SHOW:
|
|
- or go back to the newest paste.
1 | - | 0Day Windwos 2020 |
1 | + | 0Day Windows 2020 |
2 | ||
3 | ############################ | |
4 | # VIP Tools | |
5 | ############################ | |
6 | ||
7 | Acunetix | |
8 | Hotspot Shield | |
9 | AppSpider 7 | |
10 | L0phtCrack 7 (Win64) | |
11 | Asoftis IP Changer | |
12 | Metasploit Console | |
13 | Maltego xl | |
14 | Avira Phantom VPN | |
15 | Metasploit Web UI.url | |
16 | Betternet | |
17 | Micro Focus Fortify Audit Workbench | |
18 | BlackBullet 2.1.6 | |
19 | Micro Focus Fortify Custom Rules Editor | |
20 | BlackBullet 2.5.1 | |
21 | Micro Focus Fortify Scan Wizard | |
22 | BurpSuite | |
23 | Micro Focus Fortify-rule-dencrypt | |
24 | CCProxy | |
25 | Nessus Pro | |
26 | Charles Proxy | |
27 | Netsparker | |
28 | Checkmarx Audit | |
29 | Nipper Studio | |
30 | Checkmarx Portal.url | |
31 | OpenBullet | |
32 | ChrisPC Anonymous Proxy Pro | |
33 | Proxifier | |
34 | Core Impact 19.1 | |
35 | ProxyCap | |
36 | Elcomsoft Wireless Security Auditor | |
37 | ReadyAPI | |
38 | ExploitPack 14.0 | |
39 | WebCruiserWVS | |
40 | Freedome | |
41 | WebInspect 20.1.0 | |
42 | Gather Proxy | |
43 | binaryninja | |
44 | HCL AppScan Standard | |
45 | cobaltstrike4.0 | |
46 | ||
47 | ||
48 | ############################ | |
49 | # Antivirus Evasion Tools | |
50 | ############################ | |
51 | ||
52 | AVIATOR_x64 | |
53 | PSAttack | |
54 | AVIator- Antivirus Evasion Project | |
55 | PowerLessShell | |
56 | CheckPlease | |
57 | PowerShdll | |
58 | DefenderCheck | |
59 | PowerShell Armoury-Evading anti-virus | |
60 | DotNetToJScript | |
61 | StarFighters | |
62 | Invoke-CradleCrafter | |
63 | SysWhispers-AV-EDR evasion | |
64 | Invoke-DOSfuscation | |
65 | demiguise | |
66 | Invoke-Obfuscation | |
67 | nps | |
68 | Invoke-Phant0m | |
69 | pafishmacro | |
70 | Macro Pack-Automatize Obfuscation & Generation of MS Office | |
71 | tvasion - Anti virus evasion | |
72 | PSAmsi | |
73 | xencrypt-Anti-virus evasion Tool | |
74 | ||
75 | ############################ | |
76 | # Exploitation Tools | |
77 | ############################ | |
78 | ADAPE | |
79 | PrivExchange | |
80 | Access Metasploit Web UI.urlPrivescCheck Win -Privilege Escalation Enumeration | |
81 | BSQLGUI | |
82 | Privilege-Escalation-Awesome-Scripts-Suite | |
83 | BetterBackdoor-create & Control a backdoor | |
84 | ROADtools - Azure AD Exploration Framework | |
85 | CVE-2019-1040-Scanner | |
86 | ROADtools-GUI - Azure AD Exploration Framework | |
87 | Chisel - Fast TCP tunnel over HTTP | |
88 | RedTeam CSharp Scripts | |
89 | Core Impact | |
90 | RedTeam Powershell Scripts | |
91 | CrackMapExecWin | |
92 | Red_Team - Useful Scripts | |
93 | CredsLeaker-credentials stealer | |
94 | ReverseTCPShell- PowerShell ReverseTCP Shell | |
95 | DAMP | |
96 | RottenPotatoNG | |
