BLACK ARCH Linux 32 & 64 Bit (8 GB USB Flash Drive) Over 1500 Hacking/Pen Tools For Sale


BLACK ARCH Linux 32 & 64 Bit (8 GB USB Flash Drive) Over 1500 Hacking/Pen Tools
When you click on links to various merchants on this site and make a purchase, this can result in this site earning a commission. Affiliate programs and affiliations include, but are not limited to, the eBay Partner Network.

Buy Now

BLACK ARCH Linux 32 & 64 Bit (8 GB USB Flash Drive) Over 1500 Hacking/Pen Tools:
$25.99

CH Linux 32 & 64 Bit (8 GB USB Flash Drive)
Over 1500 Hacking ToolsFor Hacking & Pen Testing BlackArch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers. The repository contains 1544 hacking and pen testing tools. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs. For more information, see the installation instructions included with USB.* Comes on a customized 8GB Flash Drive that illuminates a blue glow when plugged in.
* Comes with a complete install guide, and if you need assistance, you can always ask us =)*We ship either same day or next day, (depending on when we receive the order) by USPS First Class Mail*PLEASE CHECK OUT OUR OTHER sales, AND IF YOU DON\'T SEE YOUR FAVORITE LINUX FLAVOR, PLEASE CONTACT US.BlackArch Linux Tools List (NOTE: This is only a partial List as as limits for description)

balbuzard

67.d6349ef1bc55

A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).

bamf-framework

35.30d2b4b

A modular framework designed to be a platform to launch attacks against botnets.

base64dump

0.0.4

Extract and decode base64 strings from files.

basedomainname

0.1

Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.

batctl

2016.2

B.A.T.M.A.N. advanced control and management tool

batman-adv

2016.0

Batman kernel module, (included upstream since .38)

batman-alfred

2016.2

Almighty Lightweight Fact Remote Exchange Daemon

bbqsql

259.4f7c086

SQL injection exploit tool.

bbscan

11.be218a8

A tiny Batch weB vulnerability Scanner.

bdfproxy

96.3e4a8f7

Patch Binaries via MITM: BackdoorFactory + mitmProxy

bdlogparser

1

This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection.

bed

0.5

Collection of scripts to test for buffer overflows, format string vulnerabilities.

beef

0.4.7.0.231.gf20528e

The Browser Exploitation Framework that focuses on the web browser

beeswarm

1157.9793ae5

Honeypot deployment made easy

beholder

0.8.10

A wireless intrusion detection tool that looks for anomalies in a wifi environment.

beleth

36.0963699

A Multi-threaded Dictionary based SSH cracker.

bettercap

855.cbb2004

A complete, modular, portable and easily extensible MITM framework.

bfbtester

2.0.1

Performs checks of single and multiple argument command line overflows and environment variable overflows

bgp-md5crack

0.1

RFC2385 password cracker

binaryninja-demo

1.0.7

A new kind of reversing platform (demo version).

binaryninja-python

13.83f59f7

Binary Ninja prototype written in Python.

bind-tools

9.11.0

The ISC DNS tools

bindead

4504.67019b9

A static analysis tool for binaries

bindiff

4.2.0

A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code.

binex

1.0

Format String exploit building tool.

binflow

4.c4140d7

POSIX function tracing. Much better and faster than ftrace.

bing-ip2hosts

0.4

Enumerates all hostnames which Bing has indexed for a specific IP address.

bing-lfi-rfi

0.1

This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.

binnavi

6.1.0

A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

binwalk

2.1.1

A tool for searching a given binary image for embedded files

binwally

4.0aabd8b

Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).

bios_memimage

1.2

A tool to dump RAM contents to disk (aka cold boot attack).

birp

62.042ca46

A tool that will assist in the security assessment of mainframe applications served over TN3270.

bitdump

34.6a5cbd8

A tool to extract database data from a blind SQL injection vulnerability.

