BlackArch Linux Hacking Tools List

时间:2024-03-18 07:40:08

Hacking Tools List

Information

Every package of the BlackArch Linux repository is listed in the following table. If you don\'t find your needed tool in this list simply open an issue or better do a pull request for the tool you want to be in our repository. We are fast at packaging and releasing tools.


Tool count: 2475

BlackArch Linux Complete Tools List
NameVersionDescriptionCategoryWebsite
0d1n 211.5f62bf5 Web security tool to make fuzzing at HTTP inputs, made in C with libCurl. blackarch-webapp HomePage
0trace 1.5 A hop enumeration tool. blackarch-scanner HomePage
3proxy 0.8.13 Tiny free proxy server. blackarch-proxy HomePage
3proxy-win32 0.8.13 Tiny free proxy server. blackarch-windows HomePage
42zip 42 Recursive Zip archive bomb. blackarch-dos HomePage
a2sv 138.4021632 Auto Scanning to SSL Vulnerability. blackarch-scanner HomePage
abcd 4.2738809 ActionScript ByteCode Disassembler. blackarch-disassembler HomePage
abuse-ssl-bypass-waf 5.3ffd16a Bypassing WAF by abusing SSL/TLS Ciphers. blackarch-webapp HomePage
acccheck 0.2.1 A password dictionary attack tool that targets windows authentication via the SMB protocol. blackarch-cracker HomePage
ace 1.10 Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface blackarch-voip HomePage
ad-ldap-enum 44.1386673 An LDAP based Active Directory user and group enumeration tool. blackarch-recon HomePage
adape-script 39.c3039b4 Active Directory Assessment and Privilege Escalation Script. blackarch-windows HomePage
adfind 29.179602f Simple admin panel finder for php,js,cgi,asp and aspx admin panels. blackarch-webapp HomePage
admid-pack 0.1 ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. blackarch-spoof HomePage
adminpagefinder 0.1 This python script looks for a large amount of possible administrative interfaces on a given site. blackarch-webapp HomePage
admsnmp 0.1 ADM SNMP audit scanner. blackarch-scanner HomePage
aesfix 1.0.1 A tool to find AES key in RAM. blackarch-cracker HomePage
aeskeyfind 1.0 A tool to find AES key in RAM. blackarch-cracker HomePage
aespipe 2.4f Reads data from stdin and outputs encrypted or decrypted results to stdout. blackarch-crypto HomePage
aesshell 0.7 A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport. blackarch-backdoor HomePage
afflib 3.7.18 An extensible open format for the storage of disk images and related forensic information. blackarch-forensic HomePage
afl 2.56b Security-oriented fuzzer using compile-time instrumentation and genetic algorithms blackarch-fuzzer HomePage
afpfs-ng 0.8.1 A client for the Apple Filing Protocol (AFP) blackarch-networking HomePage
agafi 1.1 A gadget finder and a ROP-Chainer tool for x86 platforms. blackarch-windows HomePage
against 0.2 A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list. blackarch-cracker HomePage
aggroargs 51.c032446 Bruteforce commandline buffer overflows, linux, aggressive arguments. blackarch-exploitation HomePage
aiengine 1.9.0 A packet inspection engine with capabilities of learning without any human intervention. blackarch-networking HomePage
aimage 3.2.5 A program to create aff-images. blackarch-forensic HomePage
aiodnsbrute 38.e773a4c Python 3 DNS asynchronous brute force utility. blackarch-recon HomePage
air 2.0.0 A GUI front-end to dd/dc3dd designed for easily creating forensic images. blackarch-forensic HomePage
aircrack-ng 1.6 Key cracker for the 802.11 WEP and WPA-PSK protocols blackarch-wireless HomePage
airflood 0.1 A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. [Tool in Spanish] blackarch-wireless HomePage
airgeddon 2063.dfee46c Multi-use bash script for Linux systems to audit wireless networks. blackarch-wireless HomePage
airopy 5.b83f11d Get (wireless) clients and access points. blackarch-wireless HomePage
airoscript 45.0a122ee A script to simplify the use of aircrack-ng tools. blackarch-wireless HomePage
airpwn 1.4 A tool for generic packet injection on an 802.11 network. blackarch-wireless HomePage
ajpfuzzer 0.6 A command-line fuzzer for the Apache JServ Protocol (ajp13). blackarch-fuzzer HomePage
albatar 24.142f892 A SQLi exploitation framework in Python. blackarch-webapp HomePage
allthevhosts 1.0 A vhost discovery tool that scrapes various web applications. blackarch-scanner HomePage
altdns 68.689cc81 Generates permutations, alterations and mutations of subdomains and then resolves them. blackarch-recon HomePage
amass 886.f12600b In-depth subdomain enumeration written in Go. blackarch-scanner HomePage
amber 245.c6cae74 Reflective PE packer. blackarch-binary HomePage
amoco v2.4.1.r258.g4b2d46d Yet another tool for analysing binaries. blackarch-binary HomePage
analyzemft 125.79a33ce Parse the MFT file from an NTFS filesystem. blackarch-forensic HomePage
analyzepesig 0.0.0.5 Analyze digital signature of PE file. blackarch-windows HomePage
androbugs 1.7fd3a2c An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. blackarch-mobile HomePage
androguard 2066.22849b69 Reverse engineering, Malware and goodware analysis of Android applications and more. blackarch-binary HomePage
androick 8.522cfb4 A python tool to help in forensics analysis on android. blackarch-mobile HomePage
android-apktool 2.4.1 A tool for reverse engineering Android apk files. blackarch-reversing HomePage
android-ndk r20b Android C/C++ developer kit. blackarch-mobile HomePage
android-sdk 26.1.1 Google Android SDK blackarch-mobile HomePage
android-udev-rules 395.135e1bc Android udev rules. blackarch-mobile HomePage
androidpincrack 2.ddaf307 Bruteforce the Android Passcode given the hash and salt. blackarch-mobile HomePage
androidsniffer 0.1 A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. blackarch-mobile HomePage
androwarn 135.626c02d Yet another static code analyzer for malicious Android applications. blackarch-mobile HomePage
angr 8.20.1.7 The next-generation binary analysis platform from UC Santa Barbaras Seclab. blackarch-binary HomePage
angr-management 8.19.10.30 This is the GUI for angr. blackarch-binary HomePage
angr-py2 7.8.9.26 The next-generation binary analysis platform from UC Santa Barbaras Seclab. blackarch-binary HomePage
angrop 170.f1a80d3 A rop gadget finder and chain builder. blackarch-exploitation HomePage
anontwi 1.1b A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. blackarch-social HomePage
anti-xss 166.2725dc9 A XSS vulnerability scanner. blackarch-webapp HomePage
antiransom 3.02 A tool capable of detect and stop attacks of Ransomware using honeypots. blackarch-windows HomePage
apache-users 2.1 This perl script will enumerate the usernames on a unix system that use the apache module UserDir. blackarch-scanner HomePage
apacket 374.16e7036 Sniffer syn and backscatter packets. blackarch-networking HomePage
aphopper 0.3 A program that automatically hops between access points of different wireless networks. blackarch-wireless HomePage
apkid 2.1.0 Android Application Identifier for Packers, Protectors, Obfuscators and Oddities. blackarch-mobile HomePage
apkstat 18.81cdad3 Automated Information Retrieval From APKs For Initial Analysis. blackarch-mobile HomePage
apkstudio 100.9e114ca An IDE for decompiling/editing & then recompiling of android application binaries. blackarch-reversing HomePage
apnbf 0.1 A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. blackarch-wireless HomePage
appmon 159.ba194a0 A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida. blackarch-mobile HomePage
apt2 175.6732505 Automated penetration toolkit. blackarch-automation HomePage
aquatone 120.854a5d5 A Tool for Domain Flyovers. blackarch-recon HomePage
arachni 1.5.1.2.gd869f0aa3 A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. blackarch-webapp HomePage
aranea 6.469b9ee A fast and clean dns spoofing tool. blackarch-spoof HomePage
archivebox 903.59da482 The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more. blackarch-misc HomePage
arduino 1.8.12 Arduino prototyping platform SDK blackarch-hardware HomePage
argon2 20190702 A password-hashing function (reference C implementation) blackarch-crypto HomePage
argus 3.0.8.2 Network monitoring tool with flow control. blackarch-networking HomePage
argus-clients 3.0.8.2 Network monitoring client for Argus. blackarch-networking HomePage
arjun 79.fb09393 HTTP parameter discovery suite. blackarch-webapp HomePage
armitage 150813 A graphical cyber attack management tool for Metasploit. blackarch-exploitation HomePage
armor 5.bae27a6 A simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners. blackarch-exploitation HomePage
armscgen 98.c51b7d6 ARM Shellcode Generator (Mostly Thumb Mode). blackarch-exploitation HomePage
arp-scan 1.9.7 A tool that uses ARP to discover and fingerprint IP hosts on the local network blackarch-networking HomePage
arpalert 2.0.12 Monitor ARP changes in ethernet networks. blackarch-networking HomePage
arpoison 0.7 The UNIX arp cache update utility blackarch-exploitation HomePage
arpon 2.7 A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. blackarch-defensive HomePage
arpstraw 27.ab40e13 Arp spoof detection tool. blackarch-defensive HomePage
arptools 13.41cdb23 A simple tool about ARP broadcast, ARP attack, and data transmission. blackarch-networking HomePage
arpwner 26.f300fdf GUI-based python tool for arp posioning and dns poisoning attacks. blackarch-networking HomePage
artillery 325.b67b2eb A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system. blackarch-defensive HomePage
artlas 140.728aea5 Apache Real Time Logs Analyzer System. blackarch-defensive HomePage
arybo 43.04fad81 Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions. blackarch-misc HomePage
asleap 2.2 Actively recover LEAP/PPTP passwords. blackarch-cracker HomePage
asp-audit 2BETA An ASP fingerprinting tool and vulnerability scanner. blackarch-fingerprint HomePage
assetfinder 17.e0a2b33 Find domains and subdomains potentially related to a given domain. blackarch-scanner HomePage
astra 486.394d538 Automated Security Testing For REST API\'s. blackarch-webapp HomePage
atear 139.245ec8d Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration. blackarch-wireless HomePage
atftp 0.7.2 Client/server implementation of the TFTP protocol that implements RFCs 1350, 2090, 2347, 2348, and 2349 blackarch-networking HomePage
athena-ssl-scanner 0.6.2 A SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. blackarch-scanner HomePage
atscan 2371.2c914a0 Server, Site and Dork Scanner. blackarch-scanner HomePage
atstaketools 0.1 This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. blackarch-windows HomePage
attacksurfacemapper 24.49a81ad Tool that aims to automate the reconnaissance process. blackarch-recon HomePage
attk 2.0.1019 Trend Micro Anti-Threat Toolkit. blackarch-scanner HomePage
auto-eap 16.25ec6a3 Automated Brute-Force Login Attacks Against EAP Networks. blackarch-wireless HomePage
auto-xor-decryptor 7.2eb176d Automatic XOR decryptor tool. blackarch-crypto HomePage
automato 33.0561b59 Should help with automating some of the user-focused enumeration tasks during an internal penetration test. blackarch-automation HomePage
autonessus 24.7933022 This script communicates with the Nessus API in an attempt to help with automating scans. blackarch-automation HomePage
autonse 23.ab4a21e Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner. blackarch-automation HomePage
autopsy 4.14.0 The forensic browser. A GUI for the Sleuth Kit. blackarch-forensic HomePage
autopwn 190.fc80cef Specify targets and run sets of tools against them. blackarch-automation HomePage
autorecon 73.d5b3122 A multi-threaded network reconnaissance tool which performs automated enumeration of services. blackarch-automation HomePage
autosint 234.e1f4937 Tool to automate common osint tasks. blackarch-recon HomePage
autosploit 279.8ee8ea1 Automate the exploitation of remote hosts. blackarch-exploitation HomePage
autovpn 18.28b1a87 Easily connect to a VPN in a country of your choice. blackarch-automation HomePage
avaloniailspy 5.0 .NET Decompiler (port of ILSpy) blackarch-decompiler HomePage
avet 133.2f1d882 AntiVirus Evasion Tool blackarch-binary HomePage
avml 25.4409f00 A portable volatile memory acquisition tool for Linux. blackarch-misc HomePage
aws-extender-cli 10.e5df716 Script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues. blackarch-scanner HomePage
aws-inventory 16.d987097 Discover resources created in an AWS account. blackarch-recon HomePage
awsbucketdump 78.ecb455a A tool to quickly enumerate AWS S3 buckets to look for loot. blackarch-automation HomePage
azazel 14.e6a12a2 A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. blackarch-backdoor HomePage
aztarna 1.2.1 A footprinting tool for ROS and SROS systems. blackarch-recon HomePage
backcookie 51.6dabc38 Small backdoor using cookie. blackarch-backdoor HomePage
backdoor-apk 141.2710126 Shell script that simplifies the process of adding a backdoor to any Android APK file blackarch-mobile HomePage
backdoor-factory 200.14b87fa Patch win32/64 binaries with shellcode. blackarch-backdoor HomePage
backdoorme 308.f9755ca A powerful utility capable of backdooring Unix machines with a slew of backdoors. blackarch-backdoor HomePage
backdoorppt 88.d0e7f91 Transform your payload.exe into one fake word doc (.ppt). blackarch-backdoor HomePage
backfuzz 1.b0648de A network protocol fuzzing toolkit. blackarch-fuzzer HomePage
backhack 38.7aedc23 Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps. blackarch-mobile HomePage
backoori 55.988e507 Tool aided persistence via Windows URI schemes abuse. blackarch-exploitation HomePage
backorifice 1.0 A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application. blackarch-windows HomePage
bad-pdf 59.ff7cc84 Steal NTLM Hashes with Bad-PDF. blackarch-exploitation HomePage
badkarma 85.2c46334 Advanced network reconnaissance toolkit. blackarch-recon HomePage
badministration 16.69e4ec2 A tool which interfaces with management or administration applications from an offensive standpoint. blackarch-webapp HomePage