97 | DSSS-sql-injection | |
98 | SQLmap | |
99 | Dumpert | |
100 | Sharp-Suite | |
101 | Evil-Winrm-Ultimate WinRM shell for pentesting | |
102 | SharpClipHistory | |
103 | EvilClippy | |
104 | SharpExchangePriv | |
105 | EvilURL- Generate unicode domains | |
106 | SharpExec | |
107 | Eviloffice | |
108 | SharpSploit | |
109 | Exchange-AD-Privesc | |
110 | Shellerator-bind-reverse shell Generater | |
111 | ExploitMyUnion | |
112 | Shuriken-XSS | |
113 | ExploitPack 14.0 | |
114 | SpoolSample | |
115 | GadgetToJScript | |
116 | UACME | |
117 | Generate-Macro | |
118 | VBscan | |
119 | GhostPackWebCruiserWVS | |
120 | Goby - Attack surface mapping | |
121 | WinScanX GUI | |
122 | Invoke-ACLPwn | |
123 | Windows Exploit Suggester | |
124 | Invoke-DCOM | |
125 | XSS-Loader Tools | |
126 | Invoke-GoFetch | |
127 | XSSpwn | |
128 | Invoke-PSImage | |
129 | XSSsniper | |
130 | Invoke-PowerThIEf | |
131 | XSStrike | |
132 | Jalesc-Linux Privileges Escalating | |
133 | hjsplit | |
134 | Metasploitimpacket-examples-windows | |
135 | Metasploit Console | |
136 | jsql-injection-GUI | |
137 | Meterpeter-C2 Powershell Command & Control Framework | |
138 | juicy-potato | |
139 | MicroBurst - PowerShell Toolkit for Attacking Azure | |
140 | kali-windows-binaries | |
141 | Nessus Pro.urllsassy-Extract credentials from lsass remotely | |
142 | NetshHelperBeacon | |
143 | luckystrike | |
144 | Nikto | |
145 | metatwin | |
146 | NoSQLMap | |
147 | mimikatz | |
148 | Orca | |
149 | nc | |
150 | PSReflect | |
151 | nc64 | |
152 | Pivotsuite - Network Pivoting Toolkit | |
153 | nishang | |
154 | PowerLurk | |
155 | pattern_create | |
156 | PowerPriv | |
157 | pattern_offset | |
158 | PowerSharpPack-Usefull offensive CSharp Projects | |
159 | ruler | |
160 | PowerShell-Suite | |
161 | subdomain-bruteforcer(SubBrute) | |
162 | PowerSploit | |
163 | vssown | |
164 | PowerUpSQL | |
165 | vulcan | |
166 | PowerZure- Assessing Azure security | |
167 | wePWNise | |
168 | ||
169 | ############################ | |
170 | # Information Gathering | |
171 | ############################ | |
172 | ||
173 | ADACLScanner | |
174 | ADExplorer | |
175 | ADOffline | |
176 | ADRecon | |
177 | AWSBucketDump | |
178 | Active Directory Tools | |
179 | AdFind-Command line Active Directory query | |
180 | Administrative Tools | |
181 | Amass | |
182 | Aquatone - Tool for Domain Flyovers | |
183 | Aquatone | |
184 | Asset Finder | |
185 | Atscan - Advanced dork Search | |
186 | Atscan | |
187 | BaseQuery- Organize public combo-lists & data breaches | |
188 | BeRoot | |
189 | Bettercap | |
190 | BloodHound | |
191 | Bloodhound-Custom-Queries | |
192 | BridgeKeeper-Scrape employee names | |
193 | Bucket-Stream-Find Amazon S3 Bucket | |
194 | Cansina - Web Content Discovery | |
195 | Censys Subdomain Finder | |
196 | Cheat Sheets Repositories | |
