-
Notifications
You must be signed in to change notification settings - Fork 3
/
Copy pathBlackArch
1890 lines (1890 loc) · 208 KB
/
BlackArch
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
BlackArch Linux Complete Tools List
Name Version Description Category Website
0d1n 204.26b48d9 Web security tool to make fuzzing at HTTP inputs, made in C with libCurl. blackarch-webapp
0trace 1.5 A hop enumeration tool. blackarch-scanner
3proxy 0.8.10 Tiny free proxy server. blackarch-proxy
3proxy-win32 0.8.10 Tiny free proxy server. blackarch-windows
42zip 42 Recursive Zip archive bomb. blackarch-dos
a2sv 118.2d1a6c9 Auto Scanning to SSL Vulnerability. blackarch-scanner
abcd 4.2738809 ActionScript ByteCode Disassembler. blackarch-disassembler
acccheck 0.2.1 A password dictionary attack tool that targets windows authentication via the SMB protocol. blackarch-cracker
ace 1.10 Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface blackarch-voip
ad-ldap-enum 37.f64ed4b An LDAP based Active Directory user and group enumeration tool. blackarch-recon
adfind 19.8d62713 Simple admin panel finder for php,js,cgi,asp and aspx admin panels. blackarch-webapp
admid-pack 0.1 ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. blackarch-spoof
adminpagefinder 0.1 This python script looks for a large amount of possible administrative interfaces on a given site. blackarch-webapp
admsnmp 0.1 ADM SNMP audit scanner. blackarch-scanner
aesfix 1.0.1 A tool to find AES key in RAM blackarch-forensic
aeskeyfind 1.0 A tool to find AES key in RAM blackarch-forensic
aespipe 2.4d Reads data from stdin and outputs encrypted or decrypted results to stdout. blackarch-crypto
aesshell 0.7 A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport. blackarch-backdoor
afflib 3.7.4 An extensible open format for the storage of disk images and related forensic information. blackarch-forensic
afl 2.51b Security-oriented fuzzer using compile-time instrumentation and genetic algorithms blackarch-fuzzer
afpfs-ng 0.8.1 A client for the Apple Filing Protocol (AFP) blackarch-networking
agafi 13.8007d3d A gadget finder and a ROP-Chainer tool for x86 platforms. blackarch-windows
against 0.2 A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list. blackarch-cracker
aggroargs 51.c032446 Bruteforce commandline buffer overflows, linux, aggressive arguments. blackarch-exploitation
aiengine 695.dc6e938e A packet inspection engine with capabilities of learning without any human intervention. blackarch-networking
aimage 3.2.5 A program to create aff-images. blackarch-forensic
air 2.0.0 A GUI front-end to dd/dc3dd designed for easily creating forensic images. blackarch-forensic
aircrack-ng 1.2rc4 Key cracker for the 802.11 WEP and WPA-PSK protocols blackarch-wireless
airflood 0.1 A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. blackarch-wireless
airgeddon 851.b295e4d Multi-use bash script for Linux systems to audit wireless networks. blackarch-wireless
airgraph-ng 2915 Graphing tool for the aircrack suite. blackarch-misc
airoscript 45.0a122ee A script to simplify the use of aircrack-ng tools. blackarch-wireless
airpwn 1.4 A tool for generic packet injection on an 802.11 network. blackarch-wireless
ajpfuzzer 0.6 A command-line fuzzer for the Apache JServ Protocol (ajp13). blackarch-fuzzer
albatar 24.142f892 A SQLi exploitation framework in Python. blackarch-webapp
allthevhosts 1.0 A vhost discovery tool that scrapes various web applications. blackarch-scanner
altdns 58.319404d Generates permutations, alterations and mutations of subdomains and then resolves them. blackarch-recon
analyzepesig 0.0.0.5 Analyze digital signature of PE file. blackarch-windows
androbugs 1.7fd3a2c An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. blackarch-mobile
androguard 1108.ae78a9c Reverse engineering, Malware and goodware analysis of Android applications and more. blackarch-binary
androick 5.35048d7 A python tool to help in forensics analysis on android. blackarch-mobile
android-apktool 2.2.2 A tool for reengineering Android apk files. blackarch-reversing
android-ndk r14b Android C/C++ developer kit. blackarch-mobile
android-sdk 26.0.2 Google Android SDK. blackarch-mobile
android-udev-rules 292.f4c5a12 Android udev rules. blackarch-mobile
androidpincrack 2.ddaf307 Bruteforce the Android Passcode given the hash and salt. blackarch-mobile
androidsniffer 0.1 A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. blackarch-mobile
androwarn 124.e0e5ad0 Yet another static code analyzer for malicious Android applications. blackarch-mobile
angr 5.6.8.22 The next-generation binary analysis platform from UC Santa Barbara's Seclab. blackarch-binary
angrop 141.ce5d98b A rop gadget finder and chain builder. blackarch-exploitation
anontwi 1.1b A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. blackarch-social
anti-xss 165.6534a4d A XSS vulnerability scanner. blackarch-webapp
antiransom 3.02 A tool capable of detect and stop attacks of Ransomware using honeypots. blackarch-windows
apache-users 2.1 This perl script will enumerate the usernames on a unix system that use the apache module UserDir. blackarch-scanner
apacket 77.fb29c8e Sniffer syn and backscatter packets. blackarch-networking
aphopper 0.3 A program that automatically hops between access points of different wireless networks. blackarch-wireless
api-dnsdumpster 36.5507097 Unofficial Python API for http://dnsdumpster.com/. blackarch-recon
apkid 109.43850fe Android Application Identifier for Packers, Protectors, Obfuscators and Oddities. blackarch-mobile
apkstat 18.81cdad3 Automated Information Retrieval From APKs For Initial Analysis. blackarch-mobile
apkstudio 100.9e114ca An IDE for decompiling/editing & then recompiling of android application binaries. blackarch-reversing
apnbf 0.1 A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. blackarch-wireless
appmon 117.3f4c911 A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida. blackarch-mobile
apt2 144.df8dabf Automated penetration toolkit. blackarch-automation
aquatone 63.8d3496b a set of tools for performing reconnaissance on domain names. blackarch-recon
arachni 1.5.1 A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. blackarch-webapp
aranea 6.469b9ee A fast and clean dns spoofing tool. blackarch-spoof
arduino 1.8.5 Arduino prototyping platform SDK blackarch-hardware
argon2 20161029 A password-hashing function (reference C implementation) blackarch-crypto
argus 3.0.8.2 Network monitoring tool with flow control. blackarch-networking
argus-clients 3.0.8.2 Network monitoring client for Argus. blackarch-networking
armitage 150813 A graphical cyber attack management tool for Metasploit. blackarch-exploitation
armscgen 98.c51b7d6 ARM Shellcode Generator (Mostly Thumb Mode). blackarch-exploitation
arp-scan 1.9 A tool that uses ARP to discover and fingerprint IP hosts on the local network blackarch-networking
arpalert 2.0.12 Monitor ARP changes in ethernet networks. blackarch-networking
arpoison 0.7 The UNIX arp cache update utility blackarch-exploitation
arpon 2.7 A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. blackarch-defensive
arpstraw 27.ab40e13 Arp spoof detection tool. blackarch-defensive
arpwner 26.f300fdf GUI-based python tool for arp posioning and dns poisoning attacks. blackarch-networking
artillery 204.fee7029 A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system. blackarch-defensive
artlas 140.728aea5 Apache Real Time Logs Analyzer System. blackarch-defensive
arybo 36.79c4cd7 Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions. blackarch-misc
asleap 2.2 Actively recover LEAP/PPTP passwords. blackarch-cracker
asp-audit 2BETA An ASP fingerprinting tool and vulnerability scanner. blackarch-fingerprint
atear 139.245ec8d Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration. blackarch-wireless
atftp 0.7.1 Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349 blackarch-networking
athena-ssl-scanner 0.6.2 A SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. blackarch-scanner
atscan 1791.b2f71b7 Server, Site and Dork Scanner. blackarch-scanner
atstaketools 0.1 This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. blackarch-windows
auto-xor-decryptor 7.2eb176d Automatic XOR decryptor tool. blackarch-crypto
automato 8.e72f576 Should help with automating some of the user-focused enumeration tasks during an internal penetration test. blackarch-automation
autonessus 24.7933022 This script communicates with the Nessus API in an attempt to help with automating scans. blackarch-automation
autopsy 2.24 A GUI for The Sleuth Kit. blackarch-forensic
autopwn 177.2f3f605 Specify targets and run sets of tools against them. blackarch-automation
autosint 232.83b0745 Tool to automate common osint tasks. blackarch-recon
autovpn 16.72dd7f6 Easily connect to a VPN in a country of your choice. blackarch-automation
awsbucketdump 55.fe2bd3b A tool to quickly enumerate AWS S3 buckets to look for loot. blackarch-automation
azazel 14.e6a12a2 A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. blackarch-backdoor
backcookie 51.6dabc38 Small backdoor using cookie. blackarch-backdoor
backdoor-factory 198.87bd28d Patch win32/64 binaries with shellcode. blackarch-backdoor
backdoorme 306.91d01ac A powerful utility capable of backdooring Unix machines with a slew of backdoors. blackarch-backdoor
backdoorppt 86.b044ccf Transform your payload.exe into one fake word doc (.ppt). blackarch-backdoor
backfuzz 36.8e54ed6 A network protocol fuzzing toolkit. blackarch-fuzzer
backhack 34.b987c5a Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps. blackarch-mobile
backorifice 1.0 A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application. blackarch-windows
balbuzard 67.d6349ef1bc55 A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). blackarch-malware
bamf-framework 35.30d2b4b A modular framework designed to be a platform to launch attacks against botnets. blackarch-malware
bandicoot 0.5.3 A toolbox to analyze mobile phone metadata. blackarch-mobile
barf 717.b9fd810 A multiplatform open source Binary Analysis and Reverse engineering Framework. blackarch-binary
barmie 1.01 Java RMI enumeration and attack tool. blackarch-scanner
base64dump 0.0.6 Extract and decode base64 strings from files. blackarch-misc
basedomainname 0.1 Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. blackarch-recon
batctl 2017.2 B.A.T.M.A.N. advanced control and management tool blackarch-wireless
batman-adv 2017.3 Batman kernel module, (included upstream since .38) blackarch-wireless
batman-alfred 2017.3 Almighty Lightweight Fact Remote Exchange Daemon blackarch-wireless
bbqsql 259.4f7c086 SQL injection exploit tool. blackarch-webapp
bbscan 39.57a2e33 A tiny Batch weB vulnerability Scanner. blackarch-webapp
bdfproxy 101.f9d50ec Patch Binaries via MITM: BackdoorFactory + mitmProxy blackarch-proxy
bdlogparser 1 This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection. blackarch-malware
bed 0.5 Collection of scripts to test for buffer overflows, format string vulnerabilities. blackarch-exploitation
beef 2935.16647337 The Browser Exploitation Framework that focuses on the web browser blackarch-exploitation
beeswarm 1182.9f39f33 Honeypot deployment made easy http://www.beeswarm-ids.org/ blackarch-honeypot
beholder 0.8.10 A wireless intrusion detection tool that looks for anomalies in a wifi environment. blackarch-wireless
