evil-ssdp|94.ee76fb0|Spoof SSDP replies to phish for NetNTLM challenge/response on a network.| blackarch-spoof |https://gitlab.com/initstring/evil-ssdp
evilclippy|44.a875ffa|A cross-platform assistant for creating malicious MS Office documents.| blackarch-exploitation |https://github.com/outflanknl/EvilClippy
evilginx|2.3.0|Man-in-the-middle attack framework used for phishing login credentials| blackarch-social |https://github.com/kgretzky/evilginx2
evilgrade|2.0.9|Modular framework that takes advantage of poor upgrade implementations by injecting fake updates.| blackarch-misc |http://www.infobyte.com.ar/developments.html
evilize|0.2|Tool to create MD5 colliding binaries.| blackarch-cracker |http://www.mathstat.dal.ca/~selinger/md5collision/
evillimiter|31.f3da51f|Tool that limits bandwidth of devices on the same network without access.| blackarch-networking |https://github.com/bitbrute/evillimiter
evilmaid|1.01|TrueCrypt loader backdoor to sniff volume password| blackarch-cracker |http://theinvisiblethings.blogspot.com
evtkit|8.af06db3|Fix acquired .evt - Windows Event Log files (Forensics).| blackarch-forensic |https://github.com/yarox24/evtkit
exabgp|4424.a59f9d00|The BGP swiss army knife of networking.| blackarch-networking |https://github.com/Exa-Networks/exabgp
exe2image|1.1|A simple utility to convert EXE files to JPEG images and vice versa.| blackarch-backdoor |https://github.com/OsandaMalith/Exe2Image
exescan|1.ad993e3|A tool to detect anomalies in PE (Portable Executable) files.| blackarch-binary |https://github.com/cysinfo/Exescan
exitmap|366.13bdbbb|A fast and modular scanner for Tor exit relays.| blackarch-recon |https://github.com/NullHypothesis/exitmap
exiv2|0.27.2|Exif, Iptc and XMP metadata manipulation library and tools| blackarch-forensic |http://exiv2.org
expimp-lookup|4.79a96c7|Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.| blackarch-binary |https://github.com/tr3w/ExpImp-Lookup
exploit-db|1.6|The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks| blackarch-exploitation |http://www.exploit-db.com
exploitdb|20191203|Offensive Security’s Exploit Database Archive| blackarch-exploitation |https://www.exploit-db.com/
exploitpack|139.e565c47|Exploit Pack - The next generation exploit framework.| blackarch-exploitation |https://github.com/juansacco/exploitpack
expose|1100.24721b2|A Dynamic Symbolic Execution (DSE) engine for JavaScript| blackarch-binary |https://github.com/ExpoSEJS/ExpoSE
exrex|140.9e4260f|Irregular methods on regular expressions.| blackarch-misc |https://github.com/asciimoo/exrex
extracthosts|14.ec8b89c|Extracts hosts (IP/Hostnames) from files.| blackarch-misc |https://github.com/bwall/ExtractHosts
extractusnjrnl|7.362d4290|Tool to extract the $UsnJrnl from an NTFS volume.| blackarch-forensic |https://github.com/jschicht/ExtractUsnJrnl
extundelete|0.2.4|Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal| blackarch-forensic |http://extundelete.sourceforge.net
eyepwn|1.0|Exploit for Eye-Fi Helper directory traversal vulnerability| blackarch-exploitation |http://www.pentest.co.uk
eyewitness|808.680b7a3|Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.| blackarch-webapp |https://github.com/ChrisTruncer/EyeWitness
f-scrack|19.9a00357|A single file bruteforcer supports multi-protocol.| blackarch-cracker |https://github.com/ysrc/F-Scrack
facebash|17.95c3c25|Facebook Brute Forcer in shellscript using TOR.| blackarch-social |https://github.com/thelinuxchoice/facebash
facebot|23.57f6025|A facebook profile and reconnaissance system.| blackarch-recon |https://github.com/pun1sh3r/facebot
facebrok|33.0f6fe8d|Social Engineering Tool Oriented to facebook.| blackarch-social |https://github.com/PowerScript/facebrok
facebrute|7.ece355b|This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).| blackarch-cracker |https://github.com/emerinohdz/FaceBrute
factordb-pycli|1.2.0|CLI for factordb and Python API Client.| blackarch-crypto |https://github.com/ryosan/factordb-pycli
fakeap|0.3.2|Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames.| blackarch-honeypot |http://www.blackalchemy.to/project/fakeap/
fakedns|101.842dc5d|A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.| blackarch-proxy |https://github.com/Crypt0s/FakeDns
fakemail|1.0|Fake mail server that captures e-mails as files for acceptance testing.| blackarch-misc |http://sourceforge.net/projects/fakemail/
fakenet-ng|287.9d754f8|Next Generation Dynamic Network Analysis Tool.| blackarch-malware |https://github.com/fireeye/flare-fakenet-ng
fakenetbios|7.b83701e|A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.| blackarch-spoof |https://github.com/mubix/FakeNetBIOS
fang|22.4f94552|A multi service threaded MD5 cracker.| blackarch-cracker |https://github.com/evilsocket/fang
faraday|8258.cf593dea|A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.| blackarch-scanner |http://www.faradaysec.com/
fastnetmon|v1.1.4.r51.g2e587dd|High performance DoS/DDoS load analyzer built on top of multiple packet capture engines.| blackarch-defensive |https://github.com/pavel-odintsov/fastnetmon
fbht|70.d75ae93|A Facebook Hacking Tool| blackarch-webapp |https://github.com/chinoogawa/fbht-linux
fbid|16.1b35eb9|Show info about the author by facebook photo url.| blackarch-recon |https://github.com/guelfoweb/fbid
fcrackzip|1.0|Zip file password cracker| blackarch-cracker |http://oldhome.schmorp.de/marc/fcrackzip.html
fdsploit|24.af95d1a|A File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.| blackarch-webapp |https://github.com/chrispetrou/FDsploit
featherduster|185.76954f2|An automated, modular cryptanalysis tool.| blackarch-crypto |https://github.com/nccgroup/featherduster
fern-wifi-cracker|282.7434485|WEP, WPA wifi cracker for wireless penetration testing| blackarch-cracker |http://code.google.com/p/fern-wifi-cracker/
fernflower|432.6de5e97|An analytical decompiler for Java.| blackarch-decompiler |https://github.com/fesh0r/fernflower
fernmelder|6.c6d4ebe|Asynchronous mass DNS scanner.| blackarch-scanner |https://github.com/stealth/fernmelder
ffuf|88.c33a431|Fast web fuzzer written in Go.| blackarch-webapp |https://github.com/ffuf/ffuf
fgscanner|11.893372c|An advanced, opensource URL scanner.| blackarch-scanner |http://www.fantaghost.com/fgscanner
fhttp|1.3|This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.| blackarch-webapp |http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool.3.html
fi6s|156.6f9c301|IPv6 network scanner designed to be fast.| blackarch-scanner |https://github.com/sfan5/fi6s
fierce|0.9.9|A DNS scanner| blackarch-scanner |http://ha.ckers.org/fierce/
fiked|0.0.5|Fake IDE daemon| blackarch-honeypot |http://www.roe.ch/FakeIKEd
filebuster|66.cd14ff9|An extremely fast and flexible web fuzzer.| blackarch-webapp |https://github.com/henshin/filebuster
filefuzz|1.0|A binary file fuzzer for Windows with several options.| blackarch-windows |http://www.fuzzing.org/