bittwist

2.0

A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.

bkhive

1.1.1

Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.

blackarch-menus

0.2

BlackArch specific XDG-compliant menu

blackarch-mirrorlist

20150529

BlackArch Project mirrorlist for use by pacman

blackhash

0.2

Creates a filter from system hashes

bletchley

0.0.1

A collection of practical application cryptanalysis tools.

blind-sql-bitshifting

52.2325724

A blind SQL injection module that uses bitshfting to calculate characters.

blindelephant

7

A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations

blindsql

1.0

Set of bash scripts for blind SQL injection attacks

bluebox-ng

0.1.8

A GPL VoIP/UC vulnerability scanner.

bluebugger

0.1

An implementation of the bluebug technique which was discovered by Martin Herfurt.

bluediving

0.9

A Bluetooth penetration testing suite.

bluelog

1.1.2

A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.

bluepot

0.1

A Bluetooth Honeypot written in Java, it runs on Linux

blueprint

0.1_3

A perl tool to identify Bluetooth devices.

blueranger

1.0

A simple Bash script which uses Link Quality to locate Bluetooth device radios.

bluescan

1.0.6

A Bluetooth Device Scanner.

bluesnarfer

0.1

A bluetooth attacking tool

bluphish

9.a7200bd

Bluetooth device and service discovery tool that can be used for security assessment and penetration testing.

bluto

80.3af594c

Recon, Subdomain Bruting, Zone Transfers.

bmap-tools

3.2

Tool for copying largely sparse files using information from a block map file.

bob-the-butcher

0.7.1

A distributed password cracker package.

bof-detector

19.e08367d

A simple detector of BOF vulnerabilities by source-code-level check.

bokken

1.8

GUI for radare2 and pyew.

bonesi

12.733c9e9

The DDoS Botnet Simulator.

bowcaster

172.a2b084f

A framework intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures.

braa

0.82

A mass snmp scanner

braces

0.4

A Bluetooth Tracking Utility.

bro

2.4.1

A powerful network analysis framework that is much different from the typical IDS you may know.

browselist

1.4

Retrieves the browse list ; the output list contains computer names, and the roles they play in the network.

browser-fuzzer

3

Browser Fuzzer 3

brute12

1

A tool designed for auditing the cryptography container security in PKCS12 format.

bruteforce-wallet

20.d2eac2a

Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file.

brutessh

0.6

A simple sshd password bruteforcer using a wordlist, it\'s very fast for internal networks. It\'s multithreads.

brutex

43.6c199b1

Automatically brute force all services running on a target.

brutus

2

One of the fastest, most flexible remote password crackers you can get your hands on.

bsdiff

4.3

bsdiff and bspatch are tools for building and applying patches to binary files.

bsqlbf

2.7

Blind SQL Injection Brute Forcer.

bsqlinjector

8.5dc3f27

Blind SQL injection exploitation tool written in ruby.

bss

0.8

Bluetooth stack smasher / fuzzer

bt_audit

0.1.1

Bluetooth audit

btcrack

1.1

The world\'s first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges.

btproxy-mitm

62.f4fd4e2

Man in the Middle analysis tool for Bluetooth.

btscanner

2.1

Bluetooth device scanner.

bulk-extractor

1.5.5

Bulk Email and URL extraction tool.

bully

21.388df45

A wifi-protected-setup (WPS) brute force attack tool.

bunny

0.93

A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.

burpsuite

1.7.07

An integrated platform for attacking web applications (free edition).

buttinsky

138.1a2a1b2

Provide an open source framework for automated botnet monitoring.

bvi

1.4.0

A display-oriented editor for binary files operate like \"vi\" editor.

bytecode-viewer

220.bca0f59

A Java 8/Android APK Reverse Engineering Suite.

cadaver

0.23.3

Command-line WebDAV client for Unix

camscan

1.0057215

A tool which will analyze the CAM table of Cisco switches to look for anomalies.