belati 36.5994c44 The Traditional Swiss Army Knife for OSINT. blackarch-scanner
beleth 36.0963699 A Multi-threaded Dictionary based SSH cracker. blackarch-cracker
bettercap 1013.3037481 A complete, modular, portable and easily extensible MITM framework. blackarch-sniffer
bfbtester 2.0.1 Performs checks of single and multiple argument command line overflows and environment variable overflows blackarch-exploitation
bgp-md5crack 0.1 RFC2385 password cracker blackarch-cracker
binaryninja-demo 1.1.922 A new kind of reversing platform (demo version). blackarch-reversing
binaryninja-python 13.83f59f7 Binary Ninja prototype written in Python. blackarch-binary
bind-tools 9.11.2 The ISC DNS tools blackarch-networking
bindead 4504.67019b97b A static analysis tool for binaries blackarch-binary
bindiff 4.2.0 A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. blackarch-binary
binex 1.0 Format String exploit building tool. blackarch-exploitation
binflow 4.c4140d7 POSIX function tracing. Much better and faster than ftrace. blackarch-binary
bing-ip2hosts 0.4 Enumerates all hostnames which Bing has indexed for a specific IP address. blackarch-recon
bing-lfi-rfi 0.1 This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. blackarch-webapp
bingoo 3.698132f A Linux bash based Bing and Google Dorking Tool. blackarch-scanner
binnavi 6.1.0 A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code. blackarch-disassembler
binproxy 4.8a97e4f A proxy for arbitrary TCP connections. blackarch-proxy
binwalk 2.1.1 A tool for searching a given binary image for embedded files blackarch-disassembler
binwally 4.0aabd8b Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). blackarch-binary
bios_memimage 1.2 A tool to dump RAM contents to disk (aka cold boot attack). blackarch-cracker
birp 62.042ca46 A tool that will assist in the security assessment of mainframe applications served over TN3270. blackarch-scanner
bitdump 34.6a5cbd8 A tool to extract database data from a blind SQL injection vulnerability. blackarch-exploitation
bittwist 2.0 A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. blackarch-sniffer
bkhive 1.1.1 Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. blackarch-cracker
blackarch-menus 0.2 BlackArch specific XDG-compliant menu
blackarch-mirrorlist 20150529 BlackArch Project mirrorlist for use by pacman
blackbox-scanner 168.43e2b2a Dork scanner & bruteforcing & hash cracker tool with blackbox penetration testing framework. blackarch-scanner
blackhash 0.2 Creates a filter from system hashes blackarch-cracker
blacknurse 9.d2a2b23 A low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls. blackarch-dos
bletchley 0.0.1 A collection of practical application cryptanalysis tools. blackarch-crypto
blind-sql-bitshifting 52.2325724 A blind SQL injection module that uses bitshfting to calculate characters. blackarch-exploitation
blindelephant 7 A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations blackarch-fingerprint
blindsql 1.0 Set of bash scripts for blind SQL injection attacks. blackarch-database
blindy 12.59de8f2 Simple script to automate brutforcing blind sql injection vulnerabilities. blackarch-scanner
bloodhound 392.5b95a05 Six Degrees of Domain Admin blackarch-recon
bluebox-ng 1.1.0 A GPL VoIP/UC vulnerability scanner. blackarch-voip
bluebugger 0.1 An implementation of the bluebug technique which was discovered by Martin Herfurt. blackarch-bluetooth
bluediving 0.9 A Bluetooth penetration testing suite. blackarch-bluetooth
bluelog 1.1.2 A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode. blackarch-bluetooth
bluepot 0.1 A Bluetooth Honeypot written in Java, it runs on Linux blackarch-bluetooth
blueprint 0.1_3 A perl tool to identify Bluetooth devices. blackarch-bluetooth
blueranger 1.0 A simple Bash script which uses Link Quality to locate Bluetooth device radios. blackarch-automation
bluescan 1.0.6 A Bluetooth Device Scanner. blackarch-bluetooth
bluesnarfer 0.1 A bluetooth attacking tool blackarch-bluetooth
bluphish 9.a7200bd Bluetooth device and service discovery tool that can be used for security assessment and penetration testing. blackarch-bluetooth
bluto 114.3a0dc02 Recon, Subdomain Bruting, Zone Transfers. blackarch-scanner
bmap-tools 3.2 Tool for copying largely sparse files using information from a block map file. blackarch-forensic
bob-the-butcher 0.7.1 A distributed password cracker package. blackarch-cracker
bof-detector 19.e08367d A simple detector of BOF vulnerabilities by source-code-level check. blackarch-code-audit
bokken 1.8 GUI for radare2 and pyew. blackarch-misc
bonesi 12.733c9e9 The DDoS Botnet Simulator. blackarch-dos
boopsuite 131.1539faf A Suite of Tools written in Python for wireless auditing and security testing. blackarch-wireless
bowcaster 172.a2b084f A framework intended to aid those developing exploits. blackarch-exploitation
box-js 337.67ccefb A tool for studying JavaScript malware. blackarch-malware
braa 0.82 A mass snmp scanner blackarch-scanner
braces 0.4 A Bluetooth Tracking Utility. blackarch-bluetooth
bro 2.5.1 A powerful network analysis framework that is much different from the typical IDS you may know. blackarch-networking
browselist 1.4 Retrieves the browse list ; the output list contains computer names, and the roles they play in the network. blackarch-windows
browser-fuzzer 3 Browser Fuzzer 3 blackarch-fuzzer
brut3k1t 80.1973a5a Brute-force attack that supports multiple protocols and services. blackarch-cracker
brute12 1 A tool designed for auditing the cryptography container security in PKCS12 format. blackarch-windows
bruteforce-wallet 28.4abfc10 Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file. blackarch-cracker
brutespray 98.cfc472a Brute-Forcing from Nmap output - Automatically attempts default creds on found services. blackarch-automation
brutessh 0.6 A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads. blackarch-cracker
brutex 43.6c199b1 Automatically brute force all services running on a target. blackarch-automation
brutexss 54.ba753df Cross-Site Scripting Bruteforcer. blackarch-webapp
brutus 2 One of the fastest, most flexible remote password crackers you can get your hands on. blackarch-windows
bsdiff 4.3 bsdiff and bspatch are tools for building and applying patches to binary files. blackarch-reversing
bsqlbf 2.7 Blind SQL Injection Brute Forcer. blackarch-webapp
bsqlinjector 8.5dc3f27 Blind SQL injection exploitation tool written in ruby. blackarch-webapp
bss 0.8 Bluetooth stack smasher / fuzzer blackarch-bluetooth
bt_audit 0.1.1 Bluetooth audit blackarch-bluetooth
btcrack 1.1 The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. blackarch-bluetooth
btproxy-mitm 68.769943b Man in the Middle analysis tool for Bluetooth. blackarch-bluetooth
btscanner 2.1 Bluetooth device scanner. blackarch-bluetooth
bulk-extractor 1.5.5 Bulk Email and URL extraction tool. blackarch-forensic
bully 1.1.12.g04185d7 Retrieve WPA/WPA2 passphrase from a WPS enabled access point blackarch-wireless
bunny 0.93 A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. blackarch-fuzzer
burpsuite 1.7.27 An integrated platform for attacking web applications (free edition). blackarch-fuzzer
buttinsky 138.1a2a1b2 Provide an open source framework for automated botnet monitoring. blackarch-networking
bvi 1.4.0 A display-oriented editor for binary files operate like "vi" editor. blackarch-binary
bytecode-viewer 222.42caddf A Java 8/Android APK Reverse Engineering Suite. blackarch-binary
cachedump 1.1 A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH). blackarch-windows
cadaver 0.23.3 Command-line WebDAV client for Unix blackarch-networking
camscan 1.0057215 A tool which will analyze the CAM table of Cisco switches to look for anamolies. blackarch-scanner
canari 3.0 A transform framework for maltego blackarch-forensic
cangibrina 120.3dfe416 Dashboard Finder. blackarch-scanner
cansina 228.5b9a431 A python-based Web Content Discovery Tool. blackarch-webapp
cantoolz 286.a678dac Framework for black-box CAN network analysis https://asintsov.blogspot.de/. blackarch-automobile
capstone 3.0.4 A lightweight multi-platform, multi-architecture disassembly framework blackarch-reversing
captipper 70.b08608d Malicious HTTP traffic explorer tool. blackarch-forensic
carwhisperer 0.2 Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. blackarch-bluetooth
casefile 1.0.1 The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information blackarch-forensic
catnthecanary 7.e9184fe An application to query the canary.pw data set for leaked data. blackarch-recon
catphish 42.3332a6e For phishing and corporate espionage. blackarch-social
cdpsnarf 0.1.6 Cisco discovery protocol sniffer. blackarch-sniffer
cecster 5.15544cb A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols. blackarch-scanner
centry 72.6de2868 Cold boot & DMA protection blackarch-misc
cewl 5.3 A custom word list generator blackarch-automation
cflow 1.5 A C program flow analyzer. blackarch-code-audit
cfr 120 Another Java decompiler. blackarch-decompiler
chameleonmini 127.28e56ad Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data. blackarch-social
changeme 192.4327472 A default credential scanner. blackarch-scanner
chankro 8.13c4225 Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir). blackarch-webapp
chaosmap 1.3 An information gathering tool and dns / whois / web server scanner blackarch-forensic
chaosreader 0.94 A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs. blackarch-networking
chapcrack 17.ae2827f A tool for parsing and decrypting MS-CHAPv2 network handshakes. blackarch-cracker
check-weak-dh-ssh 0.1 Debian OpenSSL weak client Diffie-Hellman Exchange checker. blackarch-scanner
checkiban 0.2 Checks the validity of an International Bank Account Number (IBAN). blackarch-misc
checkpwd 1.23 Oracle Password Checker (Cracker). blackarch-cracker
checksec 1.7.5 Tool designed to test which standard Linux OS and PaX security features are being used blackarch-automation
cheetah-suite 21.2364713 Complete penetration testing suite (port scanning, brute force attacks, services discovery, common vulnerabilities searching, reporting etc.) blackarch-scanner
chiasm-shell 20.0e87c54 Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone. blackarch-disassembler
chipsec 1.3.2 Platform Security Assessment Framework. blackarch-hardware
chiron 0.9.0.1 An all-in-one IPv6 Penetration Testing Framework. blackarch-scanner
chisel 1.2.2 A fast TCP tunnel over HTTP. blackarch-tunnel
chkrootkit 0.52 Checks for rootkits on a system blackarch-defensive
chntpw 140201 Offline NT Password Editor - reset passwords in a Windows NT SAM user database file blackarch-forensic
chopshop 389.1ce433c Protocol Analysis/Decoder Framework. blackarch-networking
choronzon 4.d702c31 An evolutionary knowledge-based fuzzer. blackarch-fuzzer
chownat 0.08b Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other blackarch-tunnel
chrome-decode 0.1 Chrome web browser decoder tool that demonstrates recovering passwords. blackarch-windows
chromefreak 24.12745b1 A Cross-Platform Forensic Framework for Google Chrome blackarch-forensic
chromensics 1.0 A Google chrome forensics tool. blackarch-windows
chw00t 33.b01f328 Unices chroot breaking tool. blackarch-exploitation
cidr2range 0.9 Script for listing the IP addresses contained in a CIDR netblock blackarch-networking