filegps|79.a82124b|A tool that help you to guess how your shell was renamed after the server-side script of the file uploader saved it.| blackarch-webapp |https://github.com/0blio/fileGPS
fileintel|29.9749332|A modular Python application to pull intelligence about malicious files.| blackarch-malware |https://github.com/keithjjones/fileintel
filibuster|167.c54ac80|A Egress filter mapping application with additional functionality.| blackarch-networking |https://github.com/subinacls/Filibuster
fimap|1.00|A little tool for local and remote file inclusion auditing and exploitation| blackarch-exploitation |http://code.google.com/p/fimap/
finalrecon|18.16c0fbc|OSINT Tool for All-In-One Web Reconnaissance.| blackarch-recon |https://github.com/thewhiteh4t/FinalRecon
find-dns|0.1|A tool that scans networks looking for DNS servers.| blackarch-scanner |https://packetstormsecurity.com/files/132449/Find-DNS-Scanner.html
findmyhash|1.1.2|Crack different types of hashes using free online services| blackarch-crypto |https://code.google.com/archive/p/findmyhash/
findmyiphone|19.aef3ac8|Locates all devices associated with an iCloud account| blackarch-mobile |https://github.com/manwhoami/findmyiphone
findomain|368.c67e8b1|The fastest and cross-platform subdomain enumerator, do not waste your time.| blackarch-scanner |https://github.com/Edu4rdSHL/findomain
findsploit|72.b386d21|Find exploits in local and online databases instantly.| blackarch-automation |https://github.com/1N3/findsploit
fingerprinter|427.5b9c08b|CMS/LMS/Library etc Versions Fingerprinter.| blackarch-fingerprint |https://github.com/erwanlr/Fingerprinter
firecat|6.b5205c8|A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network.| blackarch-networking |https://github.com/BishopFox/firecat
firefox-security-toolkit|14.f79344c|A tool that transforms Firefox browsers into a penetration testing suite.| blackarch-misc |https://github.com/mazen160/Firefox-Security-Toolkit
firewalk|5.0|An active reconnaissance network security tool| blackarch-fuzzer |http://packetfactory.openwall.net/projects/firewalk/
firmwalker|99.c97f32e|Script for searching the extracted firmware file system for goodies.| blackarch-firmware |https://github.com/craigz28/firmwalker
firmware-mod-kit|099|Modify firmware images without recompiling.| blackarch-firmware |http://code.google.com/p/firmware-mod-kit
firstexecution|6.a275793|A Collection of different ways to execute code outside of the expected entry points.| blackarch-exploitation |https://github.com/nccgroup/firstexecution
firstorder|8.107eb6a|A traffic analyzer to evade Empire communication from Anomaly-Based IDS.| blackarch-sniffer |https://github.com/tearsecurity/firstorder
fl0p|0.1|A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.| blackarch-fingerprint |http://lcamtuf.coredump.cx/
flamerobin|2370.c75f8618|A tool to handle Firebird database management.| blackarch-database |http://www.flamerobin.org/
flare|0.6|Flare processes an SWF and extracts all scripts from it.| blackarch-misc |http://www.nowrap.de/flare.html
flare-floss|1.5.0|Obfuscated String Solver - Automatically extract obfuscated strings from malware.| blackarch-malware |https://github.com/fireeye/flare-floss
flashlight|109.90d1dc5|Automated Information Gathering Tool for Penetration Testers.| blackarch-recon |https://github.com/galkan/flashlight
flashscanner|11.6815b02|Flash XSS Scanner.| blackarch-scanner |https://github.com/riusksk/FlashScanner
flashsploit|22.e95a4f4|Exploitation Framework for ATtiny85 Based HID Attacks.| blackarch-exploitation |https://github.com/thewhiteh4t/flashsploit
flasm|1.62|Disassembler tool for SWF bytecode| blackarch-reversing |http://www.nowrap.de/flasm.html
flawfinder|2.0.10|Searches through source code for potential security flaws| blackarch-code-audit |https://www.dwheeler.com/flawfinder
flowinspect|97.34759ed|A network traffic inspection tool.| blackarch-networking |https://github.com/7h3rAm/flowinspect
flunym0us|2.0|A Vulnerability Scanner for Wordpress and Moodle.| blackarch-scanner |http://code.google.com/p/flunym0us/
fluxion|1412.0e53351|A security auditing and social-engineering research tool.| blackarch-social |https://github.com/FluxionNetwork/fluxion
flyr|76.4926ecc|Block-based software vulnerability fuzzing framework.| blackarch-fuzzer |https://github.com/zznop/flyr
forager|115.7439b0a|Multithreaded threat Intelligence gathering utilizing.| blackarch-recon |https://github.com/byt3smith/Forager
foremost|1.5.7|A console program to recover files based on their headers, footers, and internal data structures| blackarch-forensic |http://foremost.sourceforge.net/
foresight|57.6f48984|A tool for predicting the output of random number generators.| blackarch-crypto |https://github.com/ALSchwalm/foresight
forkingportscanner|1|Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp.| blackarch-scanner |http://magikh0e.xyz/
formatstringexploiter|29.8d64a56|Helper script for working with format string bugs.| blackarch-exploitation |https://github.com/Owlz/formatStringExploiter
fpdns|99.0e8edc8|Program that remotely determines DNS server versions.| blackarch-fingerprint |https://github.com/kirei/fpdns
fping|4.2|Utility to ping multiple hosts at once| blackarch-networking |https://www.fping.org/
fport|2.0|Identify unknown open ports and their associated applications.| blackarch-windows |http://www.foundstone.com/us/resources/proddesc/fport.htm
fprotlogparser|1|This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection.| blackarch-malware |http://magikh0e.xyz/
fraud-bridge|10.775c563|ICMP and DNS tunneling via IPv4 and IPv6.| blackarch-tunnel |https://github.com/stealth/fraud-bridge
fred|0.1.1|Cross-platform M$ registry hive editor.| blackarch-windows |https://www.pinguin.lu/fred
freeipmi|1.6.4|Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL).| blackarch-networking |http://www.gnu.org/software/freeipmi/
freeradius|3.0.20|The premier open source RADIUS server| blackarch-wireless |https://freeradius.org/
freewifi|30.1cb752b|How to get free wifi.| blackarch-wireless |https://github.com/kylemcdonald/FreeWifi
frida|12.6.8|Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.| blackarch-reversing |https://pypi.org/project/frida/#files
frida-extract|13.abb3f14|Frida.re based RunPE (and MapViewOfSection) extraction tool.| blackarch-reversing |https://github.com/OALabs/frida-extract
frida-ios-dump|43.8a47ae4|Pull decrypted ipa from jailbreak device.| blackarch-mobileblackarch-reversing |https://github.com/AloneMonkey/frida-ios-dump
frida-ipa-dump|56.780bebe|Yet another frida based iOS dumpdecrypted.| blackarch-mobileblackarch-reversing |https://github.com/ChiChou/frida-ipa-dump
frida-push|1.0.8|Wrapper tool to identify the remote device and push device specific frida-server binary| blackarch-mobile |https://github.com/AndroidTamer/frida-push