balbuzard 67.d6349ef1bc55 A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). blackarch-malware HomePage
bamf-framework 35.30d2b4b A modular framework designed to be a platform to launch attacks against botnets. blackarch-malware HomePage
bandicoot 0.5.3 A toolbox to analyze mobile phone metadata. blackarch-mobile HomePage
barf 923.9547ef8 A multiplatform open source Binary Analysis and Reverse engineering Framework. blackarch-binary HomePage
barmie 1.01 Java RMI enumeration and attack tool. blackarch-scanner HomePage
base64dump 0.0.11 Extract and decode base64 strings from files. blackarch-misc HomePage
basedomainname 0.1 Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. blackarch-recon HomePage
bashfuscator 338.7487348 Fully configurable and extendable Bash obfuscation framework. blackarch-automation HomePage
batctl 2020.0 B.A.T.M.A.N. advanced control and management tool blackarch-wireless HomePage
batman-adv 2019.2 Batman kernel module, (included upstream since .38) blackarch-wireless HomePage
batman-alfred 2020.0 Almighty Lightweight Fact Remote Exchange Daemon blackarch-wireless HomePage
bbqsql 261.b9859d2 SQL injection exploit tool. blackarch-webapp HomePage
bbscan 43.af852f3 A tiny Batch web vulnerability Scanner. blackarch-webapp HomePage
bdfproxy 101.f9d50ec Patch Binaries via MITM: BackdoorFactory + mitmProxy blackarch-proxy HomePage
bdlogparser 1 This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection. blackarch-malware HomePage
bed 0.5 Collection of scripts to test for buffer overflows, format string vulnerabilities. blackarch-exploitation HomePage
beebug 25.cddb375 A tool for checking exploitability. blackarch-decompiler HomePage
beef 3518.e820619a The Browser Exploitation Framework that focuses on the web browser. blackarch-exploitation HomePage
beeswarm 1183.db51ea0 Honeypot deployment made easy http://www.beeswarm-ids.org/ blackarch-honeypot HomePage
beholder 0.8.10 A wireless intrusion detection tool that looks for anomalies in a wifi environment. blackarch-wireless HomePage
belati 72.49577a1 The Traditional Swiss Army Knife for OSINT. blackarch-scanner HomePage
beleth 36.0963699 A Multi-threaded Dictionary based SSH cracker. blackarch-cracker HomePage
bettercap 2.26.1 Swiss army knife for network attacks and monitoring blackarch-sniffer HomePage
bettercap-ui 1.3.0 Official Bettercap\'s Web UI. blackarch-misc HomePage
bfac 50.2d0516c An automated tool that checks for backup artifacts that may disclose the web-application\'s source code. blackarch-recon HomePage
bfbtester 2.0.1 Performs checks of single and multiple argument command line overflows and environment variable overflows blackarch-exploitation HomePage
bfuzz 59.e82cbf4 Input based fuzzer tool for browsers. blackarch-fuzzer HomePage
bgp-md5crack 0.1 RFC2385 password cracker blackarch-cracker HomePage
bgrep 15.5ca1302 Binary grep. blackarch-binary HomePage
billcipher 28.3d3322a Information Gathering tool for a Website or IP address. blackarch-recon HomePage
binaryninja-demo 1.2.1921 A new kind of reversing platform (demo version). blackarch-reversing HomePage
binaryninja-python 13.83f59f7 Binary Ninja prototype written in Python. blackarch-binary HomePage
bind-tools 9.16.0 The ISC DNS tools blackarch-networking HomePage
bindead 4504.67019b97b A static analysis tool for binaries blackarch-binary HomePage
bindiff 6.0.0 A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. blackarch-binary HomePage
binex 1.0 Format String exploit building tool. blackarch-exploitation HomePage
binflow 5.7fb02a9 POSIX function tracing. Much better and faster than ftrace. blackarch-binary HomePage
bing-ip2hosts 1.0 Enumerates all hostnames which Bing has indexed for a specific IP address. blackarch-recon HomePage
bing-lfi-rfi 0.1 Python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. blackarch-webapp HomePage
bingoo 3.698132f A Linux bash based Bing and Google Dorking Tool. blackarch-scanner HomePage
binnavi 6.1.0 A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code. blackarch-disassembler HomePage
binproxy 8.d02fce9 A proxy for arbitrary TCP connections. blackarch-proxy HomePage
binwalk 2.2.0 A tool for searching a given binary image for embedded files blackarch-disassembler HomePage
binwally 4.0aabd8b Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). blackarch-binary HomePage
bios_memimage 1.2 A tool to dump RAM contents to disk (aka cold boot attack). blackarch-cracker HomePage
birp 65.b2e108a A tool that will assist in the security assessment of mainframe applications served over TN3270. blackarch-scanner HomePage
bitdump 34.6a5cbd8 A tool to extract database data from a blind SQL injection vulnerability. blackarch-exploitation HomePage
bittwist 2.0 A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. blackarch-sniffer HomePage
bkhive 1.1.1 Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. blackarch-cracker HomePage
blackbox-scanner 1.7a25220 Dork scanner & bruteforcing & hash cracker with blackbox framework. blackarch-scanner HomePage
blackeye 27.dfcd597 The most complete Phishing Tool, with 32 templates +1 customizable. blackarch-social HomePage
blackhash 0.2 Creates a filter from system hashes. blackarch-cracker HomePage
blacknurse 9.d2a2b23 A low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls. blackarch-dos HomePage
bleah 53.6a2fd3a A BLE scanner for "smart" devices hacking. blackarch-scanner HomePage
bless 176.8480198 Gtk# Hex Editor. blackarch-misc HomePage
bletchley 0.0.1 A collection of practical application cryptanalysis tools. blackarch-crypto HomePage
blind-sql-bitshifting 54.5bbc183 A blind SQL injection module that uses bitshfting to calculate characters. blackarch-exploitation HomePage
blindelephant 7 A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations blackarch-fingerprint HomePage
blindsql 1.0 Set of bash scripts for blind SQL injection attacks. blackarch-database HomePage
blindy 12.59de8f2 Simple script to automate brutforcing blind sql injection vulnerabilities. blackarch-scanner HomePage
blisqy 20.e9995fc Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB). blackarch-webapp HomePage
bloodhound 837.61f0345 Six Degrees of Domain Admin blackarch-recon HomePage
bluebox-ng 1.1.0 A GPL VoIP/UC vulnerability scanner. blackarch-voip HomePage
bluebugger 0.1 An implementation of the bluebug technique which was discovered by Martin Herfurt. blackarch-bluetooth HomePage
bluediving 0.9 A Bluetooth penetration testing suite. blackarch-bluetooth HomePage
bluefog 0.0.4 A tool that can generate an essentially unlimited number of phantom Bluetooth devices. blackarch-bluetooth HomePage
bluelog 1.1.2 A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode. blackarch-bluetooth HomePage
bluepot 0.1 A Bluetooth Honeypot written in Java, it runs on Linux blackarch-bluetooth HomePage
blueprint 0.1_3 A perl tool to identify Bluetooth devices. blackarch-bluetooth HomePage
blueranger 1.0 A simple Bash script which uses Link Quality to locate Bluetooth device radios. blackarch-automation HomePage
bluescan 1.0.6 A Bluetooth Device Scanner. blackarch-bluetooth HomePage
bluesnarfer 0.1 A bluetooth attacking tool. blackarch-bluetooth HomePage
bluphish 9.a7200bd Bluetooth device and service discovery tool that can be used for security assessment and penetration testing. blackarch-bluetooth HomePage
bluto 141.29bebd4 Recon, Subdomain Bruting, Zone Transfers. blackarch-scanner HomePage
bmap-tools 3.5 Tool for copying largely sparse files using information from a block map file. blackarch-forensic HomePage
bmc-tools 9.65b7201 RDP Bitmap Cache parser. blackarch-forensic HomePage
bob-the-butcher 0.7.1 A distributed password cracker package. blackarch-cracker HomePage
bof-detector 19.e08367d A simple detector of BOF vulnerabilities by source-code-level check. blackarch-code-audit HomePage
bokken 1.8 GUI for radare2 and pyew. blackarch-misc HomePage
bonesi 12.733c9e9 The DDoS Botnet Simulator. blackarch-dos HomePage
boopsuite 170.16c902f A Suite of Tools written in Python for wireless auditing and security testing. blackarch-wireless HomePage
bopscrk 28.f1b2aef Tool to generate smart wordlists, eg. based on lyrics. blackarch-automation HomePage
bowcaster 230.17d69c1 A framework intended to aid those developing exploits. blackarch-exploitation HomePage
box-js 367.48cf981 A tool for studying JavaScript malware. blackarch-malware HomePage
braa 0.82 A mass snmp scanner blackarch-scanner HomePage
braces 0.4 A Bluetooth Tracking Utility. blackarch-bluetooth HomePage
brakeman 3486.806ce1227 A static analysis security vulnerability scanner for Ruby on Rails applications. blackarch-code-audit HomePage
bro 2.6.4 A powerful network analysis framework that is much different from the typical IDS you may know. blackarch-networking HomePage
bro-aux 449.9a34b08 Handy auxiliary programs related to the use of the Bro Network Security Monitor (https://www.bro.org/). blackarch-networking HomePage
brosec 277.4b335e5 An interactive reference tool to help security professionals utilize useful payloads and commands. blackarch-exploitation HomePage
browselist 1.4 Retrieves the browse list ; the output list contains computer names, and the roles they play in the network. blackarch-windows HomePage
browser-fuzzer 3 Browser Fuzzer 3 blackarch-fuzzer HomePage
brut3k1t 86.034906c Brute-force attack that supports multiple protocols and services. blackarch-cracker HomePage
brute-force 52.78d1d8e Brute-Force attack tool for Gmail Hotmail Twitter Facebook Netflix. blackarch-cracker HomePage
brute12 1 A tool designed for auditing the cryptography container security in PKCS12 format. blackarch-windows HomePage
bruteforce-luks 46.a18694a Try to find the password of a LUKS encrypted volume. blackarch-cracker HomePage
bruteforce-salted-openssl 53.8a2802e Try to find the password of a file that was encrypted with the \'openssl\' command. blackarch-cracker HomePage
bruteforce-wallet 36.c7ecc86 Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file. blackarch-cracker HomePage
brutemap 65.da4b303 Penetration testing tool that automates testing accounts to the site\'s login page. blackarch-webapp HomePage
brutespray 143.36486c2 Brute-Forcing from Nmap output - Automatically attempts default creds on found services. blackarch-automation HomePage
brutessh 0.6 A simple sshd password bruteforcer using a wordlist, it\'s very fast for internal networks. It\'s multithreads. blackarch-cracker HomePage
brutex 97.5163169 Automatically brute force all services running on a target. blackarch-automation HomePage
brutexss 54.ba753df Cross-Site Scripting Bruteforcer. blackarch-webapp HomePage
brutus 2 One of the fastest, most flexible remote password crackers you can get your hands on. blackarch-windows HomePage
bsdiff 4.3 bsdiff and bspatch are tools for building and applying patches to binary files. blackarch-reversing HomePage
bsqlbf 2.7 Blind SQL Injection Brute Forcer. blackarch-webapp HomePage
bsqlinjector 13.027184f Blind SQL injection exploitation tool written in ruby. blackarch-webapp HomePage
bss 0.8 Bluetooth stack smasher / fuzzer blackarch-bluetooth HomePage
bt_audit 0.1.1 Bluetooth audit blackarch-bluetooth HomePage
btcrack 1.1 The world\'s first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. blackarch-bluetooth HomePage
btlejack 82.7cd784a Bluetooth Low Energy Swiss-army knife. blackarch-bluetooth HomePage
btproxy-mitm 71.cd1c906 Man in the Middle analysis tool for Bluetooth. blackarch-bluetooth HomePage
btscanner 2.1 Bluetooth device scanner. blackarch-bluetooth HomePage
bulk-extractor 1.5.5 Bulk Email and URL extraction tool. blackarch-forensic HomePage
bully 1.1.12.g04185d7 Retrieve WPA/WPA2 passphrase from a WPS enabled access point blackarch-wireless HomePage
bunny 0.93 A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. blackarch-fuzzer HomePage
burpsuite 2020.2 An integrated platform for attacking web applications (community edition). blackarch-fuzzer HomePage
buster 92.131437e Find emails of a person and return info associated with them. blackarch-social HomePage
buttinsky 138.1a2a1b2 Provide an open source framework for automated botnet monitoring. blackarch-networking HomePage
bvi 1.4.1 A display-oriented editor for binary files operate like "vi" editor. blackarch-binary HomePage
byepass 209.a41a650 Automates password cracking tasks using optimized dictionaries and mangling rules. blackarch-automation HomePage
bypass-firewall-dns-history 30.d77d389 Firewall bypass script based on DNS history records. blackarch-networking HomePage
bytecode-viewer 2.9.22 A Java 8/Android APK Reverse Engineering Suite. blackarch-binary HomePage
c5scan 29.33a500c Vulnerability scanner and information gatherer for the Concrete5 CMS. blackarch-webapp HomePage
cachedump 1.1 A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH). blackarch-windows HomePage
cadaver 0.23.3 Command-line WebDAV client for Unix blackarch-networking HomePage
cameradar 139.0984607 Hacks its way into RTSP videosurveillance cameras. blackarch-scanner HomePage
camscan 1.0057215 A tool which will analyze the CAM table of Cisco switches to look for anamolies. blackarch-scanner HomePage
can-utils 504.da65fdf Linux-CAN / SocketCAN user space applications. blackarch-automobile HomePage
canalyzat0r 41.6bc251e Security analysis toolkit for proprietary car protocols. blackarch-automobile HomePage
canari 3.3.10 Maltego rapid transform development and execution framework. blackarch-forensic HomePage
cangibrina 123.6de0165 Dashboard Finder. blackarch-scanner HomePage
cansina 29.48fd570 A python-based Web Content Discovery Tool. blackarch-webapp HomePage
cantoolz 424.bc4c2bf Framework for black-box CAN network analysis. blackarch-automobile HomePage
capfuzz 34.97ac312 Capture, fuzz and intercept web traffic. blackarch-sniffer HomePage
capstone 4.0.1 Lightweight multi-platform, multi-architecture disassembly framework blackarch-reversing HomePage
captipper 70.b08608d Malicious HTTP traffic explorer tool. blackarch-forensic HomePage
cardpwn 32.166abf9 OSINT Tool to find Breached Credit Cards Information. blackarch-social HomePage