cintruder 6.a628c62 An automatic pentesting tool to bypass captchas. blackarch-cracker
cipherscan 395.17dcd0d A very simple way to find out which SSL ciphersuites are supported by a target. blackarch-scanner
ciphertest 22.e33eb4a A better SSL cipher checker using gnutls. blackarch-crypto
ciphr 105.db79691 A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data. blackarch-crypto
cirt-fuzzer 1.0 A simple TCP/UDP protocol fuzzer. blackarch-fuzzer
cisco-auditing-tool 1 Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. blackarch-cracker
cisco-global-exploiter 1.3 A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. blackarch-exploitation
cisco-ocs 0.2 Cisco Router Default Password Scanner. blackarch-cracker
cisco-router-config 1.1 copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration blackarch-misc
cisco-scanner 0.2 Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris. blackarch-cracker
cisco-snmp-enumeration 10.ad06f57 Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking. blackarch-automation
cisco-snmp-slap 5.daf0589 IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices. blackarch-spoof
cisco-torch 0.4b Cisco Torch mass scanning, fingerprinting, and exploitation tool. blackarch-exploitation
cisco5crack 2.c4b228c Crypt and decrypt the cisco enable 5 passwords. blackarch-cracker
cisco7crack 2.f1c21dd Crypt and decrypt the cisco enable 7 passwords. blackarch-cracker
ciscos 1.3 Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco. blackarch-scanner
cjexploiter 6.72b08d8 Drag and Drop ClickJacking exploit development assistance tool. blackarch-webapp
clamscanlogparser 1 This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection. blackarch-malware
climber 30.5530a78 Check UNIX/Linux systems for privilege escalation. blackarch-scanner
cloakify 109.bdacb5d Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection. blackarch-misc
cloudfail 49.60614d3 Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network. blackarch-recon
cloudflare-enum 10.412387f Cloudflare DNS Enumeration Tool for Pentesters. blackarch-scanner
cloudget 53.807d08e Python script to bypass cloudflare from command line. Built upon cfscrape module. blackarch-webapp
clusterd 143.d190b2c Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. blackarch-automation
cminer 25.d766f7e A tool for enumerating the code caves in PE files. blackarch-binary
cmospwd 5.0 Decrypts password stored in CMOS used to access BIOS setup. blackarch-cracker
cms-explorer 1.0 Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running blackarch-fingerprint
cms-few 0.1 Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python. blackarch-webapp
cmsfuzz 5.6be5a98 Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke. blackarch-webapp
cmsmap 3.37b64be A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs. blackarch-scanner
cnamulator 5.4667c68 A phone CNAM lookup utility using the OpenCNAM API. blackarch-mobile
cntlm 4.b35d55c An NTLM, NTLM2SR, and NTLMv2 authenticating HTTP proxy. blackarch-proxy
codetective 39.7f44df4 A tool to determine the crypto/encoding algorithm used according to traces of its representation. blackarch-crypto
comission 32.0ed0ba1 WhiteBox CMS analysis. blackarch-webapp
commix 923.ca0227d Automated All-in-One OS Command Injection and Exploitation Tool. blackarch-webapp
complemento 0.7.6 A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever blackarch-fingerprint
configpush 0.8.5 This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices. blackarch-scanner
conpot 0.5.1 ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org" blackarch-honeypot
conscan 1.2 A blackbox vulnerability scanner for the Concre5 CMS. blackarch-fuzzer
cookie-cadger 1.08 An auditing tool for Wi-Fi or wired Ethernet connections. blackarch-fuzzer
corkscrew 2.0 A tool for tunneling SSH through HTTP proxies blackarch-tunnel
corstest 5.b203683 A simple CORS misconfigurations checker. blackarch-scanner
cpfinder 0.1 This is a simple script that looks for administrative web interfaces. blackarch-scanner
cppcheck 1.80 A tool for static C/C++ code analysis blackarch-code-audit
cpptest 1.1.2 A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. blackarch-code-audit
crackhor 2.ae7d83f A Password cracking utility. blackarch-cracker
crackle 100.ff47a48 Crack and decrypt BLE encryption blackarch-cracker
crackmapexec 384.dc0a7d8 A swiss army knife for pentesting Windows/Active Directory environments. blackarch-scanner
crackq 48.89b7318 Hashcrack.org GPU-accelerated password cracker. blackarch-cracker
crackserver 33.e5763ab An XMLRPC server for password cracking. blackarch-cracker
crawlic 51.739fe2b Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server). blackarch-webapp
creak 40.52b0d74 Poison, reset, spoof, redirect MITM script. blackarch-networking
create_ap 0.4.6 A shell script to create a NATed/Bridged Software Access Point blackarch-wireless
creddump 0.3 A python tool to extract various credentials and secrets from Windows registry hives. blackarch-cracker
credmap 114.c4cd03d The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse. blackarch-misc
creds 17.1ec8297 Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. blackarch-sniffer
creepy 137.9f60449 A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. blackarch-scanner
cribdrag 4.476feaa An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys. blackarch-crypto
crlf-injector 8.abaf494 A python script for testing CRLF injecting issues. blackarch-fuzzer
crosstool-ng 1.23.0 Versatile (cross-)toolchain generator. blackarch-misc
crowbar 79.a338de6 A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. blackarch-cracker
crozono 20.ece1a5e A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices. blackarch-drone
crunch 3.6 A wordlist generator for all combinations/permutations of a given character set. blackarch-automation
crypthook 17.0728cd1 TCP/UDP symmetric encryption tunnel wrapper. blackarch-crypto
cryptohazemultiforcer 1.31a High performance multihash brute forcer with CUDA support. blackarch-cracker
cryptonark 0.5.6 SSL security checker. blackarch-crypto
csrftester 1.0 The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. blackarch-webapp
ctunnel 0.7 Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. blackarch-tunnel
cuckoo 2.0 A malware analysis system. blackarch-malware
cudahashcat 2.01 Worlds fastest WPA cracker with dictionary mutation engine. blackarch-cracker
cupp 20.07f9b83 Common User Password Profiler blackarch-cracker
cutycapt 10 A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page. blackarch-recon
cvechecker 3.5 The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. blackarch-scanner
cybercrowl 88.a91332d A Python Web path scanner tool. blackarch-webapp
cyberscan 44.e2cd2ba A Network Pentesting Tool blackarch-networking
cymothoa 1 A stealth backdooring tool, that inject backdoor's shellcode into an existing process. blackarch-backdoor
d-tect 13.9555c25 Pentesting the Modern Web. blackarch-scanner
dagon 239.08d2b8b Advanced Hash Manipulation. blackarch-crypto
damm 32.60e7ec7 Differential Analysis of Malware in Memory. blackarch-malware
daredevil 37.897f602 A tool to perform (higher-order) correlation power analysis attacks (CPA). blackarch-crypto
dark-dork-searcher 1.0 Dark-Dork Searcher. blackarch-windows
darkbing 0.1 A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection. blackarch-scanner
darkd0rk3r 1.0 Python script that performs dork searching and searches for local file inclusion and SQL injection errors. blackarch-exploitation
darkjumper 5.8 This tool will try to find every website that host at the same server at your target. blackarch-webapp
darkmysqli 1.6 Multi-Purpose MySQL Injection Tool blackarch-exploitation
darkstat 3.0.719 Network statistics gatherer (packet sniffer) blackarch-sniffer
dartspylru 7.5ef01b1 Simple dictionary with LRU behaviour. blackarch-misc
datasploit 214.d423827 Performs automated OSINT and more. blackarch-recon
davoset 1.3.5 A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites. blackarch-dos
davscan 24.988ce79 Fingerprints servers, finds exploits, scans WebDAV. blackarch-webapp
davtest 1.0 Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target blackarch-scanner
dawnscanner 1.6.8 A static analysis security scanner for ruby written web applications. blackarch-webapp
dbd 1.50 A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. blackarch-misc
dbpwaudit 0.8 A Java tool that allows you to perform online audits of password quality for several database engines. blackarch-cracker
dbusmap 12.7d1410f This is a simple utility for enumerating D-Bus endpoints, an nmap for D-Bus. blackarch-scanner
dc3dd 7.2.646 A patched version of dd that includes a number of features useful for computer forensics. blackarch-forensic
dcfldd 1.3.4.1 DCFL (DoD Computer Forensics Lab) dd replacement with hashing blackarch-forensic
dcrawl 7.3273c35 Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names. blackarch-scanner
ddrescue 1.22 GNU data recovery tool blackarch-forensic
debinject 11.16e87cf Inject malicious code into *.debs. blackarch-backdoor
deblaze 0.3 A remote method enumeration tool for flex servers blackarch-scanner
deen 231.e10e6b0 Generic data encoding/decoding application built with PyQt5. blackarch-crypto
delldrac 0.1a DellDRAC and Dell Chassis Discovery and Brute Forcer. blackarch-scanner
delorean 11.2a8b538 NTP Main-in-the-Middle tool. blackarch-exploitation
depant 0.3a Check network for services with default passwords. blackarch-cracker
depdep 2.0 A merciless sentinel which will seek sensitive files containing critical info leaking through your network. blackarch-networking
det 29.b3ff0d4 (extensible) Data Exfiltration Toolkit. blackarch-networking
detect-it-easy 50.6ae37ad A program for determining types of files. blackarch-binary
detect-sniffer 148.c87f9c6 Tool that detects sniffers in the network. blackarch-defensive
detectem 145.529ce83 Detect software and its version on websites. blackarch-fingerprint
device-pharmer 37.e0e6281 Opens 1K+ IPs or Shodan search results and attempts to login. blackarch-cracker
dex2jar 2.1 A tool for converting Android's .dex format to Java's .class format blackarch-hardware
dexpatcher 1.2.0 Modify Android DEX/APK files at source-level using Java. blackarch-mobile
dff 183.d40d46b A Forensics Framework coming with command line and graphical interfaces. blackarch-forensic
dff-scanner 1.1 Tool for finding path of predictable resource locations. blackarch-webapp
dga-detection 78.0a3186e DGA Domain Detection using Bigram Frequency Analysis. blackarch-recon
dhcdrop 0.5 Remove illegal dhcp servers with IP-pool underflow. blackarch-misc
dhcpf 3.a770b20 Passive DHCP fingerprinting implementation. blackarch-fingerprint
dhcpig 92.9fd8df5 Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library. blackarch-scanner
dhcpoptinj 45.ec80d98 DHCP option injector. blackarch-networking
dinouml 0.9.5 A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC blackarch-networking
dirb 2.22 A web content scanner, brute forceing for hidden files. blackarch-scanner
dirbuster 1.0_RC1 An application designed to brute force directories and files names on web/application servers blackarch-scanner
dirbuster-ng 9.0c34920 C CLI implementation of the Java dirbuster tool. blackarch-webapp
directorytraversalscan 1.0.1.0 Detect directory traversal vulnerabilities in HTTP servers and web applications. blackarch-windows