fridump|23.3e64ee0|A universal memory dumper using Frida.| blackarch-forensic |https://github.com/Nightbringer21/fridump
frisbeelite|1.2|A GUI-based USB device fuzzer.| blackarch-fuzzer |https://github.com/nccgroup/FrisbeeLite
fs-exploit|3.28bb9bb|Format string exploit generation.| blackarch-exploitation |https://github.com/miaouPlop/fs
fs-nyarl|1.0|A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.| blackarch-scanner |http://www.fulgursecurity.com/en/content/fs-nyarl
fsnoop|3.4|A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").| blackarch-scanner |http://vladz.devzero.fr/fsnoop.php
fssb|73.51d2ac2|A low-level filesystem sandbox for Linux using syscall intercepts.| blackarch-defensive |https://github.com/adtac/fssb
fstealer|0.1|Automates file system mirroring through remote file disclosure vulnerabilities on Linux machines.| blackarch-automation |http://packetstormsecurity.com/files/106450/FStealer-Filesystem-Mirroring-Tool.html
ftester|1.0|A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.| blackarch-fuzzer |http://www.inversepath.com/ftester.html
ftp-fuzz|1337|The master of all master fuzzing scripts specifically targeted towards FTP server sofware.| blackarch-fuzzer |http://nullsecurity.net/tools/fuzzer.html
ftp-scanner|0.2.5|Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.| blackarch-cracker |http://wayreth.eu.org/old_page/
ftp-spider|1.0|FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.| blackarch-scanner |http://packetstormsecurity.com/files/35120/ftp-spider.pl.html
ftpmap|52.cbeabbe|Scans remote FTP servers to identify what software and what versions they are running.| blackarch-fingerprint |http://wcoserver.googlecode.com/files/
ftpscout|12.cf1dff1|Scans ftps for anonymous access.| blackarch-scanner |https://github.com/RubenRocha/ftpscout
fuddly|569.fd2c4d0|Fuzzing and Data Manipulation Framework (for GNU/Linux).| blackarch-fuzzer |https://github.com/k0retux/fuddly
fusil|1.5|A Python library used to write fuzzing programs.| blackarch-fuzzer |http://bitbucket.org/haypo/fusil/wiki/Home
fuxploider|127.9d2f829|Tool that automates the process of detecting and exploiting file upload forms flaws.| blackarch-webapp |https://github.com/almandin/fuxploider
fuzzap|17.057002b|A python script for obfuscating wireless networks.| blackarch-wireless |https://github.com/lostincynicism/FuzzAP
fuzzball2|0.7|A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.| blackarch-fuzzer |http://nologin.org/
fuzzdb|471.a60c030|Attack and Discovery Pattern Dictionary for Application Fault Injection Testing.| blackarch-fuzzer |https://github.com/fuzzdb-project/fuzzdb
fuzzdiff|1.0|A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes.| blackarch-fuzzer |http://vsecurity.com/resources/tool
fuzzowski|5.7ecf914|A Network Protocol Fuzzer made by NCCGroup based on Sulley and BooFuzz.| blackarch-fuzzer |https://github.com/nccgroup/fuzzowski
fuzztalk|1.0.0.0|An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.| blackarch-windows |https://code.google.com/p/fuzztalk
g72x++|1|Decoder for the g72x++ codec.| blackarch-wireless |http://www.ps-auxw.de/
galleta|20040505_1|Examine the contents of the IE's cookie files for forensic purposes| blackarch-forensic |http://www.jonesdykstra.com/
gasmask|149.9d26cb5|All in one Information gathering tool - OSINT.| blackarch-recon |https://github.com/twelvesec/gasmask
gatecrasher|2.3ad5225|Network auditing and analysis tool developed in Python.| blackarch-recon |https://github.com/michaeltelford/gatecrasher
gcat|29.39b266c|A fully featured backdoor that uses Gmail as a C&C server.| blackarch-malware |https://github.com/byt3bl33d3r/gcat
gcpbucketbrute|13.eefb716|A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.| blackarch-scanner |https://github.com/RhinoSecurityLabs/GCPBucketBrute
gcrypt|3.2|Simple, secure and performance file encryption tool written in C| blackarch-crypto |https://github.com/GasparVardanyan/GCrypt
gdb|8.3.1|The GNU Debugger| blackarch-debugger |https://www.gnu.org/software/gdb/
gdb-common|8.3.1|The GNU Debugger| blackarch-debugger |https://www.gnu.org/software/gdb/
gdbgui|394.e1d0c12|Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust.| blackarch-debugger |https://github.com/cs01/gdbgui
gef|1724.5494cf0|Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers.| blackarch-debugger |https://github.com/hugsy/gef
genlist|0.1|Generates lists of IP addresses.| blackarch-misc |
geoedge|0.2|This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).| blackarch-recon |
geoip|1.6.12|Non-DNS IP-to-country resolver C library & utils| blackarch-networking |http://www.maxmind.com/app/c
geoipgen|0.4|GeoIPgen is a country to IP addresses generator.| blackarch-misc |http://code.google.com/p/geoipgen/
gerix-wifi-cracker|1.1c3cd73|A graphical user interface for aircrack-ng and pyrit.| blackarch-wireless |https://github.com/TigerSecurity
gethsploit|3.144778b|Finding Ethereum nodes which are vulnerable to RPC-attacks.| blackarch-scanner |https://github.com/KarmaHostage/gethspoit
getsids|0.0.1|Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.| blackarch-database |http://www.cqure.net/wp/getsids/
getsploit|33.5993293|Command line utility for searching and downloading exploits.| blackarch-exploitation |https://github.com/vulnersCom/getsploit
gggooglescan|0.4|A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.| blackarch-scanner |http://www.morningstarsecurity.com/research/gggooglescan
ghettotooth|1.0|Ghettodriving for bluetooth| blackarch-bluetooth |http://www.oldskoolphreak.com/tfiles/ghettotooth.txt
ghidra|9.1|A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.| blackarch-reversing |https://www.ghidra-sre.org/
ghost-phisher|1.62|GUI suite for phishing and penetration attacks| blackarch-scanner |http://code.google.com/p/ghost-phisher
ghost-py|2.0.0|Webkit based webclient (relies on PyQT).| blackarch-webapp |http://jeanphix.github.com/Ghost.py/
ghostdelivery|30.867fe85|Python script to generate obfuscated .vbs script that delivers payload (payload dropper) with persistence and windows antivirus disabling functions.| blackarch-exploitation |https://github.com/s1egesystems/GhostDelivery
giskismet|20110805|A program to visually represent the Kismet data in a flexible manner.| blackarch-wireless |http://www.giskismet.org
git-hound|63.c08cb1f|Pinpoints exposed API keys on GitHub. A batch-catching, pattern-matching, patch-attacking secret snatcher.| blackarch-recon |https://github.com/tillson/git-hound
gitem|103.a288e93|A Github organization reconnaissance tool.| blackarch-recon |https://github.com/mschwager/gitem
githack|10.1fed62c|A `.git` folder disclosure exploit.| blackarch-recon |https://github.com/lijiejie/githack
github-dorks|54.3e22f76|Collection of github dorks and helper tool to automate the process of checking dorks.| blackarch-recon |https://github.com/techgaun/github-dorks