197 | CloudBunny-Find the real IP behind WAF | |
198 | Cloud_Enum-Multi-cloud OSINT | |
199 | Cloudfail | |
200 | Cloudflare Resolver-bust | |
201 | Cloudmare | |
202 | CrossLinked- LinkedIn enumeration tool | |
203 | DNS Recon | |
204 | DirBuster | |
205 | Dirble- WebSite Directory Scanning | |
206 | Dirsearch- Web path scanner | |
207 | Droopescan | |
208 | Dump Users | |
209 | Email extractor | |
210 | Email-verify | |
211 | EmailHarvester | |
212 | EyeWitness | |
213 | FOCA | |
214 | Fierce - DNS reconnaissance Tool | |
215 | Fierce | |
216 | FinalRecon- All-In-One Web Reconnaissance | |
217 | Findomain | |
218 | Fprobe-Scan Domains Subdomains for http-https | |
219 | Get-ReconInfo | |
220 | Git-Hound | |
221 | Git-Leak | |
222 | GitHack-Git folder disclosure exploit | |
223 | GitMiner-Advanced mining for content Github | |
224 | Github-Dork | |
225 | Gitrob | |
226 | Gobuster | |
227 | Goby - Attack surface mapping | |
228 | Gowitness-Web screenshot Utility | |
229 | Hunter | |
230 | InSpy - LinkedIn enumeration | |
231 | IoTSeeker | |
232 | Kicks3-S3 bucket finder | |
233 | Lazagne- Credentials recovery | |
234 | Leetlinked - Scraping tool for LinkedIn | |
235 | LinkedIn Recon Tool -LinkedInt | |
236 | LittleBrother-Information gathering (OSINT) | |
237 | MSOLSpray - A Password Spraying Tool | |
238 | Maltego | |
239 | Mass-Maillist-Cleaner | |
240 | Masscan | |
241 | NetRipper | |
242 | Nirsoft Launcher | |
243 | Nmap - Zenmap GUI | |
244 | OSINT Websites.url | |
245 | OneForAll - Subdomain Scanner | |
246 | Pacu - AWS exploitation framework | |
247 | Pathbrute-Directory Discovery Tool | |
248 | Photon-fast crawler designed for OSINT | |
249 | PowerView | |
250 | PowerView_dev | |
251 | Privesc | |
252 | Prowl - Email harvesting tool | |
253 | R3con1z3r-Web information gathering | |
254 | RastLeak - Find leak information | |
255 | Recon-Dog | |
256 | Recon-ng | |
257 | Reconspider-Advanced (OSINT) | |
258 | Recurse Buster | |
259 | Red Rabbit | |
260 | RedRabbit-Red Team PowerShell Script | |
261 | S3Scanner- Scan s3 buckets for security issues | |
262 | SSL-Scan | |
263 | ScrapedIn- LinkedIn Scraper | |
264 | Searchsploit | |
265 | SharpHound | |
266 | SharpHound.ps1 | |
267 | SharpView | |
268 | Sherlock-Find usernames across social networks | |
269 | ShodanSploit | |
270 | Shuffledns- Enumerate valid subdomains | |
271 | Slurp- Enumerates S3 buckets | |
272 | Snoop - Nickname Search Tools OSINT | |
273 | Spaghetti | |
274 | SpiderFoot | |
275 | SpoolerScanner | |
276 | Sub Finder | |
277 | SubOver-Subdomain Takeover Tool | |
278 | Sublist3r | |
279 | Sudomy-Powerful Subdomain Enumeration | |
280 | Turbolist3r | |
281 | URLCrazy | |
282 | Watson | |
283 | WhatBreach-OSINT tool to find breached | |
284 | WhatWAF | |
285 | WhatWeb | |
286 | WhatsMyName- User Enumeration | |