dirscanner 0.1 This is a python script that scans webservers looking for administrative directories, php shells, and more. blackarch-scanner
dirsearch 218.a5ac52b HTTP(S) directory/file brute forcer. blackarch-webapp
disitool 0.3 Tool to work with Windows executables digital signatures. blackarch-forensic
dislocker 0.6.1 A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in. blackarch-cracker
dissector 1 This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux. blackarch-binary
dizzy 0.8.3 A Python based fuzzing framework with many features. blackarch-fuzzer
dmitry 1.3a Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. blackarch-scanner
dnmap 0.6 The distributed nmap framework blackarch-scanner
dns-parallel-prober 49.38ef6de PoC for an adaptive parallelised DNS prober. blackarch-recon
dns-reverse-proxy 19.c1d3b8d A reverse DNS proxy written in Go. blackarch-proxy
dns-spoof 12.3918a10 Yet another DNS spoof utility. blackarch-spoof
dns2geoip 0.1 A simple python script that brute forces DNS and subsequently geolocates the found subdomains. blackarch-scanner
dns2tcp 0.5.2 A tool for relaying TCP connections over DNS. blackarch-tunnel
dnsa 0.5 DNSA is a dns security swiss army knife blackarch-scanner
dnsbf 0.3 Search for available domain names in an IP range. blackarch-scanner
dnsbrute 2.b1dc84a Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads. blackarch-recon
dnschef 0.3 A highly configurable DNS proxy for pentesters. blackarch-proxy
dnsdiag 189.9caa006 DNS Diagnostics and Performance Measurement Tools. blackarch-networking
dnsdrdos 0.1 Proof of concept code for distributed DNS reflection DoS. blackarch-dos
dnsenum 1.2.4.2 Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. blackarch-recon
dnsfilexfer 24.126edcd File transfer via DNS. blackarch-networking
dnsgoblin 0.1 Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies. blackarch-scanner
dnsmap 0.30 Passive DNS network mapper blackarch-fingerprint
dnspredict 0.0.2 DNS prediction. blackarch-scanner
dnsrecon 0.8.9 Python script for enumeration of hosts, subdomains and emails from a given domain using google. blackarch-recon
dnssearch 20.e4ea439 A subdomain enumeration tool. blackarch-recon
dnsspider 0.8 A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation. blackarch-recon
dnsteal 23.9b3b929 DNS Exfiltration tool for stealthily sending files over DNS requests.. blackarch-networking
dnstracer 1.9 Determines where a given DNS server gets its information from, and follows the chain of DNS servers blackarch-recon
dnstwist 188.e3d3a97 Domain name permutation engine for detecting typo squatting, phishing and corporate espionage. blackarch-scanner
dnswalk 2.0.2 A DNS debugger. blackarch-recon
domain-analyzer 0.8.1 Finds all the security information for a given domain name. blackarch-recon
domain-stats 11.d2f2fc5 A web API to deliver domain information from whois and alexa. blackarch-recon
domi-owned 41.583d0a5 A tool used for compromising IBM/Lotus Domino servers. blackarch-webapp
doona 136.53ffee9 A fork of the Bruteforce Exploit Detector Tool (BED). blackarch-fuzzer
doork 6.90c7260 Passive Vulnerability Auditor. blackarch-webapp
doozer 9.5cfc8f8 A Password cracking utility. blackarch-cracker
dorkbot 3.cd80407 Command-line tool to scan Google search results for vulnerabilities. blackarch-scanner
dotdotpwn 3.0.2 The Transversal Directory Fuzzer blackarch-exploitation
dpeparser beta002 Default password enumeration project blackarch-cracker
dpscan 0.1 Drupal Vulnerabilty Scanner. blackarch-scanner
dr-checker 109.adb5e3b A Soundy Vulnerability Detection Tool for Linux Kernel Drivers. blackarch-exploitation
dr0p1t-framework 41.7f77901 A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks. blackarch-backdoor
dracnmap 68.faa53d4 Tool to exploit the network and gathering information with nmap help. blackarch-automation
dradis 3.0.0.rc1 An open source framework to enable effective information sharing. blackarch-recon
dradis-ce 857.692d172 An open source framework to enable effective information sharing. blackarch-recon
dragon-backdoor 7.c7416b7 A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c. blackarch-backdoor
driftnet 1.1.5 Listens to network traffic and picks out images from TCP streams it observes. blackarch-scanner
drinkme 17.6e83a87 A shellcode testing harness. blackarch-exploitation
dripcap 0.6.15 Caffeinated Packet Analyzer. blackarch-networking
dripper v1.r1.gc9bb0c9 A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS. blackarch-scanner
droopescan 1.38.0 A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe. blackarch-scanner
drozer 2.3.4 A security testing framework for Android - Precompiled binary from official repository. blackarch-mobile
drupal-module-enum 7.58a8e69 Enumerate on drupal modules. blackarch-webapp
drupalscan 0.5.2 Simple non-intrusive Drupal scanner. blackarch-webapp
dscanner 0.4.0 Swiss-army knife for D source code blackarch-code-audit
dsd 91.7ee04e5 Digital Speech Decoder blackarch-misc
dsfs 32.e27d6cb A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. blackarch-webapp
dsjs 21.79cb2c4 A fully functional JavaScript library vulnerability scanner written in under 100 lines of code. blackarch-webapp
dsniff 2.4b1 Collection of tools for network auditing and penetration testing blackarch-sniffer
dsss 116.6d14edb A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. blackarch-webapp
dsxs 117.7fd87d0 A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. blackarch-webapp
dudley 15.c5e0c8b Block-based vulnerability fuzzing framework. blackarch-fuzzer
dumb0 19.1493e74 A simple tool to dump users in popular forums and CMS. blackarch-automation
dump1090 386.bff92c4 A simple Mode S decoder for RTLSDR devices. blackarch-networking
dumpacl 0.0 Dumps NTs ACLs and audit settings. blackarch-windows
dumpusers 1.0 Dumps account names and information even though RestrictAnonymous has been set to 1. blackarch-windows
dumpzilla 03152013 A forensic tool for firefox. blackarch-forensic
dutas 10.37fa3ab Analysis PE file or Shellcode. blackarch-binary
dvcs-ripper 48.c61c090 Rip web accessible (distributed) version control systems: SVN/GIT/... blackarch-scanner
eapeak 115.478a781 Analysis Suite For EAP Enabled Wireless Networks. blackarch-wireless
eaphammer 63.82dcaf7 Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks. blackarch-wireless
eapmd5pass 1.4 An implementation of an offline dictionary attack against the EAP-MD5 protocol blackarch-cracker
easy-creds 3.9 A bash script that leverages ettercap and other tools to obtain credentials. blackarch-automation
easyda 7.0867f9b Easy Windows Domain Access Script. blackarch-automation
easyfuzzer 3.6 A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant). blackarch-fuzzer
eazy 0.1 This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. blackarch-scanner
ecfs 294.aad6193 Extended core file snapshot format. blackarch-binary
edb 0.9.20 A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. blackarch-debugger
eigrp-tools 0.1 This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol. blackarch-sniffer
eindeutig 20050628_1 Examine the contents of Outlook Express DBX email repository files (forensic purposes) blackarch-forensic
elettra 1.0 Encryption utility by Julia Identity blackarch-misc
elettra-gui 1.0 Gui for the elettra crypto application. blackarch-misc
elfkickers 3.1 Collection of ELF utilities (includes sstrip) blackarch-binary
elfparser 7.39d21ca Cross Platform ELF analysis. blackarch-binary
elidecode 48.38fa5ba A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code. blackarch-reversing
elite-proxy-finder 51.1ced3be Finds public elite anonymity proxies and concurrently tests them. blackarch-proxy
emldump 0.0.10 Analyze MIME files. blackarch-forensic
empire 914.eccdbfb A PowerShell and Python post-exploitation agent. blackarch-automation
enabler 1 Attempts to find the enable password on a cisco system via brute force. blackarch-cracker
encodeshellcode 0.1b This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code. blackarch-exploitation
ent 1.0 Pseudorandom number sequence test. blackarch-misc
enteletaor 64.399d107 Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ. blackarch-exploitation
enum-shares 7.97cba5a Tool that enumerates shared folders across the network and under a custom user account. blackarch-scanner
enum4linux 0.8.9 A tool for enumerating information from Windows and Samba systems. blackarch-recon
enumiax 1.0 An IAX enumerator. blackarch-scanner
enyelkm 1.2 Rootkit for Linux x86 kernels v2.6. blackarch-backdoor
epicwebhoneypot 2.0a Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host. blackarch-webapp
erase-registrations 1.0 An IAX flooder. blackarch-voip
eraser 1.0 Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. blackarch-windows
eresi 1267.d0facbfd The ERESI Reverse Engineering Software Interface. blackarch-binary
eternal-scanner 64.a2e959c An internet scanner for exploit CVE-0144 (Eternal Blue). blackarch-scanner
etherape 0.9.15 A graphical network monitor for various OSI layers and protocols blackarch-networking
etherchange 1.1 Can change the Ethernet address of the network adapters in Windows. blackarch-windows
etherflood 1.1 Floods a switched network with Ethernet frames with random hardware addresses. blackarch-windows
ettercap 0.8.2 A network sniffer/interceptor/logger for ethernet LANs - console blackarch-sniffer
evilginx 33.d6f85e5 Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service. blackarch-social
evilgrade 2.0.0 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates blackarch-misc
evilize 0.2 Tool to create MD5 colliding binaries. blackarch-cracker
evilmaid 1.01 TrueCrypt loader backdoor to sniff volume password blackarch-cracker
evtkit 8.af06db3 Fix acquired .evt - Windows Event Log files (Forensics). blackarch-forensic
exabgp 4007.faac664c The BGP swiss army knife of networking. blackarch-networking
exescan 1.ad993e3 A tool to detect anomalies in PE (Portable Executable) files. blackarch-binary
exitmap 353.65dd488 A fast and modular scanner for Tor exit relays. blackarch-recon
exiv2 0.26 Exif, Iptc and XMP metadata manipulation library and tools blackarch-forensic
expimp-lookup 4.79a96c7 Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree. blackarch-binary
exploit-db 1.6 The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks blackarch-exploitation
exploitpack 71.adc3ea2 Exploit Pack - Project. blackarch-exploitation
exrex 121.de883b0 Irregular methods on regular expressions. blackarch-misc
extracthosts 14.ec8b89c Extracts hosts (IP/Hostnames) from files. blackarch-misc
extundelete 0.2.4 Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal blackarch-forensic
eyepwn 1.0 Exploit for Eye-Fi Helper directory traversal vulnerability blackarch-exploitation
eyewitness 626.e9d2f93 Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. blackarch-webapp
f-scrack 19.9a00357 A single file bruteforcer supports multi-protocol. blackarch-cracker
facebot 23.57f6025 A facebook profile and reconnaissance system. blackarch-recon
facebrok 33.0f6fe8d Social Engineering Tool Oriented to facebook. blackarch-social
facebrute 7.ece355b This script tries to guess passwords for a given facebook account using a list of passwords (dictionary). blackarch-cracker
fakeap 0.3.2 Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. blackarch-honeypot