githubcloner|30.7aa27b1|A script that clones Github repositories of users and organizations automatically.| blackarch-misc |https://github.com/mazen160/GithubCloner
gitleaks|488.52425a8|Audit Git repos for secrets and keys.| blackarch-recon |https://github.com/zricethezav/gitleaks
gitmails|71.8aa8411|An information gathering tool to collect git commit emails in version control host services.| blackarch-recon |https://github.com/giovanifss/gitmails
gitminer|53.3f81161|Tool for advanced mining for content on Github.| blackarch-recon |https://github.com/danilovazb/GitMiner
gitrob|7.7be4c53|Reconnaissance tool for GitHub organizations.| blackarch-scanner |http://michenriksen.com/blog/gitrob-putting-the-open-source-in-osint/
gittools|50.8fcd119|A repository with 3 tools for pwn'ing websites with .git repositories available'.| blackarch-webapp |https://github.com/internetwache/GitTools
gloom|95.607162b|Linux Penetration Testing Framework.| blackarch-scanner |https://github.com/joshDelta/Gloom-Framework
glue|379.bb5d5a7|A framework for running a series of tools.| blackarch-automation |https://github.com/OWASP/glue
gnuradio|3.8.0.0|General purpose DSP and SDR toolkit. With drivers for usrp and fcd.| blackarch-wireless |https://gnuradio.org
gnutls2|2.12.23|A library which provides a secure layer over a reliable transport layer (Version 2)| blackarch-crypto |http://gnutls.org/
gobd|82.3bbd17c|A Golang covert backdoor.| blackarch-backdoor |https://github.com/razc411/GoBD
gobuster|292.aa41e04|Directory/file & DNS busting tool written in Go.| blackarch-webapp |https://github.com/OJ/gobuster
goddi|1.2|Dumps Active Directory domain information.| blackarch-recon |https://github.com/NetSPI/goddi
goldeneye|21.5a97622|A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.| blackarch-dos |https://github.com/jseidl/GoldenEye
golismero|71.a6f5a4a|Opensource web security testing framework.| blackarch-webapp |https://github.com/golismero/golismero
goodork|2.2|A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.| blackarch-recon |http://goo-dork.blogspot.com/
goofile|1.5|Command line filetype search| blackarch-recon |https://code.google.com/p/goofile/
goog-mail|1.0|Enumerate domain emails from google.| blackarch-recon |http://www.darkc0de.com/others/goog-mail.py
google-explorer|140.0b21b57|Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define.| blackarch-automation |https://github.com/anarcoder/google_explorer
googlesub|14.a7a3cc7|A python script to find domains by using google dorks.| blackarch-recon |https://github.com/zombiesam/googlesub
goohak|26.ee593c7|Automatically Launch Google Hacking Queries Against A Target Domain.| blackarch-recon |https://github.com/1N3/Goohak
goop|12.39b34eb|Perform google searches without being blocked by the CAPTCHA or hitting any rate limits.| blackarch-recon |https://github.com/s0md3v/goop
gooscan|1.0.9|A tool that automates queries against Google search appliances, but with a twist.| blackarch-automation |http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid=/gid,28/
gopherus|30.9da3106|Tool generates gopher link for exploiting SSRF and gaining RCE in various servers.| blackarch-webapp |https://github.com/tarunkant/Gopherus
gophish|0.8.0|Open-Source Phishing Framework.| blackarch-social |https://getgophish.com/
gosint|196.9c86ed2|OSINT framework in Go.| blackarch-recon |https://github.com/Nhoya/gOSINT
gplist|1.0|Lists information about the applied Group Policies.| blackarch-windows |http://ntsecurity.nu/toolbox/gplist/
gpredict|1571.2d80c94|A real-time satellite tracking and orbit prediction application.| blackarch-radio |http://gpredict.oz9aec.net/
gps-sdr-sim|174.1506e54|Software-Defined GPS Signal Simulator.| blackarch-radio |https://github.com/osqzss/gps-sdr-sim
gqrx|2.11.5|Interactive SDR receiver waterfall for many devices.| blackarch-wireless |http://gqrx.dk/
gr-air-modes|396.0b6c383|Gnuradio tools for receiving Mode S transponder signals, including ADS-B.| blackarch-radio |https://github.com/bistromath/gr-air-modes
gr-gsm|0.42.2|Gnuradio blocks and tools for receiving GSM transmissions| blackarch-radio |https://github.com/ptrkrysik/gr-gsm
gr-paint|31.7f2cbf2|An OFDM Spectrum Painter for GNU Radio.| blackarch-radio |https://github.com/drmpeg/gr-paint
grabbb|0.0.7|Clean, functional, and fast banner scanner.| blackarch-scanner |https://packetstormsecurity.com/files/11372/grabbb.0.7.tar.gz.html
grabber|0.1|A web application scanner. Basically it detects some kind of vulnerabilities in your website.| blackarch-webapp |http://rgaucher.info/beta/grabber/
grabing|11.9c1aa6c|Counts all the hostnames for an IP adress| blackarch-recon |https://github.com/black-brain/graBing
grabitall|1.1|Performs traffic redirection by sending spoofed ARP replies.| blackarch-windows |http://ntsecurity.nu/toolbox/grabitall/
graffiti|24.4af61b4|A tool to generate obfuscated one liners to aid in penetration testing.| blackarch-misc |https://github.com/Ekultek/Graffiti
grammarinator|95.7d01e2c|A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.| blackarch-fuzzer |https://github.com/renatahodovan/grammarinator
graudit|365.21f4b4c|Grep rough source code auditing tool.| blackarch-code-audit |https://github.com/wireghoul/graudit
greenbone-security-assistant|8.0.1|Greenbone Security Assistant (gsa) - OpenVAS web frontend| blackarch-scanner |https://github.com/greenbone/gsa
grepforrfi|0.1|Simple script for parsing web logs for RFIs and Webshells v1.2| blackarch-scanner |http://www.irongeek.com/downloads/grepforrfi.txt
grokevt|0.5.0|A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.| blackarch-forensic |http://code.google.com/p/grokevt/
grr|17.791ed5a|High-throughput fuzzer and emulator of DECREE binaries.| blackarch-fuzzer |https://github.com/trailofbits/grr
gsd|1.1|Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option.| blackarch-windows |http://ntsecurity.nu/toolbox/gsd/
gspoof|3.2|A simple GTK/command line TCP/IP packet generator.| blackarch-networking |http://gspoof.sourceforge.net/
gtalk-decode|0.1|Google Talk decoder tool that demonstrates recovering passwords from accounts.| blackarch-windows |http://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html
gtp-scan|0.7|A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.| blackarch-scanner |http://www.c0decafe.de/
guymager|0.8.11|A forensic imager for media acquisition.| blackarch-forensic |http://guymager.sourceforge.net/
gvmd|8.0.1|greenbone-vulnerability-manager| blackarch-scanner |https://github.com/greenbone/gvmd
gwcheck|0.1|A simple program that checks if a host in an ethernet network is a gateway to Internet.| blackarch-networking |http://packetstormsecurity.com/files/62047/gwcheck.c.html
gwtenum|7.f27a5aa|Enumeration of GWT-RCP method calls.| blackarch-recon |http://www.gdssecurity.com/l/t/d.php?k=GwtEnum
h2buster|78.40d9738|A threaded, recursive, web directory brute-force scanner over HTTP/2.| blackarch-scanner |https://github.com/00xc/h2buster