canari

1.1

A transform framework for Maltego

cangibrina

114.57dc151

Dashboard Finder.

cansina

152.f34677d

A python-based Web Content Discovery Tool.

cantoolz

286.a678dac

Framework for black-box CAN network analysis

capstone

3.0.4

A lightweight multi-platform, multi-architecture disassembly framework

captipper

69.3756598

Malicious HTTP traffic explorer tool.

carwhisperer

0.2

Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.

casefile

1.0.1

The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information

catnthecanary

7.e9184fe

An application to query the data set for leaked data.

cdpsnarf

0.1.6

Cisco discovery protocol sniffer.

cecster

5.15544cb

A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.

centry

72.6de2868

Cold boot & DMA protection

cewl

5.2

A custom word list generator

cflow

1.5

A C program flow analyzer.

changeme

54.48a6958

A default credential scanner.

chaosmap

1.3

An information gathering tool and dns / whois / web server scanner

chaosreader

0.94

A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.

chapcrack

17.ae2827f

A tool for parsing and decrypting MS-CHAPv2 network handshakes.

check-weak-dh-ssh

0.1

Debian OpenSSL weak client Diffie-Hellman Exchange checker.

checkiban

0.2

Checks the validity of an International Bank Account Number (IBAN).

checkpwd

1.23

Oracle Password Checker (Cracker).

checksec

1.5

Tool designed to test which standard Linux OS and PaX security features are being used

cheetah-suite

21.2364713

Complete penetration testing suite (port scanning, brute force attacks, services discovery, common vulnerabilities searching, reporting etc.)

chiron

0.9

An all-in-one IPv6 Penetration Testing Framework.

chkrootkit

0.50

Checks for rootkits on a system

chntpw

140201

Offline NT Password Editor - reset passwords in a Windows NT SAM user database file

chopshop

389.1ce433c

Protocol Analysis/Decoder Framework.

choronzon

4.d702c31

An evolutionary knowledge-based fuzzer.

chownat

0.08b

Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other

chrome-decode

0.1

Chrome web browser decoder tool that demonstrates recovering passwords.

chromefreak

24.12745b1

A Cross-Platform Forensic Framework for Google Chrome

chromensics

1.0

A Google chrome forensics tool.

chw00t

31.19a0726

Unices chroot breaking tool.

cidr2range

0.9

Script for listing the IP addresses contained in a CIDR netblock

cintruder

0.2.0

An automatic pentesting tool to bypass captchas.

cipherscan

374.e5b747d

A very simple way to find out which SSL ciphersuites are supported by a target.

ciphertest

20.3224858

A better SSL cipher checker using gnutls.

ciphr

105.db79691

A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data.

cirt-fuzzer

1.0

A simple TCP/UDP protocol fuzzer.

cisco-auditing-tool

1

Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts.

cisco-global-exploiter

1.3

A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products.

cisco-ocs

0.2

Cisco Router Default Password Scanner.

cisco-router-config

1.1

copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration

cisco-scanner

0.2

Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.

cisco-snmp-enumeration

10.ad06f57

Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.

cisco-snmp-slap

5.daf0589

IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.

cisco-torch

0.4b

Cisco Torch mass scanning, fingerprinting, and exploitation tool.

cisco5crack

2.c4b228c

Crypt and decrypt the cisco enable 5 passwords.

cisco7crack

2.f1c21dd

Crypt and decrypt the cisco enable 7 passwords.

ciscos

1.3

Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.

cjexploiter

6.72b08d8

Drag and Drop ClickJacking exploit development assistance tool.

clamscanlogparser

1

This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.

climber

30.5530a78

Check UNIX/Linux systems for privilege escalation.

cloudflare-enum

10.412387f

Cloudflare DNS Enumeration Tool for Pentesters.

cloudget

53.807d08e

Python script to bypass cloudflare from command line. Built upon cfscrape module.