fakedns 86.a6791e0 A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses. blackarch-proxy
fakemail 1.0 Fake mail server that captures e-mails as files for acceptance testing. blackarch-misc
fakenet-ng 181.aeb2aae Next Generation Dynamic Network Analysis Tool. blackarch-malware
fakenetbios 7.b83701e A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN. blackarch-spoof
fang 22.4f94552 A multi service threaded MD5 cracker. blackarch-cracker
faraday 3948.e324742e A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit. blackarch-scanner
fbht 70.d75ae93 A Facebook Hacking Tool blackarch-webapp
fbid 16.1b35eb9 Show info about the author by facebook photo url. blackarch-recon
fcrackzip 1.0 Zip file password cracker blackarch-cracker
featherduster 162.028a1b8 An automated, modular cryptanalysis tool. blackarch-crypto
fern-wifi-cracker 222 WEP, WPA wifi cracker for wireless penetration testing blackarch-cracker
fernflower 357.d594bab An analytical decompiler for Java. blackarch-decompiler
fernmelder 6.c6d4ebe Asynchronous mass DNS scanner. blackarch-scanner
fgscanner 11.893372c An advanced, opensource URL scanner. blackarch-scanner
fhttp 1.3 This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more. blackarch-webapp
fierce 0.9.9 A DNS scanner blackarch-scanner
fiked 0.0.5 Fake IDE daemon blackarch-honeypot
filebuster 29.3764608 An extremely fast and flexible web fuzzer. blackarch-webapp
filefuzz 1.0 A binary file fuzzer for Windows with several options. blackarch-windows
fileintel 29.9749332 A modular Python application to pull intelligence about malicious files. blackarch-malware
filibuster 167.c54ac80 A Egress filter mapping application with additional functionality. blackarch-networking
fimap 1.00 A little tool for local and remote file inclusion auditing and exploitation blackarch-exploitation
find-dns 0.1 A tool that scans networks looking for DNS servers. blackarch-scanner
findmyhash 1.1.2 Crack different types of hashes using free online services blackarch-crypto
findmyiphone 19.aef3ac8 Locates all devices associated with an iCloud account blackarch-mobile
findsploit 45.c2c5964 Find exploits in local and online databases instantly. blackarch-misc
firecat 6.b5205c8 A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network. blackarch-networking
firewalk 5.0 An active reconnaissance network security tool blackarch-fuzzer
firmwalker 84.03fd183 Script for searching the extracted firmware file system for goodies. blackarch-firmware
firmware-mod-kit 099 Modify firmware images without recompiling. blackarch-firmware
firstexecution 6.a275793 A Collection of different ways to execute code outside of the expected entry points. blackarch-exploitation
fl0p 0.1 A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks. blackarch-fingerprint
flamerobin 2370.c75f8618 A tool to handle Firebird database management. blackarch-database
flare 0.6 Flare processes an SWF and extracts all scripts from it. blackarch-misc
flare-floss 1.5.0 Obfuscated String Solver - Automatically extract obfuscated strings from malware. blackarch-malware
flashlight 109.90d1dc5 Automated Information Gathering Tool for Penetration Testers. blackarch-recon
flashscanner 11.6815b02 Flash XSS Scanner. blackarch-scanner
flasm 1.62 Disassembler tool for SWF bytecode blackarch-reversing
flawfinder 2.0.4 Searches through source code for potential security flaws. blackarch-code-audit
flowinspect 96.1f62b3b A network traffic inspection tool. blackarch-networking
flunym0us 2.0 A Vulnerability Scanner for Wordpress and Moodle. blackarch-scanner
forager 2.0.3 Multithreaded threat Intelligence gathering utilizing. blackarch-recon
foremost 1.5.7 A console program to recover files based on their headers, footers, and internal data structures blackarch-forensic
foresight 57.6f48984 A tool for predicting the output of random number generators. blackarch-crypto
forkingportscanner 1 Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp. blackarch-scanner
formatstringexploiter 29.8d64a56 Helper script for working with format string bugs. blackarch-exploitation
fpdns 20130404 Program that remotely determines DNS server versions. blackarch-fingerprint
fping 4.0 A utility to ping multiple hosts at once blackarch-networking
fport 2.0 Identify unknown open ports and their associated applications. blackarch-windows
fprotlogparser 1 This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection. blackarch-malware
fraud-bridge 10.775c563 ICMP and DNS tunneling via IPv4 and IPv6. blackarch-tunnel
freeipmi 1.5.5 Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL). blackarch-networking
freeradius 3.0.15 The premier open source RADIUS server blackarch-wireless
frida 9.0.4 Inject JavaScript to explore native apps on Windows, Mac, Linux, iOS and Android. blackarch-reversing
fridump 14.4e7d9a9 A universal memory dumper using Frida. blackarch-forensic
frisbeelite 1.2 A GUI-based USB device fuzzer. blackarch-fuzzer
fs-exploit 3.28bb9bb Format string exploit generation. blackarch-exploitation
fs-nyarl 1.0 A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit. blackarch-scanner
fsnoop 3.4 A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods"). blackarch-scanner
fssb 73.51d2ac2 A low-level filesystem sandbox for Linux using syscall intercepts. blackarch-defensive
fstealer 0.1 Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines. blackarch-automation
ftester 1.0 A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. blackarch-fuzzer
ftp-fuzz 1337 The master of all master fuzzing scripts specifically targeted towards FTP server sofware. blackarch-fuzzer
ftp-scanner 0.2.5 Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris. blackarch-cracker
ftp-spider 1.0 FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository. blackarch-scanner
ftpmap 52.cbeabbe Scans remote FTP servers to identify what software and what versions they are running. blackarch-fingerprint
ftpscout 12.cf1dff1 Scans ftps for anonymous access. blackarch-scanner
fuddly 465.ed17a0b Fuzzing and Data Manipulation Framework (for GNU/Linux). blackarch-fuzzer
fusil 1.5 A Python library used to write fuzzing programs. blackarch-fuzzer
fuxploider 64.a2434c1 Tool that automates the process of detecting and exploiting file upload forms flaws. blackarch-webapp
fuzzap 17.057002b A python script for obfuscating wireless networks. blackarch-wireless
fuzzball2 0.7 A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice. blackarch-fuzzer
fuzzdb 404.ecb0850 Attack and Discovery Pattern Dictionary for Application Fault Injection Testing blackarch-fuzzer
fuzzdiff 1.0 A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes. blackarch-fuzzer
fuzztalk 1.0.0.0 An XML driven fuzz testing framework that emphasizes easy extensibility and reusability. blackarch-windows
g72x++ 1 Decoder for the g72x++ codec. blackarch-wireless
galleta 20040505_1 Examine the contents of the IE's cookie files for forensic purposes blackarch-forensic
gatecrasher 2.3ad5225 Network auditing and analysis tool developed in Python. blackarch-recon
gcat 28.6cb165a A fully featured backdoor that uses Gmail as a C&C server. blackarch-malware
gdb 8.0.1 The GNU Debugger blackarch-debugger
gdbgui 259.b6b1f54 Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust. blackarch-debugger
gef 1141.d463da3 Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers. blackarch-debugger
genlist 0.1 Generates lists of IP addresses. blackarch-misc
geoedge 0.2 This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool). blackarch-recon
geoip 1.6.11 Non-DNS IP-to-country resolver C library & utils blackarch-networking
geoipgen 0.4 GeoIPgen is a country to IP addresses generator. blackarch-misc
gerix-wifi-cracker 1.1c3cd73 A graphical user interface for aircrack-ng and pyrit. blackarch-wireless
getsids 0.0.1 Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’. blackarch-database
getsploit 19.2b2a6bc Command line utility for searching and downloading exploits. blackarch-exploitation
gggooglescan 0.4 A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames. blackarch-scanner
ghettotooth 1.0 Ghettodriving for bluetooth blackarch-bluetooth
ghost-phisher 1.62 GUI suite for phishing and penetration attacks blackarch-scanner
ghost-py 0.2.3 Webkit based webclient (relies on PyQT). blackarch-webapp
giskismet 20110805 A program to visually represent the Kismet data in a flexible manner. blackarch-wireless
gitem 42.f07d4db A Github organization reconnaissance tool. blackarch-recon
githack 6.b83a744 A `.git` folder disclosure exploit. blackarch-recon
gitminer 32.ebca38b Tool for advanced mining for content on Github. blackarch-recon
gitrob 1.1.2 Scan Github For Sensitive Files. blackarch-scanner
gittools 28.91f4137 A repository with 3 tools for pwn'ing websites with .git repositories available'. blackarch-webapp
glue 222.39fad61 A framework for running a series of tools. blackarch-automation
gnuradio 3.7.11 General purpose DSP and SDR toolkit. With drivers for usrp and fcd. blackarch-wireless
gnutls2 2.12.23 A library which provides a secure layer over a reliable transport layer (Version 2) blackarch-crypto
gobd 81.e64b5a5 A Golang covert backdoor. blackarch-backdoor
goldeneye 20.c84cd2c A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache. blackarch-dos
golismero 61.1eb98ed Opensource web security testing framework. blackarch-webapp
goodork 2.2 A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line. blackarch-recon
goofile 1.5 Command line filetype search blackarch-recon
goog-mail 1.0 Enumerate domain emails from google. blackarch-recon
google-explorer 84.b8d2019 Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define. blackarch-automation
googlesub 1.3 A python script to find domains by using google dorks. blackarch-scanner
goohak 21.777208c Automatically Launch Google Hacking Queries Against A Target Domain. blackarch-recon
gooscan 1.0.9 A tool that automates queries against Google search appliances, but with a twist. blackarch-automation
gophish 0.3.0 Open-Source Phishing Framework. blackarch-social
gplist 1.0 Lists information about the applied Group Policies. blackarch-windows
gps-sdr-sim 129.398274a Software-Defined GPS Signal Simulator. blackarch-radio
gqrx 2.8 Interactive SDR receiver waterfall for many devices. blackarch-wireless
grabbb 0.0.7 Clean, functional, and fast banner scanner. blackarch-scanner
grabber 0.1 A web application scanner. Basically it detects some kind of vulnerabilities in your website. blackarch-webapp
grabing 9.bb8b08b Counts all the hostnames for an IP adress blackarch-recon
grabitall 1.1 Performs traffic redirection by sending spoofed ARP replies. blackarch-windows
greenbone-security-assistant 6.0.12 Greenbone Security Assistant (gsa) - OpenVAS web frontend blackarch-scanner
grepforrfi 0.1 Simple script for parsing web logs for RFIs and Webshells v1.2 blackarch-scanner
grokevt 0.5.0 A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files. blackarch-forensic
grr 17.791ed5a High-throughput fuzzer and emulator of DECREE binaries. blackarch-fuzzer
gsd 1.1 Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option. blackarch-windows
gtalk-decode 0.1 Google Talk decoder tool that demonstrates recovering passwords from accounts. blackarch-windows
gtp-scan 0.7 A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts. blackarch-scanner