h2spec|2.3.0|A conformance testing tool for HTTP/2 implementation.| blackarch-misc |https://github.com/summerwind/h2spec
h2t|36.9183a30|Scans a website and suggests security headers to apply.| blackarch-webapp |https://github.com/gildasio/h2t
h8mail|215.05be891|Email OSINT and password breach hunting.| blackarch-recon |https://github.com/khast3x/h8mail
habu|285.f9b305b|Python Network Hacking Toolkit.| blackarch-scanner |https://github.com/portantier/habu
hackersh|0.2.0|A shell for with Pythonect-like syntax, including wrappers for commonly used security tools.| blackarch-automation |http://www.hackersh.org/
hackredis|3.fbae1bc|A simple tool to scan and exploit redis servers.| blackarch-exploitation |https://github.com/Ridter/hackredis
hackrf|2018.01.1|Driver for HackRF, allowing general purpose software defined radio (SDR).| blackarch-radio |https://github.com/mossmann/hackrf
haiti|v1.0.0.r12.gc21f7f6|A CLI tool to identify the hash type of a given hash.| blackarch-crypto |https://orange-cyberdefense.github.io/haiti/
haka|0.2.2|A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files.| blackarch-networking |https://github.com/haka-security/haka
hakku|384.bbb434d|Simple framework that has been made for penetration testing tools.| blackarch-scanner |https://github.com/4shadoww/hakkuframework
halberd|0.2.4|Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.| blackarch-scanner |http://halberd.superadditive.com/
halcyon|0.1|A repository crawler that runs checksums for static files found within a given git repository.| blackarch-recon |http://www.blackhatlibrary.net/Halcyon
halcyon-ide|2.0.1|First IDE for Nmap Script (NSE) Development.| blackarch-misc |https://halcyon-ide.org/
hamster|2.0.0|Tool for HTTP session sidejacking.| blackarch-exploitation |http://hamster.erratasec.com/
handle|0.1|An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,..| blackarch-windows |http://www.tarasco.org/security/handle/index.html
harness|19.ed2a6aa|Interactive remote PowerShell Payload.| blackarch-backdoor |https://github.com/Rich5/Harness
harpoon|202.7e24ae8|CLI tool for open source and threat intelligence.| blackarch-automation |https://github.com/Te-k/harpoon
hasere|1.0|Discover the vhosts using google and bing.| blackarch-recon |https://github.com/galkan/hasere
hash-buster|47.eed490a|A python script which scraps online hash crackers to find cleartext of a hash.| blackarch-crypto |https://github.com/UltimateHackers/Hash-Buster/
hash-extender|136.d27581e|A hash length extension attack tool.| blackarch-crypto |https://github.com/iagox86/hash_extender
hash-identifier|6.0e08a97|Software to identify the different types of hashes used to encrypt data and especially passwords.| blackarch-crypto |https://github.com/blackploit/hash-identifier
hashcat|5.1.0|Multithreaded advanced password recovery utility| blackarch-cracker |https://hashcat.net/hashcat
hashcat-utils|1.9|Set of small utilities that are useful in advanced password cracking| blackarch-misc |https://github.com/hashcat/hashcat-utils
hashcatch|51.beec01d|Capture handshakes of nearby WiFi networks automatically.| blackarch-wireless |https://github.com/staz0t/hashcatch/releases
hashdb|1089.1da1b9f|A block hash toolkit.| blackarch-crypto |https://github.com/NPS-DEEP/hashdb/
hashdeep|4.4|cross-platform tools to message digests for any number of files| blackarch-crypto |https://github.com/jessek/hashdeep
hasher|48.40173c5|A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.| blackarch-cracker |https://github.com/ChrisTruncer/Hasher
hashfind|8.e9a9a14|A tool to search files for matching password hash types and other interesting data.| blackarch-crypto |https://github.com/rurapenthe/hashfind
hashid|397.7e8473a|Software to identify the different types of hashes used to encrypt data.| blackarch-crypto |https://github.com/psypanda/hashID
hashpump|49.314268e|A tool to exploit the hash length extension attack in various hashing algorithms.| blackarch-crypto |https://github.com/bwall/HashPump
hashtag|0.41|A python script written to parse and identify password hashes.| blackarch-cracker |https://github.com/SmeegeSec/HashTag
hatcloud|33.3012ad6|Bypass CloudFlare with Ruby.| blackarch-recon |https://github.com/HatBashBR/HatCloud
hate-crack|175.4b6f3f5|A tool for automating cracking methodologies through Hashcat.| blackarch-automation |https://github.com/trustedsec/hate_crack
haystack|1823.c178b5a|A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.| blackarch-binary |https://github.com/trolldbois/python-haystack
hbad|1.0|This tool allows you to test clients on the heartbleed bug.| blackarch-scanner |http://www.curesec.com/
hcraft|1.0.0|HTTP Vuln Request Crafter| blackarch-exploitation |http://sourceforge.net/projects/hcraft/
hcxdumptool|5.2.2|Small tool to capture packets from wlan devices| blackarch-wireless |https://github.com/ZerBea/hcxdumptool
hcxkeys|4.0.1+4+g451c639|Set of tools to generate plainmasterkeys (rainbowtables) and hashes for hashcat and John the Ripper| blackarch-crypto |https://github.com/ZerBea/hcxkeys
hcxtools|5.2.2|Portable solution for capturing wlan traffic and conversion to hashcat and John the Ripper formats| blackarch-wireless |https://github.com/ZerBea/hcxtools
hdcp-genkey|18.e8d342d|Generate HDCP source and sink keys from the leaked master key.| blackarch-crypto |https://github.com/rjw57/hdcp-genkey
hdmi-sniff|5.f7fbc0e|HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.| blackarch-hardware |https://github.com/ApertureLabsLtd/hdmi-sniff
heartbleed-honeypot|0.1|Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's| blackarch-honeypot |http://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt
heartleech|116.3ab1d60|Scans for systems vulnerable to the heartbleed bug, and then download them.| blackarch-exploitation |https://github.com/robertdavidgraham/heartleech
hemingway|8.9c70a13|A simple and easy to use spear phishing helper.| blackarch-social |https://github.com/ytisf/hemingway
hercules-payload|220.958541e|A special payload generator that can bypass all antivirus software.| blackarch-binary |https://github.com/EgeBalci/HERCULES
hex2bin|2.5|Converts Motorola and Intel hex files to binary.| blackarch-binary |http://hex2bin.sourceforge.net/
hexinject|1.6|A very versatile packet injector and sniffer that provides a command-line framework for raw network access.| blackarch-sniffer |http://hexinject.sourceforge.net
hexorbase|6|A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).| blackarch-fuzzer |https://code.google.com/p/hexorbase/
hexyl|0.6.0|Colored command-line hex viewer| blackarch-misc |https://github.com/sharkdp/hexyl
hharp|1beta|This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.| blackarch-networking |http://packetstormsecurity.com/files/81368/Hackers-Hideaway-ARP-Attack-Tool.html
