-
Notifications
You must be signed in to change notification settings - Fork 1
/
categories.py
9 lines (5 loc) · 1.66 KB
/
categories.py
1
2
3
4
5
6
7
8
9
#!/usr/bin/env python
web_apps = ['apache-users', 'arachni', 'bbqsql', 'blindelephant', 'burpsuite', 'cutycapt', 'davtest', 'dirb', 'dirbuster', 'fimap', 'goofile', 'grabber', 'jboss-autopwn', 'joomscan', 'lbd', 'maltego-teeth', 'padbuster', 'paros', 'parsero', 'plecost', 'powerfuzzer', 'proxystrike', 'recon-ng', 'skipfish', 'sqlmap', 'ua-tester', 'uniscan', 'vega', 'w3af', 'wafw00f', 'webscarab', 'websploit', 'wfuzz', 'whatweb', 'wpscan', 'xsser', 'zaproxy']
wireless_tools = ['aircrack-ng', 'bluelog', 'blueranger', 'bluetooth-smart-analyzer', 'bully', 'cowpatty', 'crackle', 'eapmd5pass', 'fern-wifi-cracker', 'ghost-phisher', 'giskismet', 'gr-scan', 'hostapd', 'kalibrate-rtl', 'killerbee', 'kismet', 'mdk3', 'mfcuk', 'mfoc', 'mfterm', 'multimon-ng', 'pixiewps', 'pyrit', 'reaver', 'redfang', 'rtlsdr-scanner', 'spooftooph', 'wifi-honey', 'wifiphisher', 'wifitap', 'wlan2eth', 'wpaclean', 'zizzania']
exploit_db = ['dbpwaudit', 'linux-exploit-suggester', 'metasploit-framework', 'msfpc', 'setoolkit']
forensics_tools = ['afflib-tools', 'aimage', 'air', 'airdecap-ng', 'airgraph-ng', 'airpwn', 'airsnarf', 'binwalk', 'bulk-extractor', 'cabextract', 'chkrootkit', 'cryptcat', 'dc3dd', 'ddrescue', 'dumpzilla', 'extundelete', 'fatback', 'fdupes', 'foremost', 'ftimes', 'galleta', 'guymager', 'iphone-backup-analyzer', 'iphone-dataprotection', 'iphone-forensics', 'libewf', 'maltrieve', 'memdump', 'nasm', 'pdf-parser', 'pdfid', 'pdgmail', 'peepdf', 'pff-tools', 'pslist', 'pyew', 'radare2', 'regripper', 'reglookup', 'safecopy', 'scrounge-ntfs', 'smartmontools', 'sleuthkit', 'srm', 'ssdeep', 'steghide', 'stegsolve', 'strings', 'tcpflow', 'tcpick', 'tcpxtract', 'testdisk', 'theharvester']