guymager 0.8.4 A forensic imager for media acquisition. blackarch-forensic
gwcheck 0.1 A simple program that checks if a host in an ethernet network is a gateway to Internet. blackarch-networking
gwtenum 7.f27a5aa Enumeration of GWT-RCP method calls. blackarch-recon
habu 51.ffe9aae Python Network Hacking Toolkit. blackarch-scanner
hackersh 0.2.0 A shell for with Pythonect-like syntax, including wrappers for commonly used security tools. blackarch-automation
hackredis 1.67eeb6c A simple tool to scan and exploit redis servers. blackarch-exploitation
hackrf 2017.02.1 Driver for HackRF, allowing general purpose software defined radio (SDR). blackarch-radio
haka 0.2.2 A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files. blackarch-networking
hakku 384.bbb434d Simple framework that has been made for penetration testing tools. blackarch-scanner
halberd 0.2.4 Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing. blackarch-scanner
halcyon 0.1 A repository crawler that runs checksums for static files found within a given git repository. blackarch-recon
hamster 2.0.0 Tool for HTTP session sidejacking. blackarch-exploitation
handle 0.0 An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,.. blackarch-windows
harness 19.ed2a6aa Interactive remote PowerShell Payload. blackarch-backdoor
hasere 1.0 Discover the vhosts using google and bing. blackarch-recon
hash-buster 21.6766c0e A python script which scraps online hash crackers to find cleartext of a hash. blackarch-crypto
hash-extender 136.d27581e A hash length extension attack tool. blackarch-crypto
hashcat 3.6.0 Multithreaded advanced password recovery utility blackarch-cracker
hashcat-utils 1.8 Set of small utilities that are useful in advanced password cracking blackarch-misc
hashdeep 4.4 Advanced checksum hashing tool. blackarch-forensic
hasher 48.40173c5 A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally. blackarch-cracker
hashfind 8.e9a9a14 A tool to search files for matching password hash types and other interesting data. blackarch-crypto
hashid 397.7e8473a Software to identify the different types of hashes used to encrypt data. blackarch-crypto
hashpump 49.314268e A tool to exploit the hash length extension attack in various hashing algorithms. blackarch-crypto
hashtag 0.41 A python script written to parse and identify password hashes. blackarch-cracker
hatcloud 25.6700f99 Bypass CloudFlare with Ruby. blackarch-recon
haystack 1789.6135298 A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics. blackarch-binary
hbad 1.0 This tool allows you to test clients on the heartbleed bug. blackarch-scanner
hcraft 1.0.0 HTTP Vuln Request Crafter blackarch-exploitation
hcxtools 447.aafedde Small set of tools to capture and convert packets from wlan devices for the use with hashcat. blackarch-wireless
hdcp-genkey 18.e8d342d Generate HDCP source and sink keys from the leaked master key. blackarch-crypto
hdmi-sniff 5.f7fbc0e HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices. blackarch-hardware
heartbleed-honeypot 0.1 Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's blackarch-honeypot
heartleech 116.3ab1d60 Scans for systems vulnerable to the heartbleed bug, and then download them. blackarch-exploitation
hemingway 8.9c70a13 A simple and easy to use spear phishing helper. blackarch-social
hercules-payload 219.31f23e2 A special payload generator that can bypass all antivirus software. blackarch-binary
hex2bin 2.5 Converts Motorola and Intel hex files to binary. blackarch-binary
hexinject 1.6 A very versatile packet injector and sniffer that provides a command-line framework for raw network access. blackarch-sniffer
hexorbase 6 A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL). blackarch-fuzzer
hharp 1beta This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method. blackarch-networking
hidattack 0.1 HID Attack (attacking HID host implementations) blackarch-bluetooth
hlextend 3.95c872e Pure Python hash length extension module. blackarch-crypto
hodor 1.01be107 A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations. blackarch-fuzzer
honeyd 1.6.7 A small daemon that creates virtual hosts on a network. blackarch-honeypot
honeypy 396.141d1ea A low interaction Honeypot. blackarch-honeypot
honggfuzz 0.8 A general-purpose fuzzer with simple, command-line interface. blackarch-fuzzer
honssh 194.ec13b58 A high-interaction Honey Pot solution designed to log all SSH communications between a client and server. blackarch-honeypot
hookanalyser 3.4 A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. blackarch-windows
hoover 4.9bda860 Wireless Probe Requests Sniffer. blackarch-wireless
hoper 12.3951159 Trace URL's jumps across the rel links to obtain the last URL. blackarch-recon
hoppy 1.8.1 A python script which tests http methods for configuration issues leaking information or just to see if they are enabled. blackarch-scanner
host-extract 8.0134ad7 Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. blackarch-scanner
hostapd-wpe 2.2 IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition. blackarch-wireless
hostbox-ssh 0.1.1 A ssh password/account scanner. blackarch-cracker
hotpatch 0.2 Hot patches executables on Linux using .so file injection. blackarch-backdoor
hotspotter 0.4 Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. blackarch-wireless
howmanypeoplearearound 113.3d6d072 Count the number of people around you by monitoring wifi signals. blackarch-recon
hpfeeds 164.f18712d Honeynet Project generic authenticated datafeed protocol. blackarch-honeypot
hping 3.0.0 A command-line oriented TCP/IP packet assembler/analyzer. blackarch-networking
hqlmap 38.bb6ab46 A tool to exploit HQL Injections. blackarch-exploitation
hsecscan 53.21cbd80 A security scanner for HTTP response headers. blackarch-scanner
htcap 53.dcc0078 A web application analysis tool for detecting communications between javascript and the server. blackarch-webapp
htexploit 0.77 A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process blackarch-exploitation
htpwdscan 16.99697fc A python HTTP weak pass scanner. blackarch-cracker
htrosbif 134.9dc3f86 Active HTTP server fingerprinting and recon tool. blackarch-fingerprint
htshells 79.399feaa Self contained web shells and other attacks via .htaccess files. blackarch-exploitation
http-enum 0.4 A tool to enumerate the enabled HTTP methods supported on a webserver. blackarch-scanner
http-fuzz 0.1 A simple http fuzzer. blackarch-fuzzer
http-put 1.0 Simple http put perl script. blackarch-misc
http-traceroute 0.5 This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality. blackarch-networking
httpbog 1.0.0.0 A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses. blackarch-windows
httpforge 11.02.01 A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions. blackarch-webapp
httping 2.5 A ping-like tool for http-requests blackarch-networking
httppwnly 47.528a664 "Repeater" style XSS post-exploitation tool for mass browser control. blackarch-webapp
httprecon 7.3 Tool for web server fingerprinting, also known as http fingerprinting. blackarch-windows
httprint 301 A web server fingerprinting tool. blackarch-fingerprint
httprint-win32 301 A web server fingerprinting tool (Windows binaries). blackarch-windows
httpry 0.1.8 A specialized packet sniffer designed for displaying and logging HTTP traffic. blackarch-sniffer
httpscreenshot 53.888faaf A tool for grabbing screenshots and HTML of large numbers of websites. blackarch-misc
httpsniff 0.4 Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review. blackarch-sniffer
httpsscanner 1.2 A tool to test the strength of a SSL web server. blackarch-scanner
httptunnel 3.3 Creates a bidirectional virtual data connection tunnelled in HTTP requests blackarch-tunnel
httrack 3.49.2 An easy-to-use offline browser utility blackarch-misc
hubbit-sniffer 74.460ecf8 Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api. blackarch-sniffer
hulk 21.d47030b A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features. blackarch-dos
hungry-interceptor 391.1aea7f3 Intercepts data, does something with it, stores it. blackarch-sniffer
hwk 0.4 Collection of packet crafting and wireless network flooding tools blackarch-dos
hyde 11.ec09462 Just another tool in C to do DDoS (with spoofing). blackarch-networking
hydra 8.6 Very fast network logon cracker which support many different services blackarch-cracker
hyenae 0.36_1 flexible platform independent packet generator blackarch-networking
hyperfox 65.b43d9cf A security tool for proxying and recording HTTP and HTTPs traffic. blackarch-networking
hyperion-crypter 1.2 A runtime encrypter for 32-bit portable executables. blackarch-windows
iaxflood 0.1 IAX flooder. blackarch-dos
iaxscan 0.02 A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts. blackarch-scanner
ibrute 12.3a6a11e An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented. blackarch-cracker
icmpquery 1.0 Send and receive ICMP queries for address mask and current time. blackarch-scanner
icmptx 0.2 IP over ICMP tunnel. blackarch-tunnel
idb 2.10.3 A tool to simplify some common tasks for iOS pentesting and research. blackarch-mobile
idswakeup 1.0 A collection of tools that allows to test network intrusion detection systems. blackarch-recon
ifchk 1.0.6 A network interface promiscuous mode detection tool. blackarch-defensive
ifuzz 1.0 A binary file fuzzer with several options. blackarch-fuzzer
iheartxor 0.01 A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255. blackarch-cracker
iis-shortname-scanner 5.4ad4937 An IIS shortname Scanner. blackarch-scanner
iisbruteforcer 15 HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server. blackarch-cracker
ike-scan 1.9 A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers blackarch-scanner
ikecrack 1.00 An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication blackarch-cracker
ikeprobe 0.1 Determine vulnerabilities in the PSK implementation of the VPN server. blackarch-windows
ikeprober 1.12 Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors blackarch-fuzzer
ilty 1.0 An interception phone system for VoIP network. blackarch-voip
imagegrep 7.0d59c2b Grep word in pdf or image based on OCR. blackarch-misc
imagejs 51.dc70622 Small tool to package javascript into a valid image file. blackarch-binary
imagemounter 350.0d1a03f Command line utility and Python package to ease the (un)mounting of forensic disk images. blackarch-forensic
inception 444.d862fee A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA. blackarch-exploitation
indxparse 167.868ae16 A Tool suite for inspecting NTFS artifacts. blackarch-forensic
inetsim 1.2.6 A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples. blackarch-defensive
infip 0.1 A python script that checks output from netstat against RBLs from Spamhaus. blackarch-scanner
infoga 31.057c1ed Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers). blackarch-recon
inguma 0.1.1 A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler. blackarch-cracker
inquisitor 28.12a9ec1 OSINT Gathering Tool for Companies and Organizations. blackarch-recon
insanity 117.cf51ff3 Generate Payloads and Control Remote Machines . blackarch-exploitation
intercepter-ng 1.0 A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc. blackarch-windows
interrogate 0.0.4 A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage. blackarch-forensic
intersect 2.5 Post-exploitation framework blackarch-automation