carwhisperer 0.2 Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. blackarch-bluetooth HomePage
casefile 1.0.1 The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information blackarch-forensic HomePage
catnthecanary 7.e9184fe An application to query the canary.pw data set for leaked data. blackarch-recon HomePage
catphish 44.768d213 For phishing and corporate espionage. blackarch-social HomePage
ccrawldns 3.6325110 Retrieves from the CommonCrawl data set unique subdomains for a given domain name. blackarch-recon HomePage
cdpsnarf 0.1.6 Cisco discovery protocol sniffer. blackarch-sniffer HomePage
cecster 5.15544cb A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols. blackarch-scanner HomePage
centry 72.6de2868 Cold boot & DMA protection blackarch-misc HomePage
certgraph 142.7b3a67c Crawl the graph of certificate Alternate Names. blackarch-recon HomePage
cewl 75.a63f46b A custom word list generator. blackarch-automation HomePage
cflow 1.6 A C program flow analyzer. blackarch-code-audit HomePage
cfr 148 Another Java decompiler. blackarch-decompiler HomePage
chameleon 14.01025b8 A tool for evading Proxy categorisation. blackarch-networking HomePage
chameleonmini 332.b58ab58 Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data. blackarch-social HomePage
changeme 261.431f4f1 A default credential scanner. blackarch-scanner HomePage
chankro 21.7b6e844 Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir). blackarch-webapp HomePage
chaosmap 1.3 An information gathering tool and dns / whois / web server scanner blackarch-forensic HomePage
chaosreader 0.94 A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs. blackarch-networking HomePage
chapcrack 17.ae2827f A tool for parsing and decrypting MS-CHAPv2 network handshakes. blackarch-cracker HomePage
cheat-sh 6 The only cheat sheet you need. blackarch-automation HomePage
check-weak-dh-ssh 0.1 Debian OpenSSL weak client Diffie-Hellman Exchange checker. blackarch-scanner HomePage
checkiban 0.2 Checks the validity of an International Bank Account Number (IBAN). blackarch-misc HomePage
checkpwd 1.23 Oracle Password Checker (Cracker). blackarch-cracker HomePage
checksec 2.1.0 Tool designed to test which standard Linux OS and PaX security features are being used blackarch-automation HomePage
chiasm-shell 33.e20ed9f Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone. blackarch-disassembler HomePage
chipsec 1.4.8.r0.gf0eabf1 Platform Security Assessment Framework. blackarch-hardware HomePage
chiron 48.524abe1 An all-in-one IPv6 Penetration Testing Framework. blackarch-scanner HomePage
chisel 94.f3a8df2 A fast TCP tunnel over HTTP. blackarch-tunnel HomePage
chkrootkit 0.53 Checks for rootkits on a system blackarch-defensive HomePage
chntpw 140201 Offline NT Password Editor - reset passwords in a Windows NT SAM user database file blackarch-forensic HomePage
chopshop 413.3dfb7be Protocol Analysis/Decoder Framework. blackarch-networking HomePage
choronzon 4.d702c31 An evolutionary knowledge-based fuzzer. blackarch-fuzzer HomePage
chownat 0.08b Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other blackarch-tunnel HomePage
chrome-decode 0.1 Chrome web browser decoder tool that demonstrates recovering passwords. blackarch-windows HomePage
chromefreak 24.12745b1 A Cross-Platform Forensic Framework for Google Chrome blackarch-forensic HomePage
chromensics 1.0 A Google chrome forensics tool. blackarch-windows HomePage
chw00t 39.1fd1016 Unices chroot breaking tool. blackarch-exploitation HomePage
cidr2range 1.0 Script for listing the IP addresses contained in a CIDR netblock. blackarch-networking HomePage
cintruder 11.bf851d7 An automatic pentesting tool to bypass captchas. blackarch-cracker HomePage
cipherscan 415.ff8eac4 A very simple way to find out which SSL ciphersuites are supported by a target. blackarch-scanner HomePage
ciphertest 22.e33eb4a A better SSL cipher checker using gnutls. blackarch-crypto HomePage
ciphr 127.5da7137 A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data. blackarch-crypto HomePage
cirt-fuzzer 1.0 A simple TCP/UDP protocol fuzzer. blackarch-fuzzer HomePage
cisco-auditing-tool 1 Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. blackarch-cracker HomePage
cisco-global-exploiter 1.3 A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. blackarch-exploitation HomePage
cisco-ocs 0.2 Cisco Router Default Password Scanner. blackarch-cracker HomePage
cisco-router-config 1.1 Tools to copy and merge Cisco Routers Configuration. blackarch-misc HomePage
cisco-scanner 0.2 Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris. blackarch-cracker HomePage
cisco-snmp-enumeration 10.ad06f57 Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking. blackarch-automation HomePage
cisco-snmp-slap 5.daf0589 IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices. blackarch-spoof HomePage
cisco-torch 0.4b Cisco Torch mass scanning, fingerprinting, and exploitation tool. blackarch-exploitation HomePage
cisco5crack 2.c4b228c Crypt and decrypt the cisco enable 5 passwords. blackarch-cracker HomePage
cisco7crack 2.f1c21dd Crypt and decrypt the cisco enable 7 passwords. blackarch-cracker HomePage
ciscos 1.3 Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco. blackarch-scanner HomePage
citadel 95.3b1adbc A library of OSINT tools. blackarch-recon HomePage
cjexploiter 6.72b08d8 Drag and Drop ClickJacking exploit development assistance tool. blackarch-webapp HomePage
clair 2.1.2 Vulnerability Static Analysis for Containers. blackarch-scanner HomePage
clamscanlogparser 1 This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection. blackarch-malware HomePage
climber 30.5530a78 Check UNIX/Linux systems for privilege escalation. blackarch-scanner HomePage
cloakify 115.893c539 Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection. blackarch-misc HomePage
cloud-buster 194.b55e4a1 A tool that checks Cloudflare enabled sites for origin IP leaks. blackarch-recon HomePage
cloudfail 61.0f4ed48 Utilize misconfigured DNS and old database records to find hidden IP\'s behind the CloudFlare network. blackarch-recon HomePage
cloudflare-enum 10.412387f Cloudflare DNS Enumeration Tool for Pentesters. blackarch-scanner HomePage
cloudget 53.807d08e Python script to bypass cloudflare from command line. Built upon cfscrape module. blackarch-webapp HomePage
cloudmare 42.8f8a9ea A simple tool to find origin servers of websites protected by CloudFlare with a misconfiguration DNS. blackarch-recon HomePage
cloudsploit 442.d106029 AWS security scanning checks. blackarch-scanner HomePage
cloudunflare 14.b91a8a7 Reconnaissance Real IP address for Cloudflare Bypass. blackarch-recon HomePage
clusterd 143.d190b2c Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. blackarch-automation HomePage
cminer 25.d766f7e A tool for enumerating the code caves in PE files. blackarch-binary HomePage
cmospwd 5.1 Decrypts password stored in CMOS used to access BIOS setup. blackarch-cracker HomePage
cms-explorer 15.23b58cd Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running. blackarch-fingerprint HomePage
cms-few 0.1 Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python. blackarch-webapp HomePage
cmseek 330.f60d952 CMS (Content Management Systems) Detection and Exploitation suite. blackarch-webapp HomePage
cmsfuzz 5.6be5a98 Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke. blackarch-webapp HomePage
cmsmap 8.59dd0e2 A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs. blackarch-scanner HomePage
cmsscanner 0.8.4 CMS Scanner Framework. blackarch-webapp HomePage
cnamulator 5.4667c68 A phone CNAM lookup utility using the OpenCNAM API. blackarch-mobile HomePage
cntlm 4.b35d55c An NTLM, NTLM2SR, and NTLMv2 authenticating HTTP proxy. blackarch-proxy HomePage
codetective 45.52b91f1 A tool to determine the crypto/encoding algorithm used according to traces of its representation. blackarch-crypto HomePage
comission 189.1cbdcf7 WhiteBox CMS analysis. blackarch-webapp HomePage
commix 1423.d7f8a521 Automated All-in-One OS Command Injection and Exploitation Tool. blackarch-webapp HomePage
commonspeak 36.f0aad23 Leverages publicly available datasets from Google BigQuery to generate wordlists. blackarch-automation HomePage
complemento 0.7.6 A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever blackarch-fingerprint HomePage
configpush 0.8.5 This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices. blackarch-scanner HomePage
conpot 0.6.0 ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems. blackarch-honeypot HomePage
conscan 1.2 A blackbox vulnerability scanner for the Concre5 CMS. blackarch-fuzzer HomePage
cookie-cadger 1.08 An auditing tool for Wi-Fi or wired Ethernet connections. blackarch-fuzzer HomePage
corkscrew 2.0 A tool for tunneling SSH through HTTP proxies blackarch-tunnel HomePage
corscanner 67.0492444 Fast CORS misconfiguration vulnerabilities scanner. blackarch-webapp HomePage
corstest 7.d8ddce2 A simple CORS misconfigurations checker. blackarch-scanner HomePage
corsy 31.3f9b523 CORS Misconfiguration Scanner. blackarch-webapp HomePage
cottontail 72.77ed037 Capture all RabbitMQ messages being sent through a broker. blackarch-sniffer HomePage
cowpatty 4.8 Wireless WPA/WPA2 PSK handshake cracking utility blackarch-wireless HomePage
cpfinder 0.1 Simple script that looks for administrative web interfaces. blackarch-scanner HomePage
cppcheck 1.90 A tool for static C/C++ code analysis blackarch-code-audit HomePage
cpptest 2.0.0 A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. blackarch-code-audit HomePage
cr3dov3r 46.99a1660 Search for public leaks for email addresses + check creds against 16 websites. blackarch-recon HomePage
crackhor 2.ae7d83f A Password cracking utility. blackarch-cracker HomePage
crackle 104.0fc1938 Crack and decrypt BLE encryption blackarch-cracker HomePage
crackmapexec 451.fc3d1a0 A swiss army knife for pentesting Windows/Active Directory environments. blackarch-scanner HomePage
crackq 48.89b7318 Hashcrack.org GPU-accelerated password cracker. blackarch-cracker HomePage
crackserver 33.e5763ab An XMLRPC server for password cracking. blackarch-cracker HomePage
crawlic 51.739fe2b Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server). blackarch-webapp HomePage
creak 40.52b0d74 Poison, reset, spoof, redirect MITM script. blackarch-networking HomePage
create_ap 0.4.6 A shell script to create a NATed/Bridged Software Access Point blackarch-wireless HomePage
creddump 3.ed95e1a A python tool to extract various credentials and secrets from Windows registry hives. blackarch-cracker HomePage
credmap 116.d862247 The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse. blackarch-misc HomePage
creds 17.1ec8297 Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. blackarch-sniffer HomePage
creepy 137.9f60449 A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. blackarch-scanner HomePage
cribdrag 4.476feaa An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys. blackarch-crypto HomePage
crlf-injector 8.abaf494 A python script for testing CRLF injecting issues. blackarch-fuzzer HomePage
crosslinked 19.8ef5c19 LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping. blackarch-social HomePage
crosstool-ng 1.24.0 Versatile (cross-)toolchain generator. blackarch-misc HomePage
crowbar 79.a338de6 A brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools. blackarch-cracker HomePage
crozono 5.6a51669 A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices. blackarch-drone HomePage
crunch 3.6 A wordlist generator for all combinations/permutations of a given character set. blackarch-automation HomePage
crypthook 17.0728cd1 TCP/UDP symmetric encryption tunnel wrapper. blackarch-crypto HomePage
cryptohazemultiforcer 1.31a High performance multihash brute forcer with CUDA support. blackarch-cracker HomePage
cryptonark 0.5.7 SSL security checker. blackarch-crypto HomePage
csrftester 1.0 The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. blackarch-webapp HomePage
ct-exposer 22.5af35c3 An OSINT tool that discovers sub-domains by searching Certificate Transparency logs. blackarch-scanner HomePage
ctunnel 0.7 Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. blackarch-tunnel HomePage
cuckoo 2.0.7 Automated malware analysis system. blackarch-malware HomePage
cudahashcat 2.01 Worlds fastest WPA cracker with dictionary mutation engine. blackarch-cracker HomePage
cupp 63.986658d Common User Password Profiler blackarch-cracker HomePage
cutycapt 10 A Qt and WebKit based command-line utility that captures WebKit\'s rendering of a web page. blackarch-recon HomePage
cve-api 152.2f16d2d Unofficial api for cve.mitre.org. blackarch-misc HomePage
cve-search v2.7.r4.ge809f4d A tool to perform local searches for known vulnerabilities. blackarch-exploitation HomePage
cvechecker 3.9 The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. blackarch-scanner HomePage
cybercrowl 111.f7cac52 A Python Web path scanner tool. blackarch-webapp HomePage
cyberscan 75.ca85794 A Network Pentesting Tool blackarch-networking HomePage
cymothoa 1 A stealth backdooring tool, that inject backdoor\'s shellcode into an existing process. blackarch-backdoor HomePage
d-tect 13.9555c25 Pentesting the Modern Web. blackarch-scanner HomePage
dagon 244.f065d7b Advanced Hash Manipulation. blackarch-crypto HomePage
damm 32.60e7ec7 Differential Analysis of Malware in Memory. blackarch-malware HomePage
daredevil 41.dfa025e A tool to perform (higher-order) correlation power analysis attacks (CPA). blackarch-crypto HomePage
dark-dork-searcher 1.0 Dark-Dork Searcher. blackarch-windows HomePage
darkbing 0.1 A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection. blackarch-scanner HomePage
darkd0rk3r 1.0 Python script that performs dork searching and searches for local file inclusion and SQL injection errors. blackarch-exploitation HomePage
darkjumper 5.8 This tool will try to find every website that host at the same server at your target. blackarch-webapp HomePage
