Site Nav:
Home
Work Pages
Knowledge Base
Field Manuals
Linux Tools
Windows Tools
Pentest Tools
Kali Tools
Security Resources
Scripting
Client Links
News
Search
Learning
Misc Stuff
QB Notes
SOFTWARE
Crypto
PGP Key
03-WebApps
apache-users
blindelephant
burpsuite
cadaver
clusterd
commix
cutycapt
davtest
deblaze
dirb
dirbuster
fimap
golismero
grabber
httrack
jboss-autopwn
joomscan
jSQL Injection
nikto
owasp-zap
padbuster
paros
plecost
powerfuzzer
proxystrike
skipfish
sqlmap
ua-tester
uniscan-gui
wapiti
webscarab
wfuzz
whatweb
wpscan
xsser
01-InfoGathering
0trace
acccheck
automater
braa
casefile
dmitry
dnmap-client
dnmap-server
dnsenum
dnsmap
dnsrecon
dnstracer
dnswalk
enum4linux
fierce
fping
fragroute
fragrouter
ftest
hping3
ike-scan
intrace
iputils-arping
irpas-ass
irpas-cdp
ibd
maltegose
massscan
miranda
nbtscan
ncat
netdiscover
netmask
nmap
onesixtyone
p0f
recon-ng
smbmap
smtp-user-enum
snmp-check
sparta
sslcaudit
ssldump
sslh
sslscan
sslyze
swaks
thcping6
theharvester
tlssled
unicornscan
urlcrazy
wafw00f
wol-e
xprobe2
zenmap
02-Vulnerability
bed
cisco-auditing
cisco-global
cisco-ocs
cisco-torch
copy-router-con
dhcpig
enumiax
golismero
iaxflood
inviteflood
lynis
merge-router
nikto
nmap
ohrwurm
powerfuzzer
protos-sip
rtpbreak
rtpflood
rtpinsertsound
rtpmixsound
sctpscan
sfuzz
siege
siparmyknife
sparta
spike-generic_c
spike-generic_li
svcrack
svcrash
svmap
svreport
svwar
t50
thc-ssl-dos
unix-privesc-ch
voiphopper
yersinia
04-Database
bbqsql
hexorbase
jSQL Injection
mdb-sql
oscanner
sidguesser
sqldict
SQLite Database
sqlmap
sqlninja
sqlsus
tnscm10g
05-Password
acccheck
cachedump
cewl
chntpw
cisco-auditing
cmospwd
crunch
fcrackzip
findmyhash
hashcat
hashid
hash-identifier
hydra
hydra-gtk
john
johnny
keimpx
lsadump
maskgen
medusa
mimkatz
ncrack
onesixtyone
ophcrack
ophcrack-cli
patador
policygen
pth-curl
pth-net
pth-openchange
pth-rpcclient
pth-smbslient
pth-smbget
pth-sqsh
pth-winexe
pth-wmic
pth-wmis
pwdump
pyrit
rainbowcrack
rcracki_mt
rsmangler
samdump2
sipcrack
smbmap
statsgen
sucrack
thc-pptp-bruter
06-Wireless
aircrack-nh
asleap
bluelog
blueranger
bluesnarfer
btscanner
bully
chirp
cowpatty
eapmd5pass
fern wifi cracker
ghost phisher
giskismet
hackrf_info
kismet
mdk3
mfcuk
mfoc
mfterm
mifare-classic
nfc-list
mfc-mfclassic
pixiewps
reaver
redfang
spooftooph
wifiarp
wifidns
wifi-honey
wifiping
wifitap
wifite
zbassocflood
zbdsniff
zbdump
zbfind
zbgoodfind
zbreplay
zbstumbler
07-Reversing
apktool
clang
clang++
dex2jar
edb-debugger
flasm
jad
javasnoop
NASM shell
ollydbg
radare2
08-Exploit
armitage
beef xss framework
metasploit
msf payload
searchsploit
social engineering
sqlmap
termineter
09-Sniffing
bdfproxy
darkstat
dnschef
driftnet
dsniff
ettercap-graphical
fiked
hamster
hexinject
macchanger
mitmproxy
netsniff-ng
nfspy
rebind
responder
sniffjoke
sslsniff
sslsplit
ssltrip
tcpflow
tcpreplay
wifi-honey
wireshark
yersinia
10-Post Exploit
backdoor-factory
bdfproxy
cymothoa
dbd
dns2tcpc
dns2tcpd
exe3hex
intersect
iodine
laudanum
mimikatz
miredo
nishang
powersploit
proxychains
proxytunnel
ptunnel
pwmat
stunnel4
u3-pwn
udptunnel
webacoo
11-Reporting
casefile
cutycapt
dradis
faraday IDE
keepnote
magictree
pipal
recordmydesktop
12-SETools
backdoor-factory
beef xss framework
ghost phisher
maltegoce
msf payload
social engineering
u3-pwn
13-Services
beef start
beef stop
dradis start
dradis stop
Forensics
affcat
autopsy
binwalk
blkcalc
blkcat
blkls
blkstat
bulk-extractor
chkrootkit
dc3dd
dcfldd
ddrescue
ewfacquire
extundelete
ffind
fls
foremost
fsstat
galleta
guymager
hashdeep
hfind
icat-sleuthkit
ifind
ils-sleuthkit
img_cat
img_stat
istat
jcat
jls
mactime-sleuthkit
magicrescue
missidentify
mmcat
mmls
mmstat
pasco
pdfid
pdf-parser
pdgmail
peepdf
pev
readpst
recoverjpeg
reglookup
regripper
rifutl
rifiuti2
safecopy
scalpel
scrounge-ntfs
sigfind
sorter
srch_strings
tsk_compatedir
tsk_gettimes
tsk_loaddb
tsk_recover
vinetto
volafox
volatility