intrace 1.5 Traceroute-like application piggybacking on existing TCP connections blackarch-recon
inundator 0.5 An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack. blackarch-spoof
inurlbr 33.30a3abc Advanced search in the search engines - Inurl scanner, dorker, exploiter. blackarch-scanner
inviteflood 2.0 Flood a device with INVITE requests blackarch-dos
inzider 1.2 This is a tool that lists processes in your Windows system and the ports each one listen on. blackarch-windows
iodine 0.7.0 Tunnel IPv4 data through a DNS server blackarch-tunnel
iosforensic 1.0 iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic blackarch-forensic
ip-https-tools 7.170691f Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol. blackarch-tunnel
ip2clue 0.0.94 A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6). blackarch-recon
ipaudit 1.1 Monitors network activity on a network. blackarch-networking
ipba2 032013 IOS Backup Analyzer blackarch-forensic
ipdecap 83.b719681 Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header. blackarch-networking
iphoneanalyzer 2.1.0 Allows you to forensically examine or recover date from in iOS device. blackarch-forensic
ipmipwn 6.74a08a8 IPMI cipher 0 attack tool. blackarch-cracker
ipmitool 1.8.18 Command-line interface to IPMI-enabled devices blackarch-networking
ipobfuscator 26.0a7f802 A simple tool to convert the IP to a DWORD IP. blackarch-misc
ipscan 3.5.1 Angry IP scanner is a very fast IP address and port scanner. blackarch-scanner
iptodomain 18.f1afcd7 This tool extract domains from IP address based in the information saved in virustotal. blackarch-recon
iptv 135.0e7d49d Search and brute force illegal iptv server. blackarch-scanner
iputils 20161105.1f2bb12 Network monitoring tools, including ping blackarch-networking
ipv6toolkit 2.0 SI6 Networks' IPv6 Toolkit blackarch-scanner
ircsnapshot 94.cb02a85 Tool to gather information from IRC servers. blackarch-recon
irpas 0.10 Internetwork Routing Protocol Attack Suite. blackarch-exploitation
isip 2.fad1f10 Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks. blackarch-voip
isme 0.12 Scans a VOIP environment, adapts to enterprise VOIP, and exploits the possibilities of being connected directly to an IP Phone VLAN. blackarch-voip
isr-form 1.0 Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data. blackarch-recon
issniff 294.79c6c2a Internet Session Sniffer. blackarch-sniffer
ivre 1511.bb94851 Network recon framework. blackarch-recon
jaadas 0.1 Joint Advanced Defect assEsment for android applications. blackarch-scanner
jad 1.5.8e Java decompiler blackarch-reversing
jadx 0.6.1 Command line and GUI tools to produce Java source code from Android Dex and APK files blackarch-decompiler
jaidam 12.e1cbcb5 Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan. blackarch-webapp
javasnoop 1.1 A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer blackarch-reversing
jboss-autopwn 1.3bc2d29 A JBoss script for obtaining remote shell access. blackarch-exploitation
jbrofuzz 2.5 Web application protocol fuzzer that emerged from the needs of penetration testing. blackarch-fuzzer
jbrute 0.99 Open Source Security tool to audit hashed passwords. blackarch-cracker
jcrack 0.3.6 A utility to create dictionary files that will crack the default passwords of select wireless gateways blackarch-wireless
jd-gui 1.4.0 A standalone graphical utility that displays Java source codes of .class files. blackarch-decompiler
jeangrey 16.79a924e A tool to perform differential fault analysis attacks (DFA). blackarch-cracker
jexboss 86.338b531 Jboss verify and Exploitation Tool. blackarch-webapp
jhead 3.00 EXIF JPEG info parser and thumbnail remover blackarch-defensive
jnetmap 0.5.3 A network monitor of sorts blackarch-networking
john 1.8.0.jumbo1 John the Ripper password cracker blackarch-cracker
johnny 20120424 GUI for John the Ripper. blackarch-cracker
jomplug 0.1 This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components. blackarch-webapp
jooforce 11.43c21ad A Joomla password brute force tester. blackarch-webapp
joomlascan 1.2 Joomla scanner scans for known vulnerable remote file inclusion paths and files. blackarch-webapp
joomlavs 233.95a4913 A black box, Ruby powered, Joomla vulnerability scanner. blackarch-webapp
joomscan 2012.03.10 Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. blackarch-webapp
jpexs-decompiler 10.0.0 JPEXS Free Flash Decompiler. blackarch-decompiler
jsql 0.81 A lightweight application used to find database information from a distant server. blackarch-scanner
jsql-injection 0.79 A Java application for automatic SQL database injection. blackarch-webapp
junkie 1365.70a83d6 A modular packet sniffer and analyzer. blackarch-sniffer
jwscan 7.874b3a5 Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe. blackarch-reversing
jwt-cracker 17.906d670 JWT brute force cracker written in C. blackarch-cracker
jynx2 2.0 An expansion of the original Jynx LD_PRELOAD rootkit blackarch-backdoor
kacak 1.0 Tools for penetration testers that can enumerate which users logged on windows system. blackarch-recon
kadimus 50.5897871 LFI Scan & Exploit Tool. blackarch-webapp
kalibrate-rtl 11.aae11c8 Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices. blackarch-mobile
katana 1.0.0.1 A framework that seekss to unite general auditing tools, which are general pentesting tools (Network,Web,Desktop and others). blackarch-exploitation
katsnoop 0.1 Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form. blackarch-sniffer
kautilya 0.5.5 Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices. blackarch-hardware
keimpx 166.a10a0c7 Tool to verify the usefulness of credentials across a network over SMB. blackarch-cracker
kekeo 2.0.0.20170612 A little toolbox to play with Microsoft Kerberos in C. blackarch-windows
kerbcrack 1.3d3 Kerberos sniffer and cracker for Windows. blackarch-windows
khc 0.2 A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents. blackarch-cracker
kickthemout 156.26909e9 Kick devices off your network by performing an ARP Spoof attack. blackarch-networking
killerbee 99 Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. blackarch-exploitation
kimi 17.21a8346 Script to generate malicious debian packages (debain trojans). blackarch-backdoor
kippo 0.9 A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker. blackarch-honeypot
kismet 2016_07_R1 802.11 layer2 wireless network detector, sniffer, and intrusion detection system blackarch-wireless
kismet-earth 0.1 Various scripts to convert kismet logs to kml file to be used in Google Earth. blackarch-wireless
kismet2earth 1.0 A set of utilities that convert from Kismet logs to Google Earth .kml format blackarch-wireless
kismon 0.8.1 GUI client for kismet (wireless scanner/sniffer/monitor). blackarch-wireless
kitty 321.f19e811 Fuzzing framework written in python. blackarch-fuzzer
klogger 1.0 A keystroke logger for the NT-series of Windows. blackarch-windows
knock 265.319844d Subdomain scanner. blackarch-scanner
knxmap 240.559f37d KNXnet/IP scanning and auditing tool for KNX home automation installations. blackarch-scanner
koadic 69.38ab507 A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. blackarch-exploitation
kolkata 3.0 A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion. blackarch-webapp
kraken 32.368a837 A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack. blackarch-crypto
l0l 322.1319ea7 The Exploit Development Kit. blackarch-exploitation
laf 12.7a456b3 Login Area Finder: scans host/s for login panels. blackarch-scanner
lanmap2 127.1197999 Passive network mapping tool. blackarch-recon
lans 168.4ad2333 A Multithreaded asynchronous packet parsing/injecting arp spoofer. blackarch-spoof
latd 1.31 A LAT terminal daemon for Linux and BSD. blackarch-networking
laudanum 1.0 A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments. blackarch-misc
lbd 20130719 Load Balancing detector blackarch-recon
lbmap 147.2d15ace Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012. blackarch-fingerprint
ld-shatner 4.5c215c4 ld-linux code injector. blackarch-backdoor
ldap-brute 21.acc06e3 A semi fast tool to bruteforce values of LDAP injections over HTTP. blackarch-cracker
ldapenum 0.1 Enumerate domain controllers using LDAP. blackarch-recon
leo 5.5 Literate programmer's editor, outliner, and project manager. blackarch-misc
leroy-jenkins 3.bdc3965 A python tool that will allow remote execution of commands on a Jenkins server and its nodes. blackarch-exploitation
letmefuckit-scanner 3.f3be22b Scanner and Exploit Magento. blackarch-scanner
levye 84.5406303 A brute force tool which is support sshkey, vnckey, rdp, openvpn. blackarch-cracker
lfi-autopwn 3.0 A Perl script to try to gain code execution on a remote server via LFI blackarch-exploitation
lfi-exploiter 1.1 This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability.. blackarch-webapp
lfi-fuzzploit 1.1 A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications. blackarch-webapp
lfi-image-helper 0.8 A simple script to infect images with PHP Backdoors for local file inclusion attacks. blackarch-webapp
lfi-scanner 4.0 This is a simple perl script that enumerates local file inclusion attempts when given a specific target. blackarch-scanner
lfi-sploiter 1.0 This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities. blackarch-webapp
lfifreak 21.0c6adef A unique automated LFi Exploiter with Bind/Reverse Shells. blackarch-webapp
lfimap 6.0edee6d This script is used to take the highest beneficts of the local file include vulnerability in a webserver. blackarch-webapp
lfisuite 65.8571a50 Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner. blackarch-scanner
lfle 24.f28592c Recover event log entries from an image by heurisitically looking for record structures. blackarch-forensic
lft 3.79 A layer four traceroute implementing numerous other features. blackarch-recon
lhf 40.51568ee A modular recon tool for pentesting. blackarch-recon
libdisasm 0.23 A disassembler library. blackarch-disassembler
libpst 0.6.70 Outlook .pst file converter blackarch-misc
liffy 65.8011cdd A Local File Inclusion Exploitation tool. blackarch-webapp
lightbulb 64.bca8b4c Python framework for auditing web applications firewalls. blackarch-webapp
linenum 28.ed3e4e5 Scripted Local Linux Enumeration & Privilege Escalation Checks blackarch-scanner
linset 9.8746b1f Evil Twin Attack Bash script - An automated WPA/WPA2 hacker. blackarch-automation
linux-exploit-suggester 32.9db2f5a A Perl script that tries to suggest exploits based OS version number. blackarch-recon
linux-exploit-suggester.sh 34.205d8d7 Linux privilege escalation auditing tool. blackarch-recon
lisa.py 42.dc4e241 An Exploit Dev Swiss Army Knife. blackarch-exploitation
list-urls 0.1 Extracts links from webpage blackarch-misc
littleblackbox 0.1.3 Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices. blackarch-scanner
lldb 5.0.0 Next generation, high-performance debugger blackarch-debugger
loadlibrary 35.45296de Porting Windows Dynamic Link Libraries to Linux. blackarch-binary
locasploit 117.fa48151 Local enumeration and exploitation framework. blackarch-scanner
lodowep 1.2.1 Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. blackarch-cracker
logkeys 0.1.1a Simple keylogger supporting also USB keyboards. blackarch-keylogger
loot 51.656fb85 Sensitive information extraction tool. blackarch-recon