287 | WinScanX GUI | |
288 | WinScanX-CL | |
289 | Windows Exploit Suggester | |
290 | XCTR-Hacking-Tools | |
291 | browseList | |
292 | ffuf - Fuzz Faster | |
293 | gau (GetAllURLs) | |
294 | git Graber | |
295 | gowitness | |
296 | h8mail- Email OSINT and breach hunting | |
297 | hakrevdns - Reverse DNS lookups | |
298 | hping | |
299 | httprecon | |
300 | httprobe - Scan Domains Subdomains for http-https | |
301 | identYwaf | |
302 | inSp3ctor-AWS S3 Bucket Finder | |
303 | mimikatz | |
304 | nbtscan | |
305 | nc | |
306 | nc64 | |
307 | netscan | |
308 | nmap | |
309 | pockint | |
310 | recon-ng - Web | |
311 | s3recon-Amazon S3 bucket finder and crawler | |
312 | shhgit-Find GitHub secrets | |
313 | sqlcmd | |
314 | srvinfo | |
315 | sslyze | |
316 | subDomainsBrute | |
317 | subdomain-bruteforce | |
318 | subjack-Subdomain Takeover tool | |
319 | theHarvester | |
320 | trufflehog- Searches through git repositories for secrets | |
321 | wafw00f | |
322 | wePWNise | |
323 | winfo | |
324 | zenmap | |
325 | ||
326 | ############################ | |
327 | # Mobile Security Tools | |
328 | ############################ | |
329 | ||
330 | APK Easy Tool | |
331 | Frida-kill | |
332 | appmon | |
333 | APK Editor Studio | |
334 | Frida-ls-devices | |
335 | dex2jar | |
336 | Android Debug Bridge (adb) | |
337 | Frida-ps | |
338 | dex2smali | |
339 | Apkid | |
340 | Frida-trace | |
341 | frida-objection | |
342 | Apktool | |
343 | Frida | |
344 | frida-pygmentize | |
345 | BurpSuite | |
346 | GDA-android-reversing-Tool | |
347 | jadx-gui | |
348 | Bytecode-Viewer | |
349 | Mobile Security Framework (MobSF) | |
350 | luyten | |
351 | DB Browser for SQLite | |
352 | Multi-Drive | |
353 | vulnerable apk | |
354 | Drozer | |
355 | Nox | |
356 | Frida-discover | |
357 | OWASP ZAP Proxy | |
358 | ||
359 | ||
360 | ############################ | |
361 | # Networking Attack | |
362 | ############################ | |
363 | ||
364 | Bettercap | |
365 | Jumpstart | |
366 | RouterScan | |
367 | ettercapNG | |
368 | BeyondTrustDiscoveryTool | |
369 | MultiRelay | |
370 | RunFinger-Python | |
371 | nc | |
372 | Cain | |
373 | Nessus Pro.url | |
374 | SSH Scan | |
375 | nc64 | |
376 | Dumpper | |
377 | NetworkMiner | |
378 | SSL-Strip | |
379 | netscan | |
380 | Evil FOCA | |
381 | Nirsoft Launcher | |
382 | SnmpWalk | |
383 | snmptest | |
384 | FindSQLSrv-Python | |
385 | Nsauditor | |
386 | Waircut | |
387 | sslyze | |
388 | Goby - Attack surface mapping | |
389 | Responder-Python | |
390 | WinScanX GUI | |
391 | Icmp-Redirect-Python | |
392 | Responder | |
393 | Wireshark | |
394 | ||
395 | ############################ | |
396 | # Password Attacks | |
397 | ############################ | |
398 | ||
399 | ADFSpray - MS Password Spray Attack | |
400 | KeeThief | |
401 | ASREPRoast | |