clusterd

143.d190b2c

Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.

cmospwd

5.0

Decrypts password stored in CMOS used to access BIOS setup.

cms-explorer

1.0

Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running

cms-few

0.1

Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.

cmsfuzz

5.6be5a98

Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke.

cmsmap

3.37b64be

A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.

cnamulator

5.4667c68

A phone CNAM lookup utility using the OpenCNAM API.

codetective

39.7f44df4

A tool to determine the crypto/encoding algorithm used according to traces of its representation.

commix

685.e229c77

Automated All-in-One OS Command Injection and Exploitation Tool.

complemento

0.7.6

A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever

configpush

0.8.5

This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices.

conpot

0.5.1

ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems

conscan

1.2

A blackbox vulnerability scanner for the Concre5 CMS.

cookie-cadger

1.08

An auditing tool for Wi-Fi or wired Ethernet connections.

corkscrew

2.0

A tool for tunneling SSH through HTTP proxies

cowpatty

4.6

Wireless WPA/WPA2 PSK handshake cracking utility

cpfinder

0.1

This is a simple script that looks for administrative web interfaces.

cppcheck

1.76.1

A tool for static C/C++ code analysis

cpptest

1.1.2

A portable and powerful, yet simple, unit testing framework for handling automated tests in C++.

crackhor

2.ae7d83f

A Password cracking utility.

crackle

71.20215f8

Crack and decrypt BLE encryption

crackmapexec

302.b1e8322

A swiss army knife for pentesting Windows/Active Directory environments.

crackq

48.89b7318

Hashcrack.org GPU-accelerated password cracker.

crackserver

33.e5763ab

An XMLRPC server for password cracking.

crawlic

49.5fccaa5

Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server).

creak

17.e367b9f

Poison, reset, spoof, redirect MITM script.

create_ap

211.64d06fb

This script creates a NATed or Bridged WiFi Access Point.

creddump

0.3

A python tool to extract various credentials and secrets from Windows registry hives.

credmap

103.c3dc52e

The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse.

creds

17.1ec8297

Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.

creepy

137.9f60449

A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.

crosstool-ng

1.22.0

Versatile (cross-)toolchain generator.

crowbar

77.67293cc

A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

crunch

3.6

A wordlist generator for all combinations/permutations of a given character set.

crypthook

17.0728cd1

TCP/UDP symmetric encryption tunnel wrapper.

cryptohazemultiforcer

1.31a

High performance multihash brute forcer with CUDA support.

cryptonark

0.5.6

SSL security checker.

csrftester

1.0

The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.

ctunnel

0.7

Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.

cuckoo

2.0

A malware analysis system.

cudahashcat

2.01

Worlds fastest WPA cracker with dictionary mutation engine.

cupp

3.0

Common User Password Profiler

cutycapt

10

A Qt and WebKit based command-line utility that captures WebKit\'s rendering of a web page.

cvechecker

3.5

The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database.

cybercrowl

78.5079c5e

A Python Web path scanner tool.

cymothoa

1

A stealth backdooring tool, that inject backdoor\'s shellcode into an existing process.

damm

30.5aa2a1e

Differential Analysis of Malware in Memory.

daredevil

14.c04a8a5

A tool to perform (higher-order) correlation power analysis attacks (CPA).

dark-dork-searcher

1.0

Dark-Dork Searcher.

darkbing

0.1

A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.

darkd0rk3r

1.0

Python script that performs dork searching and searches for local file inclusion and SQL injection errors.

darkjumper

5.8

This tool will try to find every website that host at the same server at your target

darkmysqli

1.6

Multi-Purpose MySQL Injection Tool

darkstat

3.0.719

Network statistics gatherer (packet sniffer)

dartspylru

7.5ef01b1

Simple dictionary with LRU behaviour.

davoset

1.2.8

A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites.

davtest

1.0

Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target

dbd

1.50

A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32.