darkmysqli 1.6 Multi-Purpose MySQL Injection Tool blackarch-exploitation HomePage
darkscrape 63.4c225f3 OSINT Tool For Scraping Dark Websites. blackarch-webapp HomePage
darkspiritz 6.4d23e94 A penetration testing framework for Linux, MacOS, and Windows systems. blackarch-exploitation HomePage
darkstat 3.0.719 Network statistics gatherer (packet sniffer) blackarch-sniffer HomePage
datajackproxy 42.f75f3a3 A proxy which allows you to intercept TLS traffic in native x86 applications across platform. blackarch-proxy HomePage
datasploit 367.a270d50 Performs automated OSINT and more. blackarch-recon HomePage
davoset 1.3.7 A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites. blackarch-dos HomePage
davscan 30.701f967 Fingerprints servers, finds exploits, scans WebDAV. blackarch-webapp HomePage
davtest 3.a282c58 Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. blackarch-scanner HomePage
dawnscanner v1.6.9.r6.gac3eba5 A static analysis security scanner for ruby written web applications. blackarch-webapp HomePage
dbd 61.8cf5350 A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. blackarch-misc HomePage
dbpwaudit 0.8 A Java tool that allows you to perform online audits of password quality for several database engines. blackarch-cracker HomePage
dbusmap 16.6bb2831 Simple utility for enumerating D-Bus endpoints, an nmap for D-Bus. blackarch-scanner HomePage
dc3dd 7.2.646 A patched version of dd that includes a number of features useful for computer forensics. blackarch-forensic HomePage
dcfldd 1.7 DCFL (DoD Computer Forensics Lab) dd replacement with hashing blackarch-forensic HomePage
dcrawl 7.3273c35 Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names. blackarch-scanner HomePage
ddrescue 1.25 GNU data recovery tool blackarch-forensic HomePage
de4dot 3.1.41592 .NET deobfuscator and unpacker. blackarch-windows HomePage
deathstar 51.86f9cda Automate getting Domain Admin using Empire. blackarch-automation HomePage
debinject 40.88b7824 Inject malicious code into *.debs. blackarch-backdoor HomePage
deblaze 0.3 A remote method enumeration tool for flex servers blackarch-scanner HomePage
decodify 50.76a0801 Tool that can detect and decode encoded strings, recursively. blackarch-crypto HomePage
deen 591.d412208 Generic data encoding/decoding application built with PyQt5. blackarch-crypto HomePage
delldrac 0.1a DellDRAC and Dell Chassis Discovery and Brute Forcer. blackarch-scanner HomePage
delorean 11.2a8b538 NTP Main-in-the-Middle tool. blackarch-exploitation HomePage
demiguise 9.0293989 HTA encryption tool for RedTeams. blackarch-crypto HomePage
depant 0.3a Check network for services with default passwords. blackarch-cracker HomePage
depdep 2.0 A merciless sentinel which will seek sensitive files containing critical info leaking through your network. blackarch-networking HomePage
det 31.417cbce (extensible) Data Exfiltration Toolkit. blackarch-networking HomePage
detect-it-easy 86.3b45fdb A program for determining types of files. blackarch-binary HomePage
detect-sniffer 151.63f0d7f Tool that detects sniffers in the network. blackarch-defensive HomePage
detectem 250.b1ecc35 Detect software and its version on websites. blackarch-fingerprint HomePage
device-pharmer 40.b06a460 Opens 1K+ IPs or Shodan search results and attempts to login. blackarch-cracker HomePage
dex2jar 2.1 A tool for converting Android\'s .dex format to Java\'s .class format blackarch-hardware HomePage
dexpatcher 1.7.0 Modify Android DEX/APK files at source-level using Java. blackarch-mobile HomePage
dff-scanner 1.1 Tool for finding path of predictable resource locations. blackarch-webapp HomePage
dga-detection 78.0a3186e DGA Domain Detection using Bigram Frequency Analysis. blackarch-recon HomePage
dharma 90.42bc786 Generation-based, context-free grammar fuzzer. blackarch-fuzzer HomePage
dhcdrop 0.5 Remove illegal dhcp servers with IP-pool underflow. blackarch-misc HomePage
dhcpf 3.a770b20 Passive DHCP fingerprinting implementation. blackarch-fingerprint HomePage
dhcpig 92.9fd8df5 Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library. blackarch-scanner HomePage
dhcpoptinj 123.58a12c6 DHCP option injector. blackarch-networking HomePage
didier-stevens-suite 210.4341631 Didier Stevens Suite.   HomePage
dinouml 0.9.5 A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC blackarch-networking HomePage
dirb 2.22 A web content scanner, brute forceing for hidden files. blackarch-scanner HomePage
dirble 1.4.2 Fast directory scanning and scraping tool. blackarch-webapp HomePage
dirbuster 1.0_RC1 An application designed to brute force directories and files names on web/application servers blackarch-scanner HomePage
dirbuster-ng 9.0c34920 C CLI implementation of the Java dirbuster tool. blackarch-webapp HomePage
directorytraversalscan 1.0.1.0 Detect directory traversal vulnerabilities in HTTP servers and web applications. blackarch-windows HomePage
dirhunt 218.954dd32 Find web directories without bruteforce. blackarch-webapp HomePage
dirscanner 0.1 This is a python script that scans webservers looking for administrative directories, php shells, and more. blackarch-scanner HomePage
dirscraper 16.e752450 OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website. blackarch-webapp HomePage
dirsearch 329.16898d1 HTTP(S) directory/file brute forcer. blackarch-webapp HomePage
dirstalk 1.3.2 Modern alternative to dirbuster/dirb. blackarch-scanner HomePage
disitool 0.3 Tool to work with Windows executables digital signatures. blackarch-forensic HomePage
dislocker 511.339733f Read BitLocker encrypted volumes under Linux. blackarch-crypto HomePage
dissector 1 This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux. blackarch-binary HomePage
distorm 3.4.1 Powerful disassembler library for x86/AMD64 blackarch-disassembler HomePage
dizzy 2.0 A Python based fuzzing framework with many features. blackarch-fuzzer HomePage
dkmc 52.eb47d3c Dont kill my cat - Malicious payload evasion tool. blackarch-exploitation HomePage
dmg2img 1.6.7 A CLI tool to uncompress Apple\'s compressed DMG files to the HFS+ IMG format blackarch-forensic HomePage
dmitry 1.3a Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. blackarch-scanner HomePage
dnmap 0.6 The distributed nmap framework blackarch-scanner HomePage
dns-parallel-prober 56.99a7b83 PoC for an adaptive parallelised DNS prober. blackarch-recon HomePage
dns-reverse-proxy 25.ed6127e A reverse DNS proxy written in Go. blackarch-proxy HomePage
dns-spoof 12.3918a10 Yet another DNS spoof utility. blackarch-spoof HomePage
dns2geoip 0.1 A simple python script that brute forces DNS and subsequently geolocates the found subdomains. blackarch-scanner HomePage
dns2tcp 0.5.2 A tool for relaying TCP connections over DNS. blackarch-tunnel HomePage
dnsa 0.6 A dns security swiss army knife. blackarch-scanner HomePage
dnsbf 0.3 Search for available domain names in an IP range. blackarch-scanner HomePage
dnsbrute 2.b1dc84a Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads. blackarch-recon HomePage
dnschef 17.a395411 A highly configurable DNS proxy for pentesters. blackarch-proxy HomePage
dnsdiag 235.793acd7 DNS Diagnostics and Performance Measurement Tools. blackarch-networking HomePage
dnsdrdos 0.1 Proof of concept code for distributed DNS reflection DoS. blackarch-dos HomePage
dnsenum 1.2.4.2 Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. blackarch-recon HomePage
dnsfilexfer 24.126edcd File transfer via DNS. blackarch-networking HomePage
dnsgoblin 0.1 Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies. blackarch-scanner HomePage
dnsgrep 14.3f4fa7c A utility for quickly searching presorted DNS names. blackarch-recon HomePage
dnsmap 0.30 Passive DNS network mapper blackarch-fingerprint HomePage
dnspredict 0.0.2 DNS prediction. blackarch-scanner HomePage
dnspy 6.1.2 .NET debugger and assembly editor. blackarch-windows HomePage
dnsrecon 0.10.0 Python script for enumeration of hosts, subdomains and emails from a given domain using google. blackarch-recon HomePage
dnssearch 20.e4ea439 A subdomain enumeration tool. blackarch-recon HomePage
dnsspider 1.2 A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation. blackarch-recon HomePage
dnsteal 26.8b5ed85 DNS Exfiltration tool for stealthily sending files over DNS requests.. blackarch-networking HomePage
dnstracer 1.9 Determines where a given DNS server gets its information from, and follows the chain of DNS servers blackarch-recon HomePage
dnstwist 247.396fd59 Domain name permutation engine for detecting typo squatting, phishing and corporate espionage. blackarch-scanner HomePage
dnswalk 2.0.2 A DNS debugger and zone-transfer utility. blackarch-recon HomePage
docem 18.f26dcaf Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids). blackarch-webapp HomePage
dockerscan 58.b7fce60 Docker security analysis & hacking tools. blackarch-scanner HomePage
domain-analyzer 0.8.1 Finds all the security information for a given domain name. blackarch-recon HomePage
domain-stats 28.033375f A web API to deliver domain information from whois and alexa. blackarch-recon HomePage
domato 86.98a4fd3 DOM fuzzer. blackarch-fuzzer HomePage
domi-owned 41.583d0a5 A tool used for compromising IBM/Lotus Domino servers. blackarch-webapp HomePage
domlink 37.1cabd5d A tool to link a domain with registered organisation names and emails, to other domains. blackarch-misc HomePage
donut 355.c35f0f8 Generates x86, x64 or AMD64+x86 P.I. shellcode loading .NET Assemblies from memory. blackarch-backdoor HomePage
doona 143.bb03dad A fork of the Bruteforce Exploit Detector Tool (BED). blackarch-fuzzer HomePage
doork 6.90c7260 Passive Vulnerability Auditor. blackarch-webapp HomePage
doozer 9.5cfc8f8 A Password cracking utility. blackarch-cracker HomePage
dorkbot 139.3232140 Command-line tool to scan Google search results for vulnerabilities. blackarch-scanner HomePage
dorkme 56.73305d6 Tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities. blackarch-scanner HomePage
dorknet 57.e4742cc Selenium powered Python script to automate searching for vulnerable web apps. blackarch-webapp HomePage
dotdotpwn 3.0.2 The Transversal Directory Fuzzer. blackarch-exploitation HomePage
dotpeek 2019.3.1 Free .NET Decompiler and Assembly Browser. blackarch-windows HomePage
dpeparser beta002 Default password enumeration project blackarch-cracker HomePage
dpscan 0.1 Drupal Vulnerabilty Scanner. blackarch-scanner HomePage
dr-checker 137.d742943 A Soundy Vulnerability Detection Tool for Linux Kernel Drivers. blackarch-exploitation HomePage
dr0p1t-framework 44.db9bc2d A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks. blackarch-backdoor HomePage
dracnmap 69.09d3945 Tool to exploit the network and gathering information with nmap help. blackarch-automation HomePage
dradis-ce 2899.ad35c208 An open source framework to enable effective information sharing. blackarch-recon HomePage
dragon-backdoor 7.c7416b7 A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c. blackarch-backdoor HomePage
driftnet v1.3.0.r2.gc64d118 Listens to network traffic and picks out images from TCP streams it observes. blackarch-scanner HomePage
drinkme 19.acf1a14 A shellcode testing harness. blackarch-exploitation HomePage
dripcap 0.6.15 Caffeinated Packet Analyzer. blackarch-networking HomePage
dripper v1.r1.gc9bb0c9 A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS. blackarch-scanner HomePage
droopescan 1.41.3 A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe. blackarch-webapp HomePage
drozer 2.4.4 A security testing framework for Android - Precompiled binary from official repository. blackarch-mobile HomePage
drupal-module-enum 11.525543c Enumerate on drupal modules. blackarch-webapp HomePage
drupalscan 0.5.2 Simple non-intrusive Drupal scanner. blackarch-webapp HomePage
drupwn 55.fce465f Drupal enumeration & exploitation tool. blackarch-webapp HomePage
dscanner 0.8.0 Swiss-army knife for D source code blackarch-code-audit HomePage
dsd 91.7ee04e5 Digital Speech Decoder blackarch-misc HomePage
dsfs 36.8e9f8e9 A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. blackarch-webapp HomePage
dshell 142.695c891 A network forensic analysis framework. blackarch-forensic HomePage
dsjs 29.86db996 A fully functional JavaScript library vulnerability scanner written in under 100 lines of code. blackarch-webapp HomePage
dsniff 2.4b1 Collection of tools for network auditing and penetration testing blackarch-sniffer HomePage
dsss 120.a51f39c A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. blackarch-webapp HomePage
dsstore-crawler 4.9e003a3 A parser + crawler for .DS_Store files exposed publically. blackarch-webapp HomePage
dsxs 128.d79cc26 A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. blackarch-webapp HomePage
dtp-spoof 4.4b2df1b Python script/security tool to test Dynamic Trunking Protocol configuration on a switch. blackarch-networking HomePage
dublin-traceroute 284.c9b0c63 NAT-aware multipath tracerouting tool. blackarch-networking HomePage
ducktoolkit 31.92969f6 Encoding Tools for Rubber Ducky. blackarch-exploitation HomePage
dumb0 19.1493e74 A simple tool to dump users in popular forums and CMS. blackarch-automation HomePage
dump1090 386.bff92c4 A simple Mode S decoder for RTLSDR devices. blackarch-networking HomePage
dumpacl 0.1 Dumps NTs ACLs and audit settings. blackarch-windows HomePage
dumpusers 1.0 Dumps account names and information even though RestrictAnonymous has been set to 1. blackarch-windows HomePage
dumpzilla 03152013 A forensic tool for firefox. blackarch-forensic HomePage
dutas 10.37fa3ab Analysis PE file or Shellcode. blackarch-binary HomePage
dvcs-ripper 52.0672a34 Rip web accessible (distributed) version control systems: SVN/GIT/BZR/CVS/HG. blackarch-scanner HomePage
dwarf 1008.461d43f Full featured multi arch/os debugger built on top of PyQt5 and frida. blackarch-binary HomePage
dynamorio 7.1.0 A dynamic binary instrumentation framework. blackarch-binary HomePage
eapeak 130.9550d1c Analysis Suite For EAP Enabled Wireless Networks. blackarch-wireless HomePage