402 | Kraken-Password crack RAR ZIP 7z | |
403 | BlackBullet 2.1.6 | |
404 | L0phtCrack 7 (Win64) | |
405 | BlackBullet 2.5.1 | |
406 | LAPSToolkit | |
407 | BruteXMLRPC | |
408 | MSOLSpray - A Password Spraying Tool | |
409 | Bruter | |
410 | MailSniper | |
411 | Cain | |
412 | Md5Cracker | |
413 | CeWL-Creating Custom Wordlists | |
414 | OpenBullet | |
415 | Check-LocalAdminHash | |
416 | Password Recovery | |
417 | CredNinja | |
418 | Patator - Brute-force | |
419 | Crunch | |
420 | RiskySPN | |
421 | DSInternals | |
422 | SessionGopher | |
423 | DomainPasswordSpray | |
424 | Smtp-Cracker | |
425 | Fast-RDP-Bruteforce | |
426 | WinScanX GUI | |
427 | Get-LAPSPasswords | |
428 | WinScanX-CL | |
429 | Go-jwt-cracker | |
430 | XBruteForcer (CMS) | |
431 | Hash-Buster- Online Crack hashes | |
432 | XMLrpc-bruteforcer | |
433 | Hash-identifier | |
434 | cap2hccap | |
435 | Hashcat CLI | |
436 | cap2hccapx | |
437 | Hashcat GUI | |
438 | jwtcat - Cracking JSON Web Token | |
439 | IMAP Bruteforce | |
440 | mimikatz.x64 | |
441 | Internal-Monologue | |
442 | mimikatz.x86 | |
443 | Inveigh | |
444 | mimikittenz | |
445 | Invoke-TheHash | |
446 | pydictor-dictionary builder for brute-force | |
447 | John the Ripper | |
448 | rainbowcrack-cl | |
449 | John the Ripper GUI | |
450 | rcrack-gui | |
451 | KeeFarce | |
452 | thc-hydra-BruteForce | |
453 | ||
454 | ||
455 | ############################ | |
456 | # Reverse Engineering | |
457 | ############################ | |
458 | APK Easy Tool | |
459 | Extractor | |
460 | Unpacker | |
461 | ollydbg | |
462 | Apktool | |
463 | IDA Pro 32 | |
464 | binaryninja | |
465 | dnSpy-x86 | |
466 | windbgx64 | |
467 | Binwalk | |
468 | IDA Pro 64 | |
469 | de4dot-net35-x64 | |
470 | dnSpy | |
471 | windbgx86 | |
472 | Bytecode-Viewer | |
473 | ResourceHacker | |
474 | de4dot-net35 | |
475 | jadx-gui | |
476 | x32dbg | |
477 | Trial-Reset | |
478 | de4dot-net45-x64 | |
479 | luyten | |
480 | x64dbg | |
481 | ||
482 | - Dotnet | |
483 | AntiTampRem | |
484 | DotNET Tracer x64 | |
485 | ExtremeDumper x64 | |
486 | StringDecryptor | |
487 | AntiTamperKiller | |
488 | DotNET Tracer x86 | |
489 | Kripto v1.0 Deobfuscator | |
490 | Universal_Fixer | |
491 | ConfuserEx AntiDump Fixer | |
492 | ExtremeDumper x32 | |
493 | MegaDumper | |
494 | Universal_Fixer_NoFuser3 | |
495 | ||
496 | - Extractor | |
497 | InnoExtractor | |
498 | InstallShield mini Extractor | |
499 | LFS Setup Extractor | |
500 | UniExtract | |
501 | lessmsi-gui | |
502 | ||
503 | - Unpacker | |
504 | Armageddon | |
505 | EnigmaVBUnpacker | |
506 | RL!dePeCompact 2.x | |
507 | UntElock 0.98+ | |
508 | Aspack | |
509 | Exe2Aut v0.11 | |
510 | UPXEasyGUI | |
511 | upx_unpacker | |
512 | De4dot | |
513 | MART!K UnPacker | |
514 | Unpacker_PECompact | |
515 | ||
516 | ############################ | |