hidattack|0.1|HID Attack (attacking HID host implementations)| blackarch-bluetooth |http://mulliner.org/bluetooth/hidattack.php
hiddeneye|770.7f8371e|Modern phishing tool with advanced functionality.| blackarch-social |https://github.com/DarkSecDevelopers/HiddenEye
hlextend|3.95c872e|Pure Python hash length extension module.| blackarch-crypto |https://github.com/stephenbradshaw/hlextend
hodor|1.01be107|A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations.| blackarch-fuzzer |https://github.com/nccgroup/hodor
hollows-hunter|0.2.2.5|Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).| blackarch-windows |https://github.com/hasherezade/hollows_hunter
honeyd|337.a0f3d64|A small daemon that creates virtual hosts on a network.| blackarch-honeypot |https://github.com/DataSoft/Honeyd/
honeypy|598.19849b4|A low interaction Honeypot.| blackarch-honeypot |https://github.com/foospidy/HoneyPy
honggfuzz|3429.b99aa728|A general-purpose fuzzer with simple, command-line interface.| blackarch-fuzzer |https://code.google.com/p/honggfuzz/
honssh|202.7adbf1b|A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.| blackarch-honeypot |https://code.google.com/p/honssh/
hookanalyser|3.4|A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.| blackarch-windows |http://hookanalyser.blogspot.de/
hoover|4.9bda860|Wireless Probe Requests Sniffer.| blackarch-wireless |https://github.com/xme/hoover/
hoper|12.3951159|Trace URL's jumps across the rel links to obtain the last URL.| blackarch-recon |https://github.com/gabamnml/hoper
hopper|4.5.14|Reverse engineering tool that lets you disassemble, decompile and debug your applications.| blackarch-reversing |https://www.hopperapp.com/
hoppy|1.8.1|A python script which tests http methods for configuration issues leaking information or just to see if they are enabled.| blackarch-scanner |https://labs.portcullis.co.uk/downloads/
host-extract|8.0134ad7|Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.| blackarch-scanner |https://code.google.com/p/host-extract/
hostapd-wpe|2.2|IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition.| blackarch-wireless |https://github.com/OpenSecurityResearch/hostapd-wpe
hostbox-ssh|0.1.1|A ssh password/account scanner.| blackarch-cracker |http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-1-1/
hosthunter|90.c842375|A recon tool for discovering hostnames using OSINT techniques.| blackarch-recon |https://github.com/SpiderLabs/HostHunter
hotpatch|89.4b65e3f|Hot patches executables on Linux using .so file injection.| blackarch-backdoor |http://www.selectiveintellect.com/hotpatch.html
hotspotter|0.4|Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.| blackarch-wireless |http://www.remote-exploit.org/?page_id=418
howmanypeoplearearound|122.776082c|Count the number of people around you by monitoring wifi signals.| blackarch-recon |https://github.com/schollz/howmanypeoplearearound
hpfeeds|164.f18712d|Honeynet Project generic authenticated datafeed protocol.| blackarch-honeypot |https://github.com/rep/hpfeeds
hping|3.0.0|A command-line oriented TCP/IP packet assembler/analyzer.| blackarch-networking |http://www.hping.org
hqlmap|38.bb6ab46|A tool to exploit HQL Injections.| blackarch-exploitation |https://github.com/PaulSec/HQLmap
hsecscan|64.3089ac2|A security scanner for HTTP response headers.| blackarch-scanner |https://github.com/riramar/hsecscan
htcap|130.a32da8b|A web application analysis tool for detecting communications between javascript and the server.| blackarch-webapp |https://github.com/segment-srl/htcap
htexploit|0.77|A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process| blackarch-exploitation |http://www.mkit.com.ar/labs/htexploit/
htpwdscan|18.d334e02|A python HTTP weak pass scanner.| blackarch-cracker |https://github.com/lijiejie/htpwdScan
htrosbif|134.9dc3f86|Active HTTP server fingerprinting and recon tool.| blackarch-fingerprint |https://github.com/lkarsten/htrosbif
htshells|87.fcdca17|Self contained web shells and other attacks via .htaccess files.| blackarch-exploitation |https://github.com/wireghoul/htshells
http-enum|0.4|A tool to enumerate the enabled HTTP methods supported on a webserver.| blackarch-scanner |https://www.thexero.co.uk/tools/http-enum/
http-fuzz|0.1|A simple http fuzzer.| blackarch-fuzzer |none
http-put|1.0|Simple http put perl script.| blackarch-misc |
http-traceroute|0.5|This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.| blackarch-networking |http://packetstormsecurity.com/files/107167/Traceroute-Like-HTTP-Scanner.html
httpbog|1.0.0.0|A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses.| blackarch-windows |http://sourceforge.net/projects/httpbog/
httpforge|11.02.01|A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.| blackarch-webapp |http://packetstormsecurity.com/files/98109/HTTPForge.02.01.html
httping|2.5|A ping-like tool for http-requests| blackarch-networking |https://www.vanheusden.com/httping/
httppwnly|47.528a664|"Repeater" style XSS post-exploitation tool for mass browser control.| blackarch-webapp |https://github.com/Danladi/HttpPwnly
httprecon|7.3|Tool for web server fingerprinting, also known as http fingerprinting.| blackarch-windows |http://www.computec.ch/projekte/httprecon/?s=download
httprint|301|A web server fingerprinting tool.| blackarch-fingerprint |http://www.net-square.com/httprint.html
httprint-win32|301|A web server fingerprinting tool (Windows binaries).| blackarch-windows |http://net-square.com/httprint
httprobe|21.6f1f48e|Take a list of domains and probe for working HTTP and HTTPS servers| blackarch-scanner |https://github.com/tomnomnom/httprobe
httpry|0.1.8|A specialized packet sniffer designed for displaying and logging HTTP traffic.| blackarch-sniffer |http://dumpsterventures.com/jason/httpry/
httpscreenshot|53.888faaf|A tool for grabbing screenshots and HTML of large numbers of websites.| blackarch-misc |https://github.com/breenmachine/httpscreenshot
httpsniff|0.4|Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.| blackarch-sniffer |http://www.sump.org/projects/httpsniff/
httpsscanner|1.2|A tool to test the strength of a SSL web server.| blackarch-scanner |https://code.google.com/p/libre-tools/
httptunnel|3.3|Creates a bidirectional virtual data connection tunnelled in HTTP requests| blackarch-tunnel |https://github.com/larsbrinkhoff/httptunnel
httrack|3.49.2|An easy-to-use offline browser utility| blackarch-misc |http://www.httrack.com/
hubbit-sniffer|74.460ecf8|Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api.| blackarch-sniffer |https://github.com/cthit/hubbIT-sniffer
hulk|23.124b6e0|A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.| blackarch-dos |https://github.com/grafov/hulk
hungry-interceptor|391.1aea7f3|Intercepts data, does something with it, stores it.| blackarch-sniffer |https://github.com/nbuechler/hungry-interceptor
hwk|0.4|Collection of packet crafting and wireless network flooding tools| blackarch-dos |http://www.nullsecurity.net/