eaphammer 228.fa78e40 Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks. blackarch-wireless HomePage
eapmd5pass 3.3d5551f An implementation of an offline dictionary attack against the EAP-MD5 protocol. blackarch-cracker HomePage
easy-creds 45.bf9f00c A bash script that leverages ettercap and other tools to obtain credentials. blackarch-automation HomePage
easyda 7.0867f9b Easy Windows Domain Access Script. blackarch-automation HomePage
easyfuzzer 3.6 A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant). blackarch-fuzzer HomePage
eazy 0.1 This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. blackarch-scanner HomePage
ecfs 305.1758063 Extended core file snapshot format. blackarch-binary HomePage
edb 3123.8d22deb1 A cross platform AArch32/x86/x86 debugger. blackarch-debugger HomePage
eggshell 157.eaeeea7 iOS/macOS/Linux Remote Administration Tool. blackarch-backdoor HomePage
eigrp-tools 0.1 This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol. blackarch-sniffer HomePage
eindeutig 20050628_1 Examine the contents of Outlook Express DBX email repository files (forensic purposes) blackarch-forensic HomePage
electric-fence 2.2.5 A malloc(3) debugger that uses virtual memory hardware to detect illegal memory accesses. blackarch-debugger HomePage
elettra 1.0 Encryption utility by Julia Identity blackarch-misc HomePage
elettra-gui 1.0 Gui for the elettra crypto application. blackarch-misc HomePage
elfkickers 3.1.a Collection of ELF utilities (includes sstrip) blackarch-binary HomePage
elfparser 7.39d21ca Cross Platform ELF analysis. blackarch-binary HomePage
elfutils 0.177 Utilities to handle ELF object files and DWARF debugging information blackarch-binary HomePage
elidecode 48.38fa5ba A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code. blackarch-reversing HomePage
elite-proxy-finder 51.1ced3be Finds public elite anonymity proxies and concurrently tests them. blackarch-proxy HomePage
email2phonenumber 17.28c277e A OSINT tool to obtain a target\'s phone number just by having his email address. blackarch-social HomePage
emldump 0.0.10 Analyze MIME files. blackarch-forensic HomePage
empire 1950.ea8e73e A PowerShell and Python post-exploitation agent. blackarch-automation HomePage
enabler 1 Attempts to find the enable password on a cisco system via brute force. blackarch-cracker HomePage
encodeshellcode 0.1b This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code. blackarch-exploitation HomePage
ent 1.0 Pseudorandom number sequence test. blackarch-misc HomePage
enteletaor 65.d1fbda5 Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ. blackarch-exploitation HomePage
entropy 584.f3df636 A set of tools to exploit Netwave and GoAhead IP Webcams. blackarch-exploitation HomePage
enum-shares 7.97cba5a Tool that enumerates shared folders across the network and under a custom user account. blackarch-scanner HomePage
enum4linux 0.8.9 A tool for enumerating information from Windows and Samba systems. blackarch-recon HomePage
enumerid 19.6606b71 Enumerate RIDs using pure Python. blackarch-recon HomePage
enumiax 1.0 An IAX enumerator. blackarch-scanner HomePage
enyelkm 1.2 Rootkit for Linux x86 kernels v2.6. blackarch-backdoor HomePage
epicwebhoneypot 2.0a Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host. blackarch-webapp HomePage
erase-registrations 1.0 An IAX flooder. blackarch-voip HomePage
eraser 6.2.0.2986 Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. blackarch-windows HomePage
eresi 1291.4769c175 The ERESI Reverse Engineering Software Interface. blackarch-binary HomePage
eternal-scanner 90.510be17 An internet scanner for exploit CVE-0144 (Eternal Blue). blackarch-scanner HomePage
etherape 0.9.18 Graphical network monitor for various OSI layers and protocols blackarch-networking HomePage
etherchange 1.1 Can change the Ethernet address of the network adapters in Windows. blackarch-windows HomePage
etherflood 1.1 Floods a switched network with Ethernet frames with random hardware addresses. blackarch-windows HomePage
ettercap 0.8.3 A network sniffer/interceptor/logger for ethernet LANs - console blackarch-sniffer HomePage
evil-ssdp 94.ee76fb0 Spoof SSDP replies to phish for NetNTLM challenge/response on a network. blackarch-spoof HomePage
evilclippy 49.d9ebec5 A cross-platform assistant for creating malicious MS Office documents. blackarch-exploitation HomePage
evilginx 2.3.0 Man-in-the-middle attack framework used for phishing login credentials blackarch-social HomePage
evilgrade 2.0.9 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates. blackarch-misc HomePage
evilize 0.2 Tool to create MD5 colliding binaries. blackarch-cracker HomePage
evillimiter 31.f3da51f Tool that limits bandwidth of devices on the same network without access. blackarch-networking HomePage
evilmaid 1.01 TrueCrypt loader backdoor to sniff volume password blackarch-cracker HomePage
evtkit 8.af06db3 Fix acquired .evt - Windows Event Log files (Forensics). blackarch-forensic HomePage
exabgp 4527.6bd54b2a The BGP swiss army knife of networking. blackarch-networking HomePage
exe2image 1.1 A simple utility to convert EXE files to JPEG images and vice versa. blackarch-backdoor HomePage
exescan 1.ad993e3 A tool to detect anomalies in PE (Portable Executable) files. blackarch-binary HomePage
exitmap 366.13bdbbb A fast and modular scanner for Tor exit relays. blackarch-recon HomePage
expimp-lookup 4.79a96c7 Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree. blackarch-binary HomePage
exploit-db 1.6 The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks blackarch-exploitation HomePage
exploitdb 20200305 Offensive Security’s Exploit Database Archive blackarch-exploitation HomePage
exploitpack 139.e565c47 Exploit Pack - The next generation exploit framework. blackarch-exploitation HomePage
expose 1105.82ab98f A Dynamic Symbolic Execution (DSE) engine for JavaScript blackarch-binary HomePage
exrex 142.fd1e21f Irregular methods on regular expressions. blackarch-misc HomePage
extended-ssrf-search 24.97b0516 Smart ssrf scanner using different methods like parameter brute forcing in post and get. blackarch-webapp HomePage
extracthosts 14.ec8b89c Extracts hosts (IP/Hostnames) from files. blackarch-misc HomePage
extractusnjrnl 7.362d4290 Tool to extract the $UsnJrnl from an NTFS volume. blackarch-forensic HomePage
extundelete 0.2.4 Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal blackarch-forensic HomePage
eyepwn 1.0 Exploit for Eye-Fi Helper directory traversal vulnerability blackarch-exploitation HomePage
eyewitness 822.407a221 Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. blackarch-webapp HomePage
f-scrack 19.9a00357 A single file bruteforcer supports multi-protocol. blackarch-cracker HomePage
facebash 17.95c3c25 Facebook Brute Forcer in shellscript using TOR. blackarch-social HomePage
facebookosint 21.656a04a OSINT tool to replace facebook graph search. blackarch-social HomePage
facebot 23.57f6025 A facebook profile and reconnaissance system. blackarch-recon HomePage
facebrok 33.0f6fe8d Social Engineering Tool Oriented to facebook. blackarch-social HomePage
facebrute 7.ece355b This script tries to guess passwords for a given facebook account using a list of passwords (dictionary). blackarch-cracker HomePage
factordb-pycli 1.2.0 CLI for factordb and Python API Client. blackarch-crypto HomePage
fakeap 0.3.2 Black Alchemy\'s Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP\'s cacophony of beacon frames. blackarch-honeypot HomePage
fakedns 101.842dc5d A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses. blackarch-proxy HomePage
fakemail 1.0 Fake mail server that captures e-mails as files for acceptance testing. blackarch-misc HomePage
fakenet-ng 287.9d754f8 Next Generation Dynamic Network Analysis Tool. blackarch-malware HomePage
fakenetbios 7.b83701e A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN. blackarch-spoof HomePage
fang 22.4f94552 A multi service threaded MD5 cracker. blackarch-cracker HomePage
faraday 8717.464bb0c9 A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit. blackarch-scanner HomePage
fastnetmon v1.1.4.r51.g2e587dd High performance DoS/DDoS load analyzer built on top of multiple packet capture engines. blackarch-defensive HomePage
fbht 70.d75ae93 A Facebook Hacking Tool blackarch-webapp HomePage
fbid 16.1b35eb9 Show info about the author by facebook photo url. blackarch-recon HomePage
fcrackzip 1.0 Zip file password cracker blackarch-cracker HomePage
fdsploit 24.af95d1a A File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool. blackarch-webapp HomePage
featherduster 185.76954f2 An automated, modular cryptanalysis tool. blackarch-crypto HomePage
fern-wifi-cracker 282.7434485 WEP, WPA wifi cracker for wireless penetration testing blackarch-cracker HomePage
fernflower 432.6de5e97 An analytical decompiler for Java. blackarch-decompiler HomePage
fernmelder 6.c6d4ebe Asynchronous mass DNS scanner. blackarch-scanner HomePage
ffuf 119.7ffd74d Fast web fuzzer written in Go. blackarch-webapp HomePage
fgscanner 11.893372c An advanced, opensource URL scanner. blackarch-scanner HomePage
fhttp 1.3 This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more. blackarch-webapp HomePage
fi6s 164.ec1c042 IPv6 network scanner designed to be fast. blackarch-scanner HomePage
fierce 0.9.9 A DNS scanner blackarch-scanner HomePage
fiked 0.0.5 Fake IDE daemon blackarch-honeypot HomePage
filebuster 66.cd14ff9 An extremely fast and flexible web fuzzer. blackarch-webapp HomePage
filefuzz 1.0 A binary file fuzzer for Windows with several options. blackarch-windows HomePage
filegps 79.a82124b A tool that help you to guess how your shell was renamed after the server-side script of the file uploader saved it. blackarch-webapp HomePage
fileintel 29.9749332 A modular Python application to pull intelligence about malicious files. blackarch-malware HomePage
filibuster 167.c54ac80 A Egress filter mapping application with additional functionality. blackarch-networking HomePage
fimap 1.00 A little tool for local and remote file inclusion auditing and exploitation blackarch-exploitation HomePage
finalrecon 18.16c0fbc OSINT Tool for All-In-One Web Reconnaissance. blackarch-recon HomePage
find-dns 0.1 A tool that scans networks looking for DNS servers. blackarch-scanner HomePage
findmyhash 1.1.2 Crack different types of hashes using free online services blackarch-crypto HomePage
findmyiphone 19.aef3ac8 Locates all devices associated with an iCloud account blackarch-mobile HomePage
findomain 1.4.2 The fastest and cross-platform subdomain enumerator, do not waste your time blackarch-recon HomePage
findsploit 78.255fab4 Find exploits in local and online databases instantly. blackarch-automation HomePage
fingerprinter 430.49ff9fb CMS/LMS/Library etc Versions Fingerprinter. blackarch-fingerprint HomePage
firecat 6.b5205c8 A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network. blackarch-networking HomePage
firefox-security-toolkit 14.f79344c A tool that transforms Firefox browsers into a penetration testing suite. blackarch-misc HomePage
firewalk 5.0 An active reconnaissance network security tool blackarch-fuzzer HomePage
firmwalker 99.c97f32e Script for searching the extracted firmware file system for goodies. blackarch-firmware HomePage
firmware-mod-kit 145.104c821 Modify firmware images without recompiling. blackarch-firmware HomePage
firstexecution 6.a275793 A Collection of different ways to execute code outside of the expected entry points. blackarch-exploitation HomePage
firstorder 8.107eb6a A traffic analyzer to evade Empire communication from Anomaly-Based IDS. blackarch-sniffer HomePage
fl0p 0.1 A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks. blackarch-fingerprint HomePage
flamerobin 2370.c75f8618 A tool to handle Firebird database management. blackarch-database HomePage
flare 0.6 Flare processes an SWF and extracts all scripts from it. blackarch-misc HomePage
flare-floss 1.5.0 Obfuscated String Solver - Automatically extract obfuscated strings from malware. blackarch-malware HomePage
flashlight 109.90d1dc5 Automated Information Gathering Tool for Penetration Testers. blackarch-recon HomePage
flashscanner 11.6815b02 Flash XSS Scanner. blackarch-scanner HomePage
flashsploit 22.e95a4f4 Exploitation Framework for ATtiny85 Based HID Attacks. blackarch-exploitation HomePage
flasm 1.62 Disassembler tool for SWF bytecode blackarch-reversing HomePage
flawfinder 2.0.11 Searches through source code for potential security flaws blackarch-code-audit HomePage
flowinspect 97.34759ed A network traffic inspection tool. blackarch-networking HomePage
flunym0us 2.0 A Vulnerability Scanner for Wordpress and Moodle. blackarch-scanner HomePage
fluxion 1498.ca63e23 A security auditing and social-engineering research tool. blackarch-social HomePage
flyr 76.4926ecc Block-based software vulnerability fuzzing framework. blackarch-fuzzer HomePage
fockcache 10.3e7efa9 Tool to make cache poisoning by trying X-Forwarded-Host and X-Forwarded-Scheme headers on web pages. blackarch-webapp HomePage
forager 115.7439b0a Multithreaded threat Intelligence gathering utilizing. blackarch-recon HomePage
foremost 1.5.7 A console program to recover files based on their headers, footers, and internal data structures blackarch-forensic HomePage
foresight 57.6f48984 A tool for predicting the output of random number generators. blackarch-crypto HomePage
forkingportscanner 1 Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1. Has the ability to scan UDP or TCP, defaults to tcp. blackarch-scanner HomePage
formatstringexploiter 29.8d64a56 Helper script for working with format string bugs. blackarch-exploitation HomePage
fpdns 99.0e8edc8 Program that remotely determines DNS server versions. blackarch-fingerprint HomePage
fping 4.2 Utility to ping multiple hosts at once blackarch-networking HomePage
fport 2.0 Identify unknown open ports and their associated applications. blackarch-windows HomePage
fprotlogparser 1 This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection. blackarch-malware HomePage