517 | # Web Application Attack | |
518 | ############################ | |
519 | ||
520 | Acunetix | |
521 | Recurse Buster | |
522 | AppSpider 7 | |
523 | SPartan-Sharepoint fingerprinting and attack Tool | |
524 | Aquatone | |
525 | SQLMap-GUI | |
526 | Arjun | |
527 | SQLi-Hunter-SQLMAP API wrapper | |
528 | Atlas-Quick SQLMap Tamper Suggester | |
529 | SQLmap | |
530 | Atscan | |
531 | SSL-Scan | |
532 | BSQLGUI | |
533 | SSRFmap-SSRF Scanner | |
534 | BruteXMLRPC | |
535 | Scrawlr | |
536 | BruteXSS | |
537 | See-SURF- find potential SSRF parameters | |
538 | BurpSuite | |
539 | Shuriken-XSS | |
540 | CMSeeK- CMS Detection and Exploitation suite | |
541 | SleuthQL | |
542 | Cansina - Web Content Discovery | |
543 | Spaghetti | |
544 | Commix | |
545 | TestSSL.sh | |
546 | Corsy-CORS Misconfiguration Scanner | |
547 | VBscan | |
548 | DSSS-sql-injection | |
549 | WAScan | |
550 | Dalfox - XSS Scanning | |
551 | WPScan-WordPress Vulnerability Scanner | |
552 | DirBuster | |
553 | Wapiti-Web Vulnerability Scanner | |
554 | Dirble- WebSite Directory Scanning | |
555 | WebCruiserWVS | |
556 | Dirsearch- Web path scanner | |
557 | WebInspect 20.1.0 | |
558 | Droopescan | |
559 | Weblogic-Scanner | |
560 | ExploitMyUnion | |
561 | WhatWAF | |
562 | Eyewitness | |
563 | WhatWeb | |
564 | Findom-XSS | |
565 | Wordpress Exploit Framework | |
566 | FireFox-Pentesting | |
567 | XBruteForcer (CMS) | |
568 | Fuxploider-File upload scanner and exploitation | |
569 | XMLrpc-bruteforcer | |
570 | Golismero | |
571 | XSS-Freak | |
572 | Gowitness-Web screenshot utility | |
573 | XSS-Loader Tools | |
574 | HCL AppScan Standard | |
575 | XSSfork - XSS Vulnerability Scan | |
576 | Havij | |
577 | XSSpwn | |
578 | IIS-ShortName-Scanner | |
579 | XSSsniper | |
580 | IIS-Shortname-Scan (Python) | |
581 | XSStrike | |
582 | Joomscan | |
583 | XSpear-XSS Scanning | |
584 | Link JS Find - Extract URL Websites | |
585 | dotdotpwn - Directory Traversal Fuzzer | |
586 | LinkFinder | |
587 | ffuf - Fuzz Faster | |
588 | Netsparker | |
589 | httprecon | |
590 | Nikto | |
591 | identYwaf | |
592 | NoSQLMap | |
593 | jsql-injection-GUI | |
594 | Nuclei - Web Scanner based on templates | |
595 | jwtcat - Cracking JSON Web Token | |
596 | OWASP ZAP Proxy | |
597 | pentest-tools | |
598 | Quick-SQL | |
599 | sslyze | |
600 | R3con1z3r-Web information gathering | |
601 | wafw00f | |
602 | ReadyAPI 2.8.2 | |
603 | wfuzz | |
604 | ||
605 | ||
606 | ############################ | |
607 | # Vulnerability Analysis | |
608 | ############################ | |
609 | ||
610 | AD Control Paths | |
611 | SSL-Scan | |
612 | BSQLGUI | |
613 | Searchsploit | |
614 | DSSS-sql-injection | |
615 | Shuriken-XSS | |
616 | Droopescan | |
617 | SleuthQL | |
618 | Egress-Assess | |
619 | Spaghetti | |
620 | ExploitMyUnion | |
621 | TestSSL.sh | |