hxd|2.3.0.0|Freeware Hex Editor and Disk Editor.| blackarch-misc |https://mh-nexus.de/en/hxd/
hyde|11.ec09462|Just another tool in C to do DDoS (with spoofing).| blackarch-networking |https://github.com/CoolerVoid/Hyde
hydra|9.0|Very fast network logon cracker which support many different services| blackarch-cracker |https://github.com/vanhauser-thc/thc-hydra
hyenae|0.36_1|Flexible platform independent packet generator.| blackarch-networking |http://sourceforge.net/projects/hyenae/
hyperfox|66.3256937|A security tool for proxying and recording HTTP and HTTPs traffic.| blackarch-networking |https://github.com/xiam/hyperfox
hyperion-crypter|2.2|A runtime encrypter for 32-bit and 64-bit portable executables.| blackarch-windows |http://nullsecurity.net/tools/binary.html
iaxflood|0.1|IAX flooder.| blackarch-dos |http://www.hackingexposedvoip.com/
iaxscan|0.02|A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.| blackarch-scanner |http://code.google.com/p/iaxscan/
ibrute|12.3a6a11e|An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.| blackarch-cracker |https://github.com/hackappcom/ibrute/
icloudbrutter|15.1f64f19|Tool for AppleID Bruteforce.| blackarch-cracker |https://github.com/m4ll0k/iCloudBrutter
icmpquery|1.0|Send and receive ICMP queries for address mask and current time.| blackarch-scanner |http://www.angio.net/security/
icmpsh|12.82caf34|Simple reverse ICMP shell.| blackarch-backdoor |https://github.com/inquisb/icmpsh
icmptx|17.52df90f|IP over ICMP tunnel.| blackarch-tunnel |http://thomer.com/icmptx/
id-entify|16.8e6c566|Search for information related to a domain: Emails - IP addresses - Domains - Information on WEB technology - Type of Firewall - NS and MX records.| blackarch-recon |https://github.com/BillyV4/ID-entify
idb|2.10.3|A tool to simplify some common tasks for iOS pentesting and research.| blackarch-mobile |https://rubygems.org/gems/idb
identywaf|192.f8bd97e|Blind WAF identification tool.| blackarch-webapp |https://github.com/stamparm/identYwaf
idswakeup|1.0|A collection of tools that allows to test network intrusion detection systems.| blackarch-recon |http://www.hsc.fr/ressources/outils/idswakeup/index.html.en
ifchk|1.1.1|A network interface promiscuous mode detection tool.| blackarch-defensive |http://www.noorg.org/ifchk/
ifuzz|1.0|A binary file fuzzer with several options.| blackarch-fuzzer |http://www.fuzzing.org/
iheartxor|0.01|A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.| blackarch-cracker |http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html
iis-shortname-scanner|5.4ad4937|An IIS shortname Scanner.| blackarch-scanner |https://github.com/lijiejie/IIS_shortname_Scanner
iisbruteforcer|15|HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server.| blackarch-cracker |http://www.open-labs.org/
ike-scan|1.9|A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers| blackarch-scanner |http://www.nta-monitor.com/tools/ike-scan/
ikecrack|1.00|An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication| blackarch-cracker |http://sourceforge.net/projects/ikecrack/
ikeprobe|0.1|Determine vulnerabilities in the PSK implementation of the VPN server.| blackarch-windows |http://www.ernw.de/download/ikeprobe.zip
ikeprober|1.12|Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors| blackarch-fuzzer |http://ikecrack.sourceforge.net/
ilo4-toolbox|33.a08e718|Toolbox for HPE iLO4 analysis.| blackarch-scanner |https://github.com/airbus-seclab/ilo4_toolbox
ilty|1.0|An interception phone system for VoIP network.| blackarch-voip |http://chdir.org/~nico/ilty/
imagegrep|7.0d59c2b|Grep word in pdf or image based on OCR.| blackarch-misc |https://github.com/coderofsalvation/imagegrep-bash
imagejs|54.1b0b3aa|Small tool to package javascript into a valid image file.| blackarch-binary |https://github.com/jklmnn/imagejs
imagemounter|373.8621378|Command line utility and Python package to ease the (un)mounting of forensic disk images.| blackarch-forensic |https://github.com/ralphje/imagemounter
impacket|0.9.20|Collection of classes for working with network protocols| blackarch-networking |https://github.com/CoreSecurity/impacket
inception|450.ffe83ee|A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA.| blackarch-exploitation |http://www.breaknenter.org/projects/inception/
indx2csv|17.129a411e|An advanced parser for INDX records.| blackarch-forensic |https://github.com/jschicht/Indx2Csv
indxcarver|5.dee36608|Carve INDX records from a chunk of data.| blackarch-forensic |https://github.com/jschicht/IndxCarver
indxparse|170.ca08236|A Tool suite for inspecting NTFS artifacts.| blackarch-forensic |http://www.williballenthin.com/forensics/mft/indxparse/
inetsim|1.3.1|A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples.| blackarch-defensive |http://www.inetsim.org
infip|0.1|A python script that checks output from netstat against RBLs from Spamhaus.| blackarch-scanner |http://packetstormsecurity.com/files/104927/infIP.1-Blacklist-Checker.html
infoga|15.6834c6f|Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers).| blackarch-recon |https://github.com/m4ll0k/infoga
inguma|0.1.1|A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.| blackarch-cracker |http://inguma.sourceforge.net
inquisitor|28.12a9ec1|OSINT Gathering Tool for Companies and Organizations.| blackarch-recon |https://github.com/penafieljlm/inquisitor
insanity|117.cf51ff3|Generate Payloads and Control Remote Machines .| blackarch-exploitation |https://github.com/4w4k3/Insanity-Framework
instashell|56.49b6b4f|Multi-threaded Instagram Brute Forcer without password limit.| blackarch-cracker |https://github.com/thelinuxchoice/instashell
intensio-obfuscator|215.2a8687f|Obfuscate a python code 2 and 3.| blackarch-misc |https://github.com/Hnfull/Intensio-Obfuscator
intercepter-ng|1.0|A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.| blackarch-windows |http://sniff.su/download.html
interlace|272.caa5c62|Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.| blackarch-networking |https://github.com/codingo/Interlace/releases
interrogate|5.eb5f071|A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.| blackarch-forensic |https://github.com/carmaa/interrogate
intersect|2.5|Post-exploitation framework| blackarch-automation |https://github.com/ohdae/Intersect.5
intrace|1.5|Traceroute-like application piggybacking on existing TCP connections| blackarch-recon |http://intrace.googlecode.com
inundator|0.5|An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.| blackarch-misc |http://inundator.sourceforge.net/
inurlbr|33.30a3abc|Advanced search in the search engines - Inurl scanner, dorker, exploiter.| blackarch-scanner |https://code.google.com/p/inurlbr/
inviteflood|2.0|Flood a device with INVITE requests| blackarch-dos |https://launchpad.net/~wagungs/+archive/kali-linux/+build/4386635