dbpwaudit

0.8

A Java tool that allows you to perform online audits of password quality for several database engines

dc3dd

7.2.641

A patched version of dd that includes a number of features useful for computer forensics.

dcfldd

1.3.4.1

DCFL (DoD Computer Forensics Lab) dd replacement with hashing

ddrescue

1.21

GNU data recovery tool

deblaze

0.3

A remote method enumeration tool for flex servers

delldrac

0.1a

DellDRAC and Dell Chassis Discovery and Brute Forcer.

delorean

7.68139d1

NTP Main-in-the-Middle tool.

depant

0.3a

Check network for services with default passwords.

depdep

2.0

A merciless sentinel which will seek sensitive files containing critical info leaking through your network.

det

29.b3ff0d4

(extensible) Data Exfiltration Toolkit.

detect-it-easy

50.6ae37ad

A program for determining types of files.

device-pharmer

37.e0e6281

Opens 1K+ IPs or Shodan search results and attempts to login.

dex2jar

2.0

A tool for converting Android\'s .dex format to Java\'s .class format

dff-scanner

1.1

Tool for finding path of predictable resource locations.

dhcdrop

0.5

Remove illegal dhcp servers with IP-pool underflow.

dhcpf

3.a770b20

Passive DHCP fingerprinting implementation.

dhcpig

69.cc4109a

Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library.

dhcpoptinj

37.2b7000d

DHCP option injector.

dinouml

0.9.5

A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC

dirb

2.22

A web content scanner, brute forceing for hidden files.

dirbuster

1.0_RC1

An application designed to brute force directories and files names on web/application servers

dirbuster-ng

9.0c34920

C CLI implementation of the Java dirbuster tool.

directorytraversalscan

1.0.1.0

Detect directory traversal vulnerabilities in HTTP servers and web applications.

dirs3arch

173.e129bc7

HTTP(S) directory/file brute forcer.

dirscanner

0.1

This is a python script that scans webservers looking for administrative directories, php shells, and more.

disitool

0.3

Tool to work with Windows executables digital signatures.

dislocker

0.3

A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in.

dissector

1

This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.

dissy

10

A graphical frontend to the objdump disassembler for compiler-generated code.

dizzy

0.8.3

A Python based fuzzing framework with many features.

dmitry

1.3a

Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more.

dnmap

0.6

The distributed nmap framework

dns-reverse-proxy

18.bb497e8

A reverse DNS proxy written in Go.

dns-spoof

12.3918a10

Yet another DNS spoof utility.

dns2geoip

0.1

A simple python script that brute forces DNS and subsequently geolocates the found subdomains.

dns2tcp

0.5.2

A tool for relaying TCP connections over DNS.

dnsa

0.5

DNSA is a dns security swiss army knife

dnsbf

0.3

Search for available domain names in an IP range.

dnsbrute

2.b1dc84a

Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.

dnschef

0.3

A highly configurable DNS proxy for pentesters.

dnsdrdos

0.1

Proof of concept code for distributed DNS reflection DoS.

dnsenum

1.2.4.2

Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.

dnsfilexfer

23.ef0261a

File transfer via DNS.

dnsgoblin

0.1

Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.

dnsmap

0.30

Passive DNS network mapper

dnspredict

0.0.2

DNS prediction

dnsrecon

0.8.9

Python script for enumeration of hosts, subdomains and emails from a given domain using google.

dnsspider

0.8

A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.

dnsteal

23.9b3b929

DNS Exfiltration tool for stealthily sending files over DNS requests..

dnstracer

1.9

Determines where a given DNS server gets its information from, and follows the chain of DNS servers

dnstwist

163.ee9c2fe

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.

dnswalk

2.0.2

A DNS debugger

domain-analyzer

0.8.1

Finds all the security information for a given domain name.

domi-owned

26.7a199a5

A tool used for compromising IBM/Lotus Domino servers.