fraud-bridge 10.775c563 ICMP and DNS tunneling via IPv4 and IPv6. blackarch-tunnel HomePage
fred 0.1.1 Cross-platform M$ registry hive editor. blackarch-windows HomePage
freeipmi 1.6.4 Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL). blackarch-networking HomePage
freeradius 3.0.20 The premier open source RADIUS server blackarch-wireless HomePage
freewifi 30.1cb752b How to get free wifi. blackarch-wireless HomePage
frida 12.6.8 Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. blackarch-reversing HomePage
frida-extract 13.abb3f14 Frida.re based RunPE (and MapViewOfSection) extraction tool. blackarch-reversing HomePage
frida-ios-dump 47.64b58d1 Pull decrypted ipa from jailbreak device. blackarch-mobileblackarch-reversing HomePage
frida-ipa-dump 84.e7a3b47 Yet another frida based iOS dumpdecrypted. blackarch-mobileblackarch-reversing HomePage
frida-push 1.0.8 Wrapper tool to identify the remote device and push device specific frida-server binary blackarch-mobile HomePage
fridump 23.3e64ee0 A universal memory dumper using Frida. blackarch-forensic HomePage
frisbeelite 1.2 A GUI-based USB device fuzzer. blackarch-fuzzer HomePage
fs-exploit 3.28bb9bb Format string exploit generation. blackarch-exploitation HomePage
fs-nyarl 1.0 A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit. blackarch-scanner HomePage
fsnoop 3.4 A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods"). blackarch-scanner HomePage
fssb 73.51d2ac2 A low-level filesystem sandbox for Linux using syscall intercepts. blackarch-defensive HomePage
fstealer 0.1 Automates file system mirroring through remote file disclosure vulnerabilities on Linux machines. blackarch-automation HomePage
ftester 1.0 A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. blackarch-fuzzer HomePage
ftp-fuzz 1337 The master of all master fuzzing scripts specifically targeted towards FTP server sofware. blackarch-fuzzer HomePage
ftp-scanner 0.2.5 Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris. blackarch-cracker HomePage
ftp-spider 1.0 FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository. blackarch-scanner HomePage
ftpmap 52.cbeabbe Scans remote FTP servers to identify what software and what versions they are running. blackarch-fingerprint HomePage
ftpscout 12.cf1dff1 Scans ftps for anonymous access. blackarch-scanner HomePage
fuddly 569.fd2c4d0 Fuzzing and Data Manipulation Framework (for GNU/Linux). blackarch-fuzzer HomePage
fusil 1.5 A Python library used to write fuzzing programs. blackarch-fuzzer HomePage
fuxploider 127.9d2f829 Tool that automates the process of detecting and exploiting file upload forms flaws. blackarch-webapp HomePage
fuzzap 17.057002b A python script for obfuscating wireless networks. blackarch-wireless HomePage
fuzzball2 0.7 A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice. blackarch-fuzzer HomePage
fuzzdb 475.5656ab2 Attack and Discovery Pattern Dictionary for Application Fault Injection Testing. blackarch-fuzzer HomePage
fuzzdiff 1.0 A simple tool designed to help out with crash analysis during fuzz testing. It selectively \'un-fuzzes\' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes. blackarch-fuzzer HomePage
fuzzowski 38.e042c62 A Network Protocol Fuzzer made by NCCGroup based on Sulley and BooFuzz. blackarch-fuzzer HomePage
fuzztalk 1.0.0.0 An XML driven fuzz testing framework that emphasizes easy extensibility and reusability. blackarch-windows HomePage
g72x++ 1 Decoder for the g72x++ codec. blackarch-wireless HomePage
gadgettojscript 14.5ac70f6 .NET serialized gadgets that can trigger .NET assembly from JS/VBS/VBA based scripts. blackarch-exploitation HomePage
galleta 20040505_1 Examine the contents of the IE\'s cookie files for forensic purposes blackarch-forensic HomePage
gasmask 149.9d26cb5 All in one Information gathering tool - OSINT. blackarch-recon HomePage
gatecrasher 2.3ad5225 Network auditing and analysis tool developed in Python. blackarch-recon HomePage
gcat 29.39b266c A fully featured backdoor that uses Gmail as a C&C server. blackarch-malware HomePage
gcpbucketbrute 13.eefb716 A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated. blackarch-scanner HomePage
gcrypt 3.2@faf9eb3 Simple, secure and performance file encryption tool written in C blackarch-crypto HomePage
gdb 9.1 The GNU Debugger blackarch-debugger HomePage
gdb-common 9.1 The GNU Debugger blackarch-debugger HomePage
gdbgui 397.b4ebeee Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust. blackarch-debugger HomePage
gef 1760.6b567af Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers. blackarch-debugger HomePage
genlist 0.1 Generates lists of IP addresses. blackarch-misc HomePage
geoedge 0.2 This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool). blackarch-recon HomePage
geoip 1.6.12 Non-DNS IP-to-country resolver C library & utils blackarch-networking HomePage
geoipgen 0.4 GeoIPgen is a country to IP addresses generator. blackarch-misc HomePage
gerix-wifi-cracker 1.1c3cd73 A graphical user interface for aircrack-ng and pyrit. blackarch-wireless HomePage
gethsploit 3.144778b Finding Ethereum nodes which are vulnerable to RPC-attacks. blackarch-scanner HomePage
getsids 0.0.1 Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’. blackarch-database HomePage
getsploit 33.5993293 Command line utility for searching and downloading exploits. blackarch-exploitation HomePage
gggooglescan 0.4 A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames. blackarch-scanner HomePage
ghettotooth 1.0 Ghettodriving for bluetooth blackarch-bluetooth HomePage
ghidra 9.1.2 Software reverse engineering framework blackarch-reversing HomePage
ghost-phisher 1.62 GUI suite for phishing and penetration attacks blackarch-scanner HomePage
ghost-py 2.0.0 Webkit based webclient (relies on PyQT). blackarch-webapp HomePage
ghostdelivery 32.a23ed5a Python script to generate obfuscated .vbs script that delivers payload (payload dropper) with persistence and windows antivirus disabling functions. blackarch-exploitation HomePage
giskismet 20110805 A program to visually represent the Kismet data in a flexible manner. blackarch-wireless HomePage
git-hound 63.c08cb1f Pinpoints exposed API keys on GitHub. A batch-catching, pattern-matching, patch-attacking secret snatcher. blackarch-recon HomePage
gitem 103.a288e93 A Github organization reconnaissance tool. blackarch-recon HomePage
githack 10.1fed62c A `.git` folder disclosure exploit. blackarch-recon HomePage
github-dorks 54.3e22f76 Collection of github dorks and helper tool to automate the process of checking dorks. blackarch-recon HomePage
githubcloner 33.14a6e32 A script that clones Github repositories of users and organizations automatically. blackarch-misc HomePage
gitleaks 542.779937c Audit Git repos for secrets and keys. blackarch-recon HomePage
gitmails 71.8aa8411 An information gathering tool to collect git commit emails in version control host services. blackarch-recon HomePage
gitminer 54.16ada58 Tool for advanced mining for content on Github. blackarch-recon HomePage
gitrob 7.7be4c53 Reconnaissance tool for GitHub organizations. blackarch-scanner HomePage
gittools 50.8fcd119 A repository with 3 tools for pwn\'ing websites with .git repositories available\'. blackarch-webapp HomePage
gloom 95.607162b Linux Penetration Testing Framework. blackarch-scanner HomePage
glue 380.8703380 A framework for running a series of tools. blackarch-automation HomePage
gnuradio 3.8.0.0 General purpose DSP and SDR toolkit. With drivers for usrp and fcd. blackarch-wireless HomePage
gnutls2 2.12.23 A library which provides a secure layer over a reliable transport layer (Version 2) blackarch-crypto HomePage
gobd 82.3bbd17c A Golang covert backdoor. blackarch-backdoor HomePage
gobuster 295.633495b Directory/file & DNS busting tool written in Go. blackarch-webapp HomePage
goddi 1.2 Dumps Active Directory domain information. blackarch-recon HomePage
goldeneye 23.02953dd A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache. blackarch-dos HomePage
golismero 71.a6f5a4a Opensource web security testing framework. blackarch-webapp HomePage
goodork 2.2 A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line. blackarch-recon HomePage
goofile 1.5 Command line filetype search blackarch-recon HomePage
goog-mail 1.0 Enumerate domain emails from google. blackarch-recon HomePage
google-explorer 140.0b21b57 Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define. blackarch-automation HomePage
googlesub 14.a7a3cc7 A python script to find domains by using google dorks. blackarch-recon HomePage
goohak 30.576ca53 Automatically Launch Google Hacking Queries Against A Target Domain. blackarch-recon HomePage
goop 12.39b34eb Perform google searches without being blocked by the CAPTCHA or hitting any rate limits. blackarch-recon HomePage
gooscan 1.0.9 A tool that automates queries against Google search appliances, but with a twist. blackarch-automation HomePage
gopherus 30.9da3106 Tool generates gopher link for exploiting SSRF and gaining RCE in various servers. blackarch-webapp HomePage
gophish 705.6251ea6 Open-Source Phishing Framework. blackarch-social HomePage
gosint 196.9c86ed2 OSINT framework in Go. blackarch-recon HomePage
gplist 1.0 Lists information about the applied Group Policies. blackarch-windows HomePage
gpocrack 3.cf63c86 Active Directory Group Policy Preferences cpassword cracker/decrypter. blackarch-cracker HomePage
gpredict 1572.c565bb3 A real-time satellite tracking and orbit prediction application. blackarch-radio HomePage
gps-sdr-sim 176.f918356 Software-Defined GPS Signal Simulator. blackarch-radio HomePage
gqrx 2.12.1 Interactive SDR receiver waterfall for many devices. blackarch-wireless HomePage
gr-air-modes 396.0b6c383 Gnuradio tools for receiving Mode S transponder signals, including ADS-B. blackarch-radio HomePage
gr-gsm 0.42.2 Gnuradio blocks and tools for receiving GSM transmissions blackarch-radio HomePage
gr-paint 31.7f2cbf2 An OFDM Spectrum Painter for GNU Radio. blackarch-radio HomePage
grabbb 0.0.7 Clean, functional, and fast banner scanner. blackarch-scanner HomePage
grabber 0.1 A web application scanner. Basically it detects some kind of vulnerabilities in your website. blackarch-webapp HomePage
grabing 11.9c1aa6c Counts all the hostnames for an IP adress blackarch-recon HomePage
grabitall 1.1 Performs traffic redirection by sending spoofed ARP replies. blackarch-windows HomePage
graffiti 24.4af61b4 A tool to generate obfuscated one liners to aid in penetration testing. blackarch-misc HomePage
grammarinator 113.ecc7d72 A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar. blackarch-fuzzer HomePage
graphqlmap 34.1b674c2 Scripting engine to interact with a graphql endpoint for pentesting purposes. blackarch-webapp HomePage
graudit 370.5914735 Grep rough source code auditing tool. blackarch-code-audit HomePage
greenbone-security-assistant 8.0.1 Greenbone Security Assistant (gsa) - OpenVAS web frontend blackarch-scanner HomePage
grepforrfi 0.1 Simple script for parsing web logs for RFIs and Webshells v1.2 blackarch-scanner HomePage
grokevt 0.5.0 A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files. blackarch-forensic HomePage
grr 17.791ed5a High-throughput fuzzer and emulator of DECREE binaries. blackarch-fuzzer HomePage
gsd 1.1 Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option. blackarch-windows HomePage
gspoof 3.2 A simple GTK/command line TCP/IP packet generator. blackarch-networking HomePage
gtalk-decode 0.1 Google Talk decoder tool that demonstrates recovering passwords from accounts. blackarch-windows HomePage
gtfoblookup 48.7ed88a4 Offline command line lookup utility for GTFOBins and LOLBAS. blackarch-misc HomePage
gtp-scan 0.7 A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts. blackarch-scanner HomePage
guymager 0.8.11 A forensic imager for media acquisition. blackarch-forensic HomePage
gvmd 8.0.1 greenbone-vulnerability-manager blackarch-scanner HomePage
gwcheck 0.1 A simple program that checks if a host in an ethernet network is a gateway to Internet. blackarch-networking HomePage
gwtenum 7.f27a5aa Enumeration of GWT-RCP method calls. blackarch-recon HomePage
h2buster 79.6c4dd1c A threaded, recursive, web directory brute-force scanner over HTTP/2. blackarch-scanner HomePage
h2spec 2.3.0 A conformance testing tool for HTTP/2 implementation. blackarch-misc HomePage
h2t 36.9183a30 Scans a website and suggests security headers to apply. blackarch-webapp HomePage
h8mail 267.334d4d0 Email OSINT and password breach hunting. blackarch-recon HomePage
habu 285.f9b305b Python Network Hacking Toolkit. blackarch-scanner HomePage
hackersh 0.2.0 A shell for with Pythonect-like syntax, including wrappers for commonly used security tools. blackarch-automation HomePage
hackredis 3.fbae1bc A simple tool to scan and exploit redis servers. blackarch-exploitation HomePage
hackrf 2018.01.1 Driver for HackRF, allowing general purpose software defined radio (SDR). blackarch-radio HomePage
haiti v1.0.0.r32.gc79f580 A CLI tool to identify the hash type of a given hash. blackarch-crypto HomePage
haka 0.2.2 A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files. blackarch-networking HomePage
hakku 384.bbb434d Simple framework that has been made for penetration testing tools. blackarch-scanner HomePage
hakrawler 108.97b0c31 Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application. blackarch-webapp HomePage
hakrevdns 20.c437e0a Small, fast tool for performing reverse DNS lookups en masse. blackarch-recon HomePage
halberd 0.2.4 Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing. blackarch-scanner HomePage
halcyon 0.1 A repository crawler that runs checksums for static files found within a given git repository. blackarch-recon HomePage
halcyon-ide 2.0.1 First IDE for Nmap Script (NSE) Development. blackarch-misc HomePage
hamster 2.0.0 Tool for HTTP session sidejacking. blackarch-exploitation HomePage
handle 0.1 An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,.. blackarch-windows HomePage