622 | Golismero | |
623 | VBscan | |
624 | Grouper2 | |
625 | WAScan | |
626 | Joomscan | |
627 | WebCruiserWVS | |
628 | Nessus Pro | |
629 | Weblogic-Scanner | |
630 | Nikto | |
631 | WinScanX GUI | |
632 | NoSQLMap | |
633 | WinScanX-CL | |
634 | NtdsAudit | |
635 | XSS-Freak | |
636 | OWASP Mutillidae- Vulnerable web-application | |
637 | XSS-Loader Tools | |
638 | OWASP ZAP Proxy | |
639 | XSSpwn | |
640 | PowerSharpPack-Usefull offensive CSharp Projects | |
641 | XSSsniper | |
642 | PwnedPasswordsNTLM | |
643 | XSStrike | |
644 | SMBGhost-CVE-2020-0796 | |
645 | XSpear-XSS Scanning | |
646 | SQLMap-GUI | |
647 | bWAPP- vulnerable web-application | |
648 | SQLmap | |
649 | jsql-injection-GUI | |
650 | SSH Scan | |
651 | zBang | |
652 | ||
653 | ############################ | |
654 | # Malware Analysis | |
655 | ############################ | |
656 | ||
657 | Autoruns | |
658 | KillSwitch | |
659 | Task Explorer x64 | |
660 | dnSpy | |
661 | Binwalk | |
662 | LockHunter | |
663 | Task Explorer | |
664 | exeinfope | |
665 | Comodo Cleaning Essentials | |
666 | Microsoft Sysinternals | |
667 | UPXEasyGUI | |
668 | exiftool | |
669 | CrowdInspect | |
670 | PE Detective | |
671 | UniExtract | |
672 | loki-upgrader | |
673 | CrowdInspect64 | |
674 | PPEE | |
675 | VirusTotal Uploader 2.2 | |
676 | loki | |
677 | Detect It Easy | |
678 | Process Hacker 2 | |
679 | Volatility-CL | |
680 | ollydbg | |
681 | FLOSS | |
682 | ProcessActivityView | |
683 | VolatilityWorkbench-gui | |
684 | pdbripper | |
685 | FolderChangesView | |
686 | ProcessHacker | |
687 | Winja (VirusTotal Uploader) | |
688 | pestudio | |
689 | HijackCleaner64 | |
690 | Regshot-x64-ANSI | |
691 | Wireshark | |
692 | peview | |
693 | ILProtectorUnpacker | |
694 | Regshot-x64-Unicode | |
695 | apateDNS | |
696 | windump | |
697 | IREC-1.9.16 | |
698 | RunPEDetector32 | |
699 | dnSpy-x86 | |
700 | ||
701 | ############################ | |
702 | # Wordlists | |
703 | ############################ | |
704 | ||
705 | Payload-List | |
706 | PayloadsAllTheThings | |
707 | Probable-Wordlists | |
708 | RobotsDisallowed | |
709 | SecLists | |
710 | fuzzdb | |
711 | ||
712 | ############################ | |
713 | # Proxy and Privacy Tools | |
714 | ############################ | |
715 | ||
716 | Asoftis IP Changer | |
717 | Freedome | |
718 | Proxifier | |
719 | Tor Browser | |
720 | Avira Phantom VPN | |
721 | Gather Proxy | |
722 | Proxy-Scraper | |
723 | W10Privacy | |
724 | Betternet | |
725 | Hotspot Shield | |
726 | ProxyCap | |
727 | WPD | |
728 | ChrisPC Anonymous Proxy Pro | |
729 | OOSU10 | |
730 | Simple DnsCrypt | |
731 | YogaDNS | |
732 | ||
733 | ############################ | |
734 | # Utility Tools | |
735 | ############################ | |
736 | ||
737 | Active Presenter - Screen Recoreder | |
738 | HTTP File Server (HFS) | |