lorcon 2.0.0.20091101 Generic library for injecting 802.11 frames blackarch-wireless
lorg 96.3960fa7 Apache Logfile Security Analyzer. blackarch-defensive
lotophagi 0.1 a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases. blackarch-scanner
lsrtunnel 0.2 Spoofs connections using source routed packets. blackarch-spoof
lte-cell-scanner 57.5fa3df8 LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure). blackarch-scanner
luksipc 0.01 A tool to convert unencrypted block devices to encrypted LUKS devices in-place. blackarch-crypto
lunar 556.1cd7b65 A UNIX security auditing tool based on several security frameworks. blackarch-scanner
luyten 0.5.3 An Open Source Java Decompiler Gui for Procyon. blackarch-decompiler
lynis 2.5.5 Security and system auditing tool to harden Unix/Linux systems blackarch-scanner
mac-robber 1.02 A digital investigation tool that collects data from allocated files in a mounted file system. blackarch-forensic
macchanger 1.7.0 A small utility to change your NIC's MAC address blackarch-networking
machinae 70.0f4dc7c A tool for collecting intelligence from public sites/feeds about various security-related pieces of data. blackarch-recon
maclookup 0.4 Lookup MAC addresses in the IEEE MA-L/OUI public listing. blackarch-networking
magescan 1.12.5 Scan a Magento site for information. blackarch-webapp
magicrescue 1.1.9 Find and recover deleted files on block devices blackarch-forensic
magictree 1.3 A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation blackarch-misc
mail-crawl 0.1 Tool to harvest emails from website. blackarch-recon
make-pdf 0.1.7 This tool will embed javascript inside a PDF document. blackarch-forensic
maketh 0.2.0 A packet generator that supports forging ARP, IP, TCP, UDP, ICMP and the ethernet header as well. blackarch-networking
malboxes 308.9b75d0c Builds malware analysis Windows VMs so that you don't have to. -malware
malcom 704.ec915a3 Analyze a system's network communication using graphical representations of network traffic. blackarch-networking
malheur 0.5.4 A tool for the automatic analyze of malware behavior. blackarch-forensic
maligno 2.5 An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. blackarch-scanner
malmon 0.3 Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor. blackarch-defensive
maltego 4.0.11.9358 An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc. blackarch-forensic
maltrail 1408.e268fc1 Malicious traffic detection system. blackarch-defensive
maltrieve 342.b9e7560 Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites. blackarch-malware
malware-check-tool 1.2 Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature. blackarch-malware
malwareanalyser 3.3 A freeware tool to perform static and dynamic analysis on malware. blackarch-windows
malwaredetect 0.1 Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware blackarch-forensic
malwasm 0.2 Offline debugger for malware's reverse engineering. blackarch-reversing
malybuzz 1.0 A Python tool focused in discovering programming faults in network software. blackarch-fuzzer
mana 68.56bcfcd A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22. blackarch-wireless
mando.me 9.8b34f1a Web Command Injection Tool. blackarch-webapp
mara-framework 103.dc90e06 A Mobile Application Reverse engineering and Analysis Framework. blackarch-mobile
marc4dasm 6.f11860f This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro). blackarch-disassembler
maryam 7.3dd1381 Tool to scan Web application and networks and easily and complete the information gathering process. blackarch-scanner
maskprocessor 0.73 A High-Performance word generator with a per-position configurable charset. blackarch-automation
massbleed 15.726458b SSL Vulnerability Scanner. blackarch-recon
masscan 1.0.4 TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes blackarch-scanner
masscan-automation 24.2df3467 Masscan integrated with Shodan API. blackarch-automation
massexpconsole 131.3b45970 A collection of tools and exploits with a cli ui for mass exploitation. blackarch-automation
mat 0.6.1 Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library. blackarch-defensive
matahari 0.1.30 A reverse HTTP shell to execute commands on remote machines behind firewalls. blackarch-tunnel
matroschka 52.0345a5e Python steganography tool to hide images or text in images. blackarch-stego
mausezahn 0.40 A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet. blackarch-dos
mbenum 1.5.0 Queries the master browser for whatever information it has registered. blackarch-windows
mboxgrep 0.7.9 A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats. blackarch-forensic
mdcrack 1.2 MD4/MD5/NTLM1 hash cracker blackarch-cracker
mdk3 v6 WLAN penetration tool blackarch-wireless
mdns-recon 10.81ecf94 An mDNS recon tool written in Python. blackarch-recon
mdns-scan 0.5 Scan mDNS/DNS-SD published services on the local network. blackarch-networking
medusa 2.2 Speedy, massively parallel and modular login brute-forcer for network blackarch-cracker
melkor 1.0 An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base). blackarch-fuzzer
memdump 1.01 Dumps system memory to stdout, skipping over holes in memory maps. blackarch-forensic
memfetch 0.05b Dumps any userspace process memory without affecting its execution. blackarch-forensic
memimager 1.0 Performs a memory dump using NtSystemDebugControl. blackarch-windows
metacoretex 0.8.0 MetaCoretex is an entirely JAVA vulnerability scanning framework for databases. blackarch-database
metagoofil 1.4b An information gathering tool designed for extracting metadata of public documents. blackarch-recon
metame 2.82cfd20 A simple metamorphic code engine for arbitrary executables. blackarch-binary
metasploit 4.16.9 Advanced open-source platform for developing, testing, and using exploit code blackarch-exploitation
meterssh 18.9a5ed19 A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. blackarch-backdoor
metoscan 05 Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests. blackarch-webapp
mfcuk 0.3.8 MIFARE Classic Universal toolKit blackarch-wireless
mfoc 0.10.7 Mifare Classic Offline Cracker blackarch-cracker
mfsniffer 0.1 A python script for capturing unencrypted TSO login credentials. blackarch-sniffer
mibble 2.10.1 An open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files. blackarch-misc
middler 1.0 A Man in the Middle tool to demonstrate protocol middling attacks. blackarch-networking
mikrotik-npk 11.d54e97c Python tools for manipulating Mikrotik NPK format. blackarch-reversing
mimikatz 2.1.1.20170508 A little tool to play with Windows security. blackarch-windows
mimipenguin 104.0a127fa A tool to dump the login password from the current linux user. blackarch-forensic
mingsweeper 1.00 A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification. blackarch-windows
minimodem 335.9a1e876 A command-line program which decodes (or generates) audio modem tones at any specified baud rate, using various framing protocols. blackarch-misc
minimysqlator 0.5 A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities. blackarch-exploitation
miranda-upnp 1.3 A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices blackarch-exploitation
miredo 1.2.6 Teredo client and server. blackarch-networking
missidentify 1.0 A program to find Win32 applications. blackarch-recon
missionplanner 1.2.55 A GroundControl Station for Ardupilot. blackarch-drone
mitmap 76.5cce063 A python program to create a fake AP and sniff data. blackarch-wireless
mitmap-old 0.1 Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. blackarch-automation
mitmer 22.b01c7fe A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. blackarch-sniffer
mitmf 449.d535950 A Framework for Man-In-The-Middle attacks written in Python. blackarch-exploitation
mitmproxy 2.0.2 SSL-capable man-in-the-middle HTTP proxy blackarch-proxy
mkbrutus 1.0.2 Password bruteforcer for MikroTik devices or boxes running RouterOS. blackarch-cracker
mobiusft 0.5.21 An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. blackarch-forensic
mobsf 464.4f11f94 An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing. blackarch-mobile
modscan 0.1 A new tool designed to map a SCADA MODBUS TCP based network. blackarch-scanner
moloch 0.11.3 An open source large scale IPv4 full PCAP capturing, indexing and database system. blackarch-networking
mongoaudit 216.28d1e03 A powerful MongoDB auditing and pentesting tool . blackarch-scanner
monocle 1.0 A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network. blackarch-recon
morpheus 44.8499b1c Automated Ettercap TCP/IP Hijacking Tool. blackarch-automation
morxbook 1.0 A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS. blackarch-cracker
morxbrute 1.01 A customizable HTTP dictionary-based password cracking tool written in Perl blackarch-cracker
morxbtcrack 1.0 Single Bitcoin private key cracking tool released. blackarch-cracker
morxcoinpwn 1.0 Mass Bitcoin private keys brute forcing/Take over tool released. blackarch-cracker
morxcrack 1.2 A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords. blackarch-cracker
morxkeyfmt 1.0 Read a private key from stdin and output formatted data values. blackarch-crypto
morxtraversal 1.0 Path Traversal checking tool. blackarch-webapp
morxtunnel 1.0 Network Tunneling using TUN/TAP interfaces over TCP tool. blackarch-tunnel
mosca 109.e9bc968 Static analysis tool to find bugs like a grep unix command. blackarch-code-audit
mosquito 39.fe54831 XSS exploitation tool - access victims through HTTP proxy. blackarch-exploitation
mots 5.34017ca Man on the Side Attack - experimental packet injection and detection. blackarch-sniffer
motsa-dns-spoofing 2.6ac6980 ManOnTheSideAttack-DNS Spoofing. blackarch-spoof
mousejack 5.58b69c1 Wireless mouse/keyboard attack with replay/transmit poc. blackarch-wireless
mp3nema 0.4 A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data. blackarch-forensic
mptcp 1.9.0 A tool for manipulation of raw packets that allows a large number of options. blackarch-networking
mptcp-abuse 6.b0eeb27 A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014. blackarch-networking
mrsip 17.45fd85f SIP-Based Audit and Attack Tool. blackarch-voip
mrtparse 464.9851c48 A module to read and analyze the MRT format data. blackarch-misc
ms-sys 2.5.3 A tool to write Win9x-.. master boot records (mbr) under linux - RTM! blackarch-backdoor
msf-mpc 23.eb2279a Msfvenom payload creator. blackarch-automation
mssqlscan 0.8.4 A small multi-threaded tool that scans for Microsoft SQL Servers. blackarch-scanner
msvpwn 65.328921b Bypass Windows' authentication via binary patching. blackarch-windows
mtr 0.92 Combines the functionality of traceroute and ping into one tool (CLI version) blackarch-networking
multiinjector 0.4 Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation. blackarch-webapp
multimac 1.0.3 Multiple MACs on an adapter blackarch-spoof
multimon-ng 20171002 An sdr decoder, supports pocsag, ufsk, clipfsk, afsk, hapn, fsk, dtmf, zvei. blackarch-radio
multiscanner 347.f146d3c Modular file scanning/analysis framework. blackarch-scanner
multitun 43.9804513 Tunnel arbitrary traffic through an innocuous WebSocket. blackarch-tunnel
mutator 51.164132d This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012 blackarch-automation
mwebfp 16.a800b98 Mass Web Fingerprinter. blackarch-fingerprint
mybff 94.6547c51 A Brute Force Framework. blackarch-cracker