harness 19.ed2a6aa Interactive remote PowerShell Payload. blackarch-backdoor HomePage
harpoon 202.7e24ae8 CLI tool for open source and threat intelligence. blackarch-automation HomePage
hasere 1.0 Discover the vhosts using google and bing. blackarch-recon HomePage
hash-buster 48.3f1d7c9 A python script which scraps online hash crackers to find cleartext of a hash. blackarch-crypto HomePage
hash-extender 141.9ecef26 A hash length extension attack tool. blackarch-crypto HomePage
hash-identifier 6.0e08a97 Software to identify the different types of hashes used to encrypt data and especially passwords. blackarch-crypto HomePage
hashcat 5.1.0 Multithreaded advanced password recovery utility blackarch-cracker HomePage
hashcat-utils 1.9 Set of small utilities that are useful in advanced password cracking blackarch-misc HomePage
hashcatch 51.beec01d Capture handshakes of nearby WiFi networks automatically. blackarch-wireless HomePage
hashdb 1089.1da1b9f A block hash toolkit. blackarch-crypto HomePage
hashdeep 4.4 cross-platform tools to message digests for any number of files blackarch-crypto HomePage
hasher 48.40173c5 A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally. blackarch-cracker HomePage
hashfind 8.e9a9a14 A tool to search files for matching password hash types and other interesting data. blackarch-crypto HomePage
hashid 397.7e8473a Software to identify the different types of hashes used to encrypt data. blackarch-crypto HomePage
hashpump 49.314268e A tool to exploit the hash length extension attack in various hashing algorithms. blackarch-crypto HomePage
hashtag 0.41 A python script written to parse and identify password hashes. blackarch-cracker HomePage
hatcloud 33.3012ad6 Bypass CloudFlare with Ruby. blackarch-recon HomePage
hate-crack 179.4b1d76a A tool for automating cracking methodologies through Hashcat. blackarch-automation HomePage
haystack 1823.c178b5a A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics. blackarch-binary HomePage
hbad 1.0 This tool allows you to test clients on the heartbleed bug. blackarch-scanner HomePage
hcraft 1.0.0 HTTP Vuln Request Crafter blackarch-exploitation HomePage
hcxdumptool 6.0.1 Small tool to capture packets from wlan devices blackarch-wireless HomePage
hcxkeys 4.0.1+4+g451c639 Set of tools to generate plainmasterkeys (rainbowtables) and hashes for hashcat and John the Ripper blackarch-crypto HomePage
hcxtools 5.3.0 Portable solution for capturing wlan traffic and conversion to hashcat and John the Ripper formats blackarch-wireless HomePage
hdcp-genkey 18.e8d342d Generate HDCP source and sink keys from the leaked master key. blackarch-crypto HomePage
hdmi-sniff 5.f7fbc0e HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices. blackarch-hardware HomePage
heartbleed-honeypot 0.1 Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford\'s blackarch-honeypot HomePage
heartleech 116.3ab1d60 Scans for systems vulnerable to the heartbleed bug, and then download them. blackarch-exploitation HomePage
hemingway 8.9c70a13 A simple and easy to use spear phishing helper. blackarch-social HomePage
hercules-payload 220.958541e A special payload generator that can bypass all antivirus software. blackarch-binary HomePage
hex2bin 2.5 Converts Motorola and Intel hex files to binary. blackarch-binary HomePage
hexinject 1.6 A very versatile packet injector and sniffer that provides a command-line framework for raw network access. blackarch-sniffer HomePage
hexorbase 6 A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL). blackarch-fuzzer HomePage
hexyl 0.7.0 Colored command-line hex viewer blackarch-misc HomePage
hharp 1beta This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method. blackarch-networking HomePage
hidattack 0.1 HID Attack (attacking HID host implementations) blackarch-bluetooth HomePage
hiddeneye 807.2bd77ea Modern phishing tool with advanced functionality. blackarch-social HomePage
hlextend 3.95c872e Pure Python hash length extension module. blackarch-crypto HomePage
hodor 1.01be107 A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations. blackarch-fuzzer HomePage
hollows-hunter 0.2.4 Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). blackarch-windows HomePage
homepwn 26.099f874 Swiss Army Knife for Pentesting of IoT Devices. blackarch-scanner HomePage
honeyd 337.a0f3d64 A small daemon that creates virtual hosts on a network. blackarch-honeypot HomePage
honeypy 599.feccab5 A low interaction Honeypot. blackarch-honeypot HomePage
honggfuzz 3519.34e5dbc5 A general-purpose fuzzer with simple, command-line interface. blackarch-fuzzer HomePage
honssh 202.7adbf1b A high-interaction Honey Pot solution designed to log all SSH communications between a client and server. blackarch-honeypot HomePage
hookanalyser 3.4 A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. blackarch-windows HomePage
hoover 4.9bda860 Wireless Probe Requests Sniffer. blackarch-wireless HomePage
hoper 12.3951159 Trace URL\'s jumps across the rel links to obtain the last URL. blackarch-recon HomePage
hopper 4.5.19 Reverse engineering tool that lets you disassemble, decompile and debug your applications. blackarch-reversing HomePage
hoppy 1.8.1 A python script which tests http methods for configuration issues leaking information or just to see if they are enabled. blackarch-scanner HomePage
host-extract 8.0134ad7 Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. blackarch-scanner HomePage
hostapd-wpe 2.2 IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition. blackarch-wireless HomePage
hostbox-ssh 0.1.1 A ssh password/account scanner. blackarch-cracker HomePage
hosthunter 90.c842375 A recon tool for discovering hostnames using OSINT techniques. blackarch-recon HomePage
hotpatch 90.fd2baf1 Hot patches executables on Linux using .so file injection. blackarch-backdoor HomePage
hotspotter 0.4 Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. blackarch-wireless HomePage
howmanypeoplearearound 122.776082c Count the number of people around you by monitoring wifi signals. blackarch-recon HomePage
hpfeeds 350.d18a533 Honeynet Project generic authenticated datafeed protocol. blackarch-honeypot HomePage
hping 3.0.0 A command-line oriented TCP/IP packet assembler/analyzer. blackarch-networking HomePage
hqlmap 38.bb6ab46 A tool to exploit HQL Injections. blackarch-exploitation HomePage
hsecscan 64.3089ac2 A security scanner for HTTP response headers. blackarch-scanner HomePage
htcap 130.a32da8b A web application analysis tool for detecting communications between javascript and the server. blackarch-webapp HomePage
htexploit 0.77 A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process blackarch-exploitation HomePage
htpwdscan 18.d334e02 A python HTTP weak pass scanner. blackarch-cracker HomePage
htrosbif 134.9dc3f86 Active HTTP server fingerprinting and recon tool. blackarch-fingerprint HomePage
htshells 87.fcdca17 Self contained web shells and other attacks via .htaccess files. blackarch-exploitation HomePage
http-enum 0.4 A tool to enumerate the enabled HTTP methods supported on a webserver. blackarch-scanner HomePage
http-fuzz 0.1 A simple http fuzzer. blackarch-fuzzer HomePage
http-put 1.0 Simple http put perl script. blackarch-misc HomePage
http-traceroute 0.5 This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality. blackarch-networking HomePage
httpbog 1.0.0.0 A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses. blackarch-windows HomePage
httpforge 11.02.01 A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions. blackarch-webapp HomePage
httping 2.5 A ping-like tool for http-requests blackarch-networking HomePage
httppwnly 47.528a664 "Repeater" style XSS post-exploitation tool for mass browser control. blackarch-webapp HomePage
httprecon 7.3 Tool for web server fingerprinting, also known as http fingerprinting. blackarch-windows HomePage
httprint 301 A web server fingerprinting tool. blackarch-fingerprint HomePage
httprint-win32 301 A web server fingerprinting tool (Windows binaries). blackarch-windows HomePage
httprobe 21.6f1f48e Take a list of domains and probe for working HTTP and HTTPS servers blackarch-scanner HomePage
httpry 0.1.8 A specialized packet sniffer designed for displaying and logging HTTP traffic. blackarch-sniffer HomePage
httpscreenshot 53.888faaf A tool for grabbing screenshots and HTML of large numbers of websites. blackarch-misc HomePage
httpsniff 0.4 Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review. blackarch-sniffer HomePage
httpsscanner 1.2 A tool to test the strength of a SSL web server. blackarch-scanner HomePage
httptunnel 3.3 Creates a bidirectional virtual data connection tunnelled in HTTP requests blackarch-tunnel HomePage
httrack 3.49.2 An easy-to-use offline browser utility blackarch-misc HomePage
hubbit-sniffer 74.460ecf8 Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api. blackarch-sniffer HomePage
hulk 25.9670699 A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features. blackarch-dos HomePage
hungry-interceptor 391.1aea7f3 Intercepts data, does something with it, stores it. blackarch-sniffer HomePage
hwk 0.4 Collection of packet crafting and wireless network flooding tools blackarch-dos HomePage
hxd 2.3.0.0 Freeware Hex Editor and Disk Editor. blackarch-misc HomePage
hyde 11.ec09462 Just another tool in C to do DDoS (with spoofing). blackarch-networking HomePage
hydra 9.0 Very fast network logon cracker which support many different services blackarch-cracker HomePage
hyenae 0.36_1 Flexible platform independent packet generator. blackarch-networking HomePage
hyperfox 66.3256937 A security tool for proxying and recording HTTP and HTTPs traffic. blackarch-networking HomePage
hyperion-crypter 2.2 A runtime encrypter for 32-bit and 64-bit portable executables. blackarch-windows HomePage
iaxflood 0.1 IAX flooder. blackarch-dos HomePage
iaxscan 0.02 A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts. blackarch-scanner HomePage
ibrute 12.3a6a11e An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented. blackarch-cracker HomePage
icloudbrutter 15.1f64f19 Tool for AppleID Bruteforce. blackarch-cracker HomePage
icmpquery 1.0 Send and receive ICMP queries for address mask and current time. blackarch-scanner HomePage
icmpsh 12.82caf34 Simple reverse ICMP shell. blackarch-backdoor HomePage
icmptx 17.52df90f IP over ICMP tunnel. blackarch-tunnel HomePage
id-entify 16.8e6c566 Search for information related to a domain: Emails - IP addresses - Domains - Information on WEB technology - Type of Firewall - NS and MX records. blackarch-recon HomePage
idb 2.10.3 A tool to simplify some common tasks for iOS pentesting and research. blackarch-mobile HomePage
identywaf 196.c07a0ab Blind WAF identification tool. blackarch-webapp HomePage
idswakeup 1.0 A collection of tools that allows to test network intrusion detection systems. blackarch-recon HomePage
ifchk 1.1.1 A network interface promiscuous mode detection tool. blackarch-defensive HomePage
ifuzz 1.0 A binary file fuzzer with several options. blackarch-fuzzer HomePage
iheartxor 0.01 A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255. blackarch-cracker HomePage
iis-shortname-scanner 5.4ad4937 An IIS shortname Scanner. blackarch-scanner HomePage
iisbruteforcer 15 HTTP authentication cracker. It\'s a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server. blackarch-cracker HomePage
ike-scan 1.9 A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers blackarch-scanner HomePage
ikecrack 1.00 An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication blackarch-cracker HomePage
ikeforce 30.575af15 A command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities. blackarch-cracker HomePage
ikeprobe 0.1 Determine vulnerabilities in the PSK implementation of the VPN server. blackarch-windows HomePage
ikeprober 1.12 Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors blackarch-fuzzer HomePage
ilo4-toolbox 33.a08e718 Toolbox for HPE iLO4 analysis. blackarch-scanner HomePage
ilty 1.0 An interception phone system for VoIP network. blackarch-voip HomePage
imagegrep 7.0d59c2b Grep word in pdf or image based on OCR. blackarch-misc HomePage
imagejs 54.1b0b3aa Small tool to package javascript into a valid image file. blackarch-binary HomePage
imagemounter 373.8621378 Command line utility and Python package to ease the (un)mounting of forensic disk images. blackarch-forensic HomePage
impacket 0.9.20 Collection of classes for working with network protocols blackarch-networking HomePage
inception 450.ffe83ee A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA. blackarch-exploitation HomePage
indx2csv 17.129a411e An advanced parser for INDX records. blackarch-forensic HomePage
indxcarver 5.dee36608 Carve INDX records from a chunk of data. blackarch-forensic HomePage
indxparse 170.ca08236 A Tool suite for inspecting NTFS artifacts. blackarch-forensic HomePage
inetsim 1.3.1 A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples. blackarch-defensive HomePage
infip 0.1 A python script that checks output from netstat against RBLs from Spamhaus. blackarch-scanner HomePage
infoga 15.6834c6f Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers). blackarch-recon HomePage
inguma 0.1.1 A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler. blackarch-cracker HomePage
injectus 11.f63590c CRLF and open redirect fuzzer. blackarch-webapp HomePage
inquisitor 28.12a9ec1 OSINT Gathering Tool for Companies and Organizations. blackarch-recon HomePage
insanity 117.cf51ff3 Generate Payloads and Control Remote Machines . blackarch-exploitation HomePage
instashell 56.49b6b4f Multi-threaded Instagram Brute Forcer without password limit. blackarch-cracker HomePage
intensio-obfuscator 234.befaf1c Obfuscate a python code 2 and 3. blackarch-misc HomePage
intercepter-ng 1.0 A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc. blackarch-windows HomePage
interlace 282.053336c Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support. blackarch-networking HomePage