doona

135.9fa1f8d

A fork of the Bruteforce Exploit Detector Tool (BED).

doork

6.90c7260

Passive Vulnerability Auditor.

doozer

9.5cfc8f8

A Password cracking utility.

dotdotpwn

3.0

The Transversal Directory Fuzzer

dpeparser

beta002

Default password enumeration project

dpscan

0.1

Drupal Vulnerabilty Scanner.

dradis

3.0.0.rc1

An open source framework to enable effective information sharing.

dragon-backdoor

7.c7416b7

A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c.

driftnet

1.1.5

Listens to network traffic and picks out images from TCP streams it observes.

dripcap

0.3.10

Caffeinated Packet Analyzer.

dripper

v1.r1.gc9bb0c9

A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.

droopescan

1.34.10

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

drozer

2.3.4

A security testing framework for Android - Precompiled binary from official repository.

drupalscan

0.5.2

Simple non-intrusive Drupal scanner.

dscanner

984.7349e20

Swiss-army knife for D source code.

dsd

91.7ee04e5

Digital Speech Decoder

dsfs

32.e27d6cb

A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.

dsjs

21.79cb2c4

A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.

dsniff

2.4b1

Collection of tools for network auditing and penetration testing

dsss

116.6d14edb

A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.

dsxs

117.7fd87d0

A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.

dumb0

19.1493e74

A simple tool to dump users in popular forums and CMS.

dump1090

386.bff92c4

A simple Mode S decoder for RTLSDR devices.

dumpacl

0.0

Dumps NTs ACLs and audit settings.

dumpusers

1.0

Dumps account names and information even though RestrictAnonymous has been set to 1.

dumpzilla

03152013

A forensic tool for firefox.

dutas

10.37fa3ab

Analysis PE file or Shellcode.

dvcs-ripper

44.a9d3afe

Rip web accessible (distributed) version control systems: SVN/GIT/...

eapeak

115.478a781

Analysis Suite For EAP Enabled Wireless Networks.

eapmd5pass

1.4

An implementation of an offline dictionary attack against the EAP-MD5 protocol

easy-creds

3.9

A bash script that leverages ettercap and other tools to obtain credentials.

easyda

7.0867f9b

Easy Windows Domain Access Script.

easyfuzzer

3.6

A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).

eazy

0.1

This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.

ecfs

229.faf2fc2

Extended core file snapshot format.

edb

0.9.20

A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg.

eigrp-tools

0.1

This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol.

eindeutig

20050628_1

Examine the contents of Outlook Express DBX email repository files (forensic purposes)

elettra

1.0

Encryption utility by Julia Identity

elettra-gui

1.0

Gui for the elettra crypto application.

elfkickers

3.0a

Collection of ELF utilities (includes sstrip)

elfparser

7.39d21ca

Cross Platform ELF analysis.

elite-proxy-finder

51.1ced3be

Finds public elite anonymity proxies and concurrently tests them.

emldump

0.0.8

Analyze MIME files.

enabler

1

Attempts to find the enable password on a cisco system via brute force.

encodeshellcode

0.1b

This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.

ent

1.0

Pseudorandom number sequence test.

enteletaor

64.399d107

Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.

enum-shares

7.97cba5a

Tool that enumerates shared folders across the network and under a custom user account.

enum4linux

0.8.9

A tool for enumerating information from Windows and Samba systems.

enumiax

1.0

An IAX enumerator.

enyelkm

1.2

Rootkit for Linux x86 kernels v2.6.

epicwebhoneypot

2.0a

Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.

erase-registrations

1.0

An IAX flooder.

eresi

1263.c2b0bb6

The ERESI Reverse Engineering Software Interface.

etherape

0.9.14

A graphical network monitor for various OSI layers and protocols

etherchange

1.1

Can change the Ethernet address of the network adapters in Windows.

etherflood

1.1

Floods a switched network with Ethernet frames with random hardware addresses.