739 | ShareX | |
740 | AnyDesk | |
741 | HeidiSQL | |
742 | Simple DnsCrypt | |
743 | Bandizip | |
744 | HostsFileEditor | |
745 | Start Tor Browser | |
746 | Boxstarter Shell | |
747 | HxD | |
748 | Task Explorer x64 | |
749 | CCleaner | |
750 | IObit Uninstaller | |
751 | Task Explorer | |
752 | CFF Explorer | |
753 | KeePass 2 | |
754 | ThemeTool | |
755 | Charles Proxy | |
756 | KeepNote | |
757 | Tor Browser | |
758 | Chrome -with XSS Auditor disabled | |
759 | KeepPass | |
760 | Wireshark | |
761 | Chrome | |
762 | MarkdownEdit | |
763 | YogaDNS | |
764 | CyberChef | |
765 | Microsoft Edge | |
766 | hjsplit | |
767 | DB Browser for SQLite | |
768 | Neo4j_start.bat | |
769 | neo4j-community | |
770 | Docker Desktop | |
771 | Neo4j_stop.bat | |
772 | ngrok- reverse proxy | |
773 | Driver Booster 7 | |
774 | NetworkMiner | |
775 | notepad++ | |
776 | Email extractor | |
777 | Nirsoft Launcher | |
778 | peview | |
779 | FLOSS | |
780 | OpenVPN GUI | |
781 | services | |
782 | Fiddler | |
783 | PE Detective | |
784 | shellcode_launcher | |
785 | FireFox-Pentesting | |
786 | ProcessHacker | |
787 | vlc | |
788 | Firefox | |
789 | RunAsDate | |
790 | uTorrent | |
791 | Google Chrome | |
792 | ScreenToGif | |
793 | Greenshot | |
794 | Search Everything | |
795 | Essential NetTools | |
796 | NetLimiter 4 | |
797 | ||
798 | ############################ | |
799 | # Wireless Attacks | |
800 | ############################ | |
801 | ||
802 | Airbase-ng | |
803 | Airventriloquist-ng | |
804 | Kstats | |
805 | WifiInfoView.exe | |
806 | Aircrack-ng-GUI | |
807 | Besside-ng | |
808 | Makeivs-ng | |
809 | WirelessNetView.exe | |
810 | Aircrack-ng | |
811 | Bettercap | |
812 | Packetforge-ng | |
813 | Wireshark | |
814 | Airdecap-ng | |
815 | Buddy-ng | |
816 | RouterScan | |
817 | Wpaclean | |
818 | Airdecloak-ng | |
819 | Cain | |
820 | SSL-Strip | |
821 | ettercapNG | |
822 | Aireplay-ng | |
823 | Dumpper | |
824 | Tkiptun-ng | |
825 | ivstools | |
826 | Airodump-ng | |
827 | Easside-ng | |
828 | WNetWatcher.exe | |
829 | wifi-perfiles | |
830 | Airolib-ng | |
831 | Elcomsoft Wireless Security Auditor | |
832 | Waircut | |
833 | Airserv-ng | |
834 | Evil FOCA | |
835 | Wesside-ng | |
836 | Airtun-ng | |
837 | Jumpstart | |
838 | WifiChannelMonitor | |
839 | ||
840 | ############################ | |
841 | # Stress Testing | |
842 | ############################ | |
843 | DDos-Attack (Python) | |
844 | Slowloris HTTP DoS IPv6 | |
845 | DDos-Attackv1 (Python) | |
846 | Slowloris HTTP DoS | |
847 | HostDown- DDos Attack | |
848 | THC-SSL-Dos | |
849 | Impulse Denial-of-service ToolKit | |
850 | TheDoomsday- Test DOS sustainablity | |
851 | Perl Flood Script (DDoS) | |
852 | WhatWAF | |
853 | Priv8-ddos | |
854 | identYwaf | |
855 | Saddam-DDoS Amplification Tool | |
856 | wafw00f |