inzider|1.2|This is a tool that lists processes in your Windows system and the ports each one listen on.| blackarch-windows |http://ntsecurity.nu/toolbox/inzider/
iodine|0.7.0|Tunnel IPv4 data through a DNS server| blackarch-tunnel |http://code.kryo.se/iodine
iosforensic|1.0|iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic| blackarch-forensic |https://github.com/Flo354/iOSForensic
ip-https-tools|7.170691f|Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.| blackarch-tunnel |https://github.com/takeshixx/ip-https-tools
ip-tracer|76.ce07e93|Track and retrieve any ip address information.| blackarch-recon |https://github.com/Rajkumrdusad/IP-Tracer
ip2clue|0.0.95|A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6).| blackarch-recon |http://kernel.embedromix.ro/us/
ipaudit|1.1|Monitors network activity on a network.| blackarch-networking |http://ipaudit.sourceforge.net
ipba2|032013|IOS Backup Analyzer| blackarch-forensic |http://www.ipbackupanalyzer.com/
ipdecap|96.45d2a7d|Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.| blackarch-networking |http://www.loicp.eu/ipdecap#dependances
iphoneanalyzer|2.1.0|Allows you to forensically examine or recover date from in iOS device.| blackarch-forensic |http://www.crypticbit.com/zen/products/iphoneanalyzer
ipmipwn|6.74a08a8|IPMI cipher 0 attack tool.| blackarch-cracker |https://github.com/AnarchyAngel/IPMIPWN
ipmitool|1.8.18|Command-line interface to IPMI-enabled devices| blackarch-networking |http://ipmitool.sourceforge.net
ipobfuscator|26.0a7f802|A simple tool to convert the IP to a DWORD IP.| blackarch-misc |https://github.com/OsandaMalith/IPObfuscator
ipscan|3.6.2|A very fast IP address and port scanner.| blackarch-scanner |http://angryip.org
iptodomain|18.f1afcd7|This tool extract domains from IP address based in the information saved in virustotal.| blackarch-recon |https://github.com/Hackplayers/iptodomain
iptv|136.de37822|Search and brute force illegal iptv server.| blackarch-scanner |https://github.com/Pinperepette/IPTV
iputils|20190709|Network monitoring tools, including ping| blackarch-networking |http://www.skbuff.net/iputils/
ipv4bypass|19.de6d2b7|Using IPv6 to Bypass Security.| blackarch-networking |https://github.com/milo2012/ipv4Bypass
ipv6toolkit|2.0|SI6 Networks' IPv6 Toolkit| blackarch-scanner |http://www.si6networks.com/tools/ipv6toolkit/
ipython-genutils|0.2.0|Vestigial utilities from IPython.| |https://pypi.org/project/ipython_genutils
ircsnapshot|94.cb02a85|Tool to gather information from IRC servers.| blackarch-recon |https://github.com/bwall/ircsnapshot
irpas|0.10|Internetwork Routing Protocol Attack Suite.| blackarch-exploitation |http://phenoelit-us.org/irpas
isf|67.91bde83|An exploitation framework based on Python.| blackarch-exploitation |https://github.com/dark-lbp/isf
isip|2.fad1f10|Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks.| blackarch-voip |https://github.com/halitalptekin/isip
isme|0.12|Scans a VOIP environment, adapts to enterprise VOIP, and exploits the possibilities of being connected directly to an IP Phone VLAN.| blackarch-voip |https://packetstormsecurity.com/files/123534/IP-Phone-Scanning-Made-Easy.12.html
isr-form|1.0|Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.| blackarch-recon |http://www.infobyte.com.ar/
issniff|294.79c6c2a|Internet Session Sniffer.| blackarch-sniffer |https://github.com/juphoff/issniff
ivre|0.9.14.dev77|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,...| blackarch-recon |https://ivre.rocks/
ivre-docs|0.9.14.dev77|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (documentation)| blackarch-recon |https://ivre.rocks/
ivre-web|0.9.14.dev77|Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (web application)| blackarch-recon |https://ivre.rocks/
ja3|117.cb29184|Standard for creating SSL client fingerprints in an easy to produce and shareable way.| blackarch-crypto |https://github.com/salesforce/ja3
jaadas|0.1|Joint Advanced Defect assEsment for android applications.| blackarch-scanner |https://github.com/flankerhqd/JAADAS/
jad|1.5.8e|Java decompiler| blackarch-reversing |https://varaneckas.com/jad
jadx|1.0.0|Command line and GUI tools to produce Java source code from Android Dex and APK files| blackarch-decompiler |https://github.com/skylot/jadx
jaeles|29.e87e795|The Swiss Army knife for automated Web Application Testing.| blackarch-webapp |https://github.com/jaeles-project/jaeles
jaidam|18.15e0fec|Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan.| blackarch-webapp |https://github.com/stasinopoulos/jaidam
jast|17.361ecde|Just Another Screenshot Tool.| blackarch-webapp |https://github.com/mikehacksthings/jast
javasnoop|1.1|A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer| blackarch-reversing |https://code.google.com/p/javasnoop/
jboss-autopwn|1.3bc2d29|A JBoss script for obtaining remote shell access.| blackarch-exploitation |https://github.com/SpiderLabs/jboss-autopwn
jbrofuzz|2.5|Web application protocol fuzzer that emerged from the needs of penetration testing.| blackarch-fuzzer |http://sourceforge.net/projects/jbrofuzz/
jbrute|0.99|Open Source Security tool to audit hashed passwords.| blackarch-cracker |http://sourceforge.net/projects/jbrute/
jcrack|0.3.6|A utility to create dictionary files that will crack the default passwords of select wireless gateways| blackarch-wireless |http://www.thedrahos.net/jcrack/
jd-gui|1.6.5|A standalone graphical utility that displays Java source codes of .class files.| blackarch-decompiler |https://github.com/java-decompiler/jd-gui
jdeserialize|31.20635ba|A library that interprets Java serialized objects. It also comes with a command-line tool that can generate compilable class declarations, extract block data, and print textual representations of instance values.| blackarch-webapp |https://github.com/frohoff/jdeserialize/
jeangrey|24.eeede12|A tool to perform differential fault analysis attacks (DFA).| blackarch-cracker |https://github.com/SideChannelMarvels/JeanGrey
jeb-android|3.7.0.201909272058|Android decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/android
jeb-arm|3.7.0.201909272058|Arm decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/arm
jeb-intel|3.7.0.201909272058|Intel decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/intel
jeb-mips|3.7.0.201909272058|Mips decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/mips
jeb-webasm|3.7.0.201909272058|WebAssembly decompiler.| blackarch-reversing |https://www.pnfsoftware.com/jeb/#wasm
jexboss|86.338b531|Jboss verify and Exploitation Tool.| blackarch-webapp |https://github.com/joaomatosf/jexboss
jhead|3.04|EXIF JPEG info parser and thumbnail remover| blackarch-defensive |http://www.sentex.net/~mwandel/jhead/
jnetmap|0.5.3|A network monitor of sorts| blackarch-networking |http://www.rakudave.ch/jnetmap/?file=introduction
john|1.9.0.jumbo1|John the Ripper password cracker| blackarch-cracker |https://www.openwall.com/john