ettercap

0.8.2

A network sniffer/interceptor/logger for ethernet LANs - console

evilgrade

2.0.0

Modular framework that takes advantage of poor upgrade implementations by injecting fake updates

evilize

0.2

Tool to create MD5 colliding binaries.

evilmaid

1.01

TrueCrypt loader backdoor to sniff volume password

exabgp

3361.541f0ee

The BGP swiss army knife of networking.

exescan

1.ad993e3

A tool to detect anomalies in PE (Portable Executable) files.

exiv2

0.25

Exif, Iptc and XMP metadata manipulation library and tools

expimp-lookup

4.79a96c7

Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.

fakeap

0.3.2

Black Alchemy\'s Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP\'s cacophony of beacon frames.

fakedns

68.a1df5ce

A regular-expression based python MITM DNS server with correct DNS request passthrough and \"Not Found\" responses.

fakemail

1.0

Fake mail server that captures e-mails as files for acceptance testing.

fakenetbios

7.b83701e

A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.

fang

22.4f94552

A multi service threaded MD5 cracker.

faraday

3233.961fda4

A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.

fbht

70.d75ae93

A Facebook Hacking Tool

foffer

11.b8106f8

Show info about the author by facebook photo url.

fcrackzip

1.0

Zip file password cracker

featherduster

104.3d00339

An automated, modular cryptanalysis tool.

fern-wifi-cracker

222

WEP, WPA wifi cracker for wireless penetration testing

fernmelder

6.c6d4ebe

Asynchronous mass DNS scanner.

fgscanner

11.893372c

An advanced, opensource URL scanner.

fhttp

1.3

This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.

fierce

0.9.9

A DNS scanner

fiked

0.0.5

Fake IDE daemon

filefuzz

1.0

A binary file fuzzer for Windows with several options.

filibuster

164.f343308

A Egress filter mapping application with additional functionality.

fimap

1.00

A little tool for local and remote file inclusion auditing and exploitation

find-dns

0.1

A tool that scans networks looking for DNS servers.

findmyhash

1.1.2

Crack different types of hashes using free online services

firecat

6.b5205c8

A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network.

firewalk

5.0

An active reconnaissance network security tool

firmwalker

70.3c0ac7e

Script for searching the extracted firmware file system for goodies.

firmware-mod-kit

099

Modify firmware images without recompiling.

firstexecution

6.a275793

A Collection of different ways to execute code outside of the expected entry points.

fl0p

0.1

A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.

flamerobin

2370.c75f861

A tool to handle Firebird database management.

flare

0.6

Flare processes an SWF and extracts all scripts from it.

flashlight

107.39594b5

Automated Information Gathering Tool for Penetration Testers.

flashscanner

11.6815b02

Flash XSS Scanner.

flasm

1.62

Disassembler tool for SWF bytecode

flawfinder

1.31

Searches through source code for potential security flaws.

flowinspect

96.1f62b3b

A network traffic inspection tool.

flunym0us

2.0

A Vulnerability Scanner for Wordpress and Moodle.

foremost

1.5.7

A console program to recover files based on their headers, footers, and internal data structures

forkingportscanner

1

Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp.


Buy Now


Other Related Items:



Related Items:

Linux Black Arch, Ultimate Security,Hacking, 2800 Plus  Tools Bootable USB picture

Linux Black Arch, Ultimate Security,Hacking, 2800 Plus Tools Bootable USB

$16.88



BLACK ARCH LINUX LIVE 32GB USB - PRO HACKING OPERATING SYSTEM  2800+ TOOLS picture

BLACK ARCH LINUX LIVE 32GB USB - PRO HACKING OPERATING SYSTEM 2800+ TOOLS

$14.99



Black Arch, Tails, Caine, and More - Pro Hacking & Live Linux Tools Boot USB picture

Black Arch, Tails, Caine, and More - Pro Hacking & Live Linux Tools Boot USB

$17.99