interrogate 5.eb5f071 A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage. blackarch-forensic HomePage
intersect 2.5 Post-exploitation framework blackarch-automation HomePage
intrace 1.5 Traceroute-like application piggybacking on existing TCP connections blackarch-recon HomePage
inundator 0.5 An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack. blackarch-misc HomePage
inurlbr 33.30a3abc Advanced search in the search engines - Inurl scanner, dorker, exploiter. blackarch-scanner HomePage
inviteflood 2.0 Flood a device with INVITE requests blackarch-dos HomePage
inzider 1.2 This is a tool that lists processes in your Windows system and the ports each one listen on. blackarch-windows HomePage
iodine 0.7.0 Tunnel IPv4 data through a DNS server blackarch-tunnel HomePage
iosforensic 1.0 iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic blackarch-forensic HomePage
ip-https-tools 7.170691f Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol. blackarch-tunnel HomePage
ip-tracer 77.bfc2290 Track and retrieve any ip address information. blackarch-recon HomePage
ip2clue 0.0.95 A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6). blackarch-recon HomePage
ipaudit 1.1 Monitors network activity on a network. blackarch-networking HomePage
ipba2 032013 IOS Backup Analyzer blackarch-forensic HomePage
ipdecap 96.45d2a7d Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header. blackarch-networking HomePage
iphoneanalyzer 2.1.0 Allows you to forensically examine or recover date from in iOS device. blackarch-forensic HomePage
ipmipwn 6.74a08a8 IPMI cipher 0 attack tool. blackarch-cracker HomePage
ipmitool 1.8.18 Command-line interface to IPMI-enabled devices blackarch-networking HomePage
ipobfuscator 26.0a7f802 A simple tool to convert the IP to a DWORD IP. blackarch-misc HomePage
ipscan 3.6.2 A very fast IP address and port scanner. blackarch-scanner HomePage
iptodomain 18.f1afcd7 This tool extract domains from IP address based in the information saved in virustotal. blackarch-recon HomePage
iptv 136.de37822 Search and brute force illegal iptv server. blackarch-scanner HomePage
iputils 20190709 Network monitoring tools, including ping blackarch-networking HomePage
ipv4bypass 19.de6d2b7 Using IPv6 to Bypass Security. blackarch-networking HomePage
ipv6toolkit 2.0 SI6 Networks\' IPv6 Toolkit blackarch-scanner HomePage
ircsnapshot 94.cb02a85 Tool to gather information from IRC servers. blackarch-recon HomePage
irpas 0.10 Internetwork Routing Protocol Attack Suite. blackarch-exploitation HomePage
isf 67.91bde83 An exploitation framework based on Python. blackarch-exploitation HomePage
isip 2.fad1f10 Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks. blackarch-voip HomePage
isme 0.12 Scans a VOIP environment, adapts to enterprise VOIP, and exploits the possibilities of being connected directly to an IP Phone VLAN. blackarch-voip HomePage
isr-form 1.0 Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data. blackarch-recon HomePage
issniff 294.79c6c2a Internet Session Sniffer. blackarch-sniffer HomePage
ivre 0.9.14.dev222 Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... blackarch-recon HomePage
ivre-docs 0.9.14.dev222 Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (documentation) blackarch-recon HomePage
ivre-web 0.9.14.dev222 Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (web application) blackarch-recon HomePage
ja3 117.cb29184 Standard for creating SSL client fingerprints in an easy to produce and shareable way. blackarch-crypto HomePage
jaadas 0.1 Joint Advanced Defect assEsment for android applications. blackarch-scanner HomePage
jad 1.5.8e Java decompiler blackarch-reversing HomePage
jadx 1.1.0 Command line and GUI tools to produce Java source code from Android Dex and APK files blackarch-decompiler HomePage
jaeles 107.0479603 The Swiss Army knife for automated Web Application Testing. blackarch-webapp HomePage
jaidam 18.15e0fec Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan. blackarch-webapp HomePage
jast 17.361ecde Just Another Screenshot Tool. blackarch-webapp HomePage
javasnoop 1.1 A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer blackarch-reversing HomePage
jboss-autopwn 1.3bc2d29 A JBoss script for obtaining remote shell access. blackarch-exploitation HomePage
jbrofuzz 2.5 Web application protocol fuzzer that emerged from the needs of penetration testing. blackarch-fuzzer HomePage
jbrute 0.99 Open Source Security tool to audit hashed passwords. blackarch-cracker HomePage
jcrack 0.3.6 A utility to create dictionary files that will crack the default passwords of select wireless gateways blackarch-wireless HomePage
jd-gui 1.6.6 A standalone graphical utility that displays Java source codes of .class files. blackarch-decompiler HomePage
jdeserialize 31.20635ba A library that interprets Java serialized objects. It also comes with a command-line tool that can generate compilable class declarations, extract block data, and print textual representations of instance values. blackarch-webapp HomePage
jeangrey 24.eeede12 A tool to perform differential fault analysis attacks (DFA). blackarch-cracker HomePage
jeb-android 3.7.0.201909272058 Android decompiler. blackarch-reversing HomePage
jeb-arm 3.7.0.201909272058 Arm decompiler. blackarch-reversing HomePage
jeb-intel 3.7.0.201909272058 Intel decompiler. blackarch-reversing HomePage
jeb-mips 3.7.0.201909272058 Mips decompiler. blackarch-reversing HomePage
jeb-webasm 3.7.0.201909272058 WebAssembly decompiler. blackarch-reversing HomePage
jexboss 86.338b531 Jboss verify and Exploitation Tool. blackarch-webapp HomePage
jhead 3.04 EXIF JPEG info parser and thumbnail remover blackarch-defensive HomePage
jnetmap 0.5.3 A network monitor of sorts blackarch-networking HomePage
john 1.9.0.jumbo1 John the Ripper password cracker blackarch-cracker HomePage
johnny 20120424 GUI for John the Ripper. blackarch-cracker HomePage
jok3r 447.0761996 Network and Web Pentest Framework. blackarch-webapp HomePage
jomplug 0.1 This php script fingerprints a given Joomla system and then uses Packet Storm\'s archive to check for bugs related to the installed components. blackarch-webapp HomePage
jooforce 11.43c21ad A Joomla password brute force tester. blackarch-webapp HomePage
joomlascan 1.2 Joomla scanner scans for known vulnerable remote file inclusion paths and files. blackarch-webapp HomePage
joomlavs 254.eea7500 A black box, Ruby powered, Joomla vulnerability scanner. blackarch-webapp HomePage
joomscan 71.4192949 Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. blackarch-webapp HomePage
jpegdump 0.0.7 Tool to analyzse JPEG images Reads binary files and parses the JPEG markers inside them. blackarch-binary HomePage
jpexs-decompiler 11.2.0 JPEXS Free Flash Decompiler. blackarch-decompiler HomePage
jshell 7.ee3c92d Get a JavaScript shell with XSS. blackarch-webapp HomePage
jsonbee 24.1a518dd A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP). blackarch-webapp HomePage
jsparser 31.ccd3ab6 Parse javascript using Tornado and and JSBeautifier to discover interesting enpoints. blackarch-webapp HomePage
jsql-injection 0.82 A Java application for automatic SQL database injection. blackarch-webapp HomePage
jstillery 65.512e9af Advanced JavaScript Deobfuscation via Partial Evaluation. blackarch-webapp HomePage
juicy-potato 51.226b9d0 A sugared version of RottenPotatoNG, with a bit of juice. blackarch-windows HomePage
junkie 1365.70a83d6 A modular packet sniffer and analyzer. blackarch-sniffer HomePage
justdecompile 22018 The decompilation engine of JustDecompile. blackarch-windows HomePage
jwscan 7.874b3a5 Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe. blackarch-reversing HomePage
jwt-cracker 19.1347d60 JWT brute force cracker written in C. blackarch-cracker HomePage
jwt-tool 27.cef1013 Toolkit for validating, forging and cracking JWTs (JSON Web Tokens). blackarch-cracker HomePage
jwtcat 35.818cae2 Script performs offline brute-force attacks against JSON Web Token (JWT) blackarch-cracker HomePage
jynx2 2.0 An expansion of the original Jynx LD_PRELOAD rootkit blackarch-backdoor HomePage
kacak 1.0 Tools for penetration testers that can enumerate which users logged on windows system. blackarch-recon HomePage
kadimus 113.b036a7f LFI Scan & Exploit Tool. blackarch-webapp HomePage
kalibrate-rtl 65.66074b8 Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices. blackarch-mobile HomePage
kamerka 40.be17620 Build interactive map of cameras from Shodan. blackarch-recon HomePage
katana 1.0.0.1 A framework that seekss to unite general auditing tools, which are general pentesting tools (Network,Web,Desktop and others). blackarch-exploitation HomePage
katsnoop 0.1 Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form. blackarch-sniffer HomePage
kautilya 52.1c9d5b0 Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices. blackarch-hardware HomePage
kcptun 20200226 A Secure Tunnel Based On KCP with N:M Multiplexing blackarch-tunnel HomePage
keimpx 296.00dbb40 Tool to verify the usefulness of credentials across a network over SMB. blackarch-cracker HomePage
kekeo 2.2.0_20191201 A little toolbox to play with Microsoft Kerberos in C. blackarch-windows HomePage
kerbcrack 1.3d3 Kerberos sniffer and cracker for Windows. blackarch-windows HomePage
kerbrute 83.9dad6e1 A tool to perform Kerberos pre-auth bruteforcing. blackarch-cracker HomePage
kernelpop 238.b3467d3 Kernel privilege escalation enumeration and exploitation framework. blackarch-exploitation HomePage
keye 29.d44a578 Recon tool detecting changes of websites based on content-length differences. blackarch-recon HomePage
khc 0.2 A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents. blackarch-cracker HomePage
kickthemout 212.861aea2 Kick devices off your network by performing an ARP Spoof attack. blackarch-networking HomePage
killcast 26.49d4065 Manipulate Chromecast Devices in your Network. blackarch-exploitation HomePage
killerbee 311.13408a6 Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. blackarch-exploitation HomePage
kimi 28.e7cafda Script to generate malicious debian packages (debain *s). blackarch-backdoor HomePage
kippo 285.0d03635 A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker. blackarch-honeypot HomePage
kismet 2019_12_R2 802.11 layer2 wireless network detector, sniffer, and intrusion detection system blackarch-wireless HomePage
kismet-earth 0.1 Various scripts to convert kismet logs to kml file to be used in Google Earth. blackarch-wireless HomePage
kismet2earth 1.0 A set of utilities that convert from Kismet logs to Google Earth .kml format blackarch-wireless HomePage
kismon 1.0.1 GUI client for kismet (wireless scanner/sniffer/monitor). blackarch-wireless HomePage
kitty-framework 352.cb07609 Fuzzing framework written in python. blackarch-fuzzer HomePage
klogger 1.0 A keystroke logger for the NT-series of Windows. blackarch-windows HomePage
knock 276.cecbbde Subdomain scanner. blackarch-scanner HomePage
knxmap 243.2d6f622 KNXnet/IP scanning and auditing tool for KNX home automation installations. blackarch-scanner HomePage
koadic 625.316d6a4 A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. blackarch-automation HomePage
kolkata 3.0 A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion. blackarch-webapp HomePage
konan 15.6af1b35 Advanced Web Application Dir Scanner. blackarch-webapp HomePage
kraken 32.368a837 A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack. blackarch-crypto HomePage
krbrelayx 15.8efb985 Kerberos unconstrained delegation abuse toolkit. blackarch-scanner HomePage
kube-hunter 615.e7585f4 Hunt for security weaknesses in Kubernetes clusters. blackarch-scanner HomePage
kubolt 22.0be200d Utility for scanning public kubernetes clusters. blackarch-webapp HomePage
kwetza 26.0e50272 Python script to inject existing Android applications with a Meterpreter payload. blackarch-backdoor HomePage
l0l 322.1319ea7 The Exploit Development Kit. blackarch-exploitation HomePage
laf 12.7a456b3 Login Area Finder: scans host/s for login panels. blackarch-scanner HomePage
lanmap2 127.1197999 Passive network mapping tool. blackarch-recon HomePage
lans 148.9f8ef2d A Multithreaded asynchronous packet parsing/injecting arp spoofer. blackarch-spoof HomePage
latd 1.31 A LAT terminal daemon for Linux and BSD. blackarch-networking HomePage
laudanum 1.0 A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments. blackarch-misc HomePage
lazagne 733.2f87af0 An open source application used to retrieve lots of passwords stored on a local computer. blackarch-forensic HomePage
lazydroid 25.0f559ec Tool written as a bash script to facilitate some aspects of an Android Assessment blackarch-mobile HomePage
lbd 20130719 Load Balancing detector, blackarch-recon HomePage
lbmap 147.2d15ace Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012. blackarch-fingerprint HomePage
ld-shatner 4.5c215c4 ld-linux code injector. blackarch-backdoor HomePage
ldap-brute 21.acc06e3 A semi fast tool to bruteforce values of LDAP injections over HTTP. blackarch-cracker HomePage
ldapdomaindump 0.9.1 Active Directory information dumper via LDAP. blackarch-scanner HomePage
ldapenum 0.1 Enumerate domain controllers using LDAP. blackarch-recon HomePage
ldapscripts 2.0.8 Simple shell scripts to handle POSIX entries in an LDAP directory. blackarch-automation HomePage
ldeep 86.f460933 In-depth ldap enumeration utility. blackarch-recon HomePage
leaklooker 5.0d2b9fc Find open databases with Shodan. blackarch-scanner HomePage
leena 2.5119f56 Symbolic execution engine for JavaScript blackarch-binary HomePage
leo 21168.b80e07420 Literate programmer\'s editor, outliner, and project manager. blackarch-misc HomePage
leroy-jenkins 3.bdc3965 A python tool that will allow remote execution of commands on a Jenkins server and its nodes. blackarch-exploitation HomePage
letmefuckit-scanner 3.f3be22b Scanner and Exploit Magento. blackarch-scanner HomePage
leviathan 35.a1a1d8c A mass audit toolkit which has wide range service discovery, brute force, SQL injection detection and running custom exploit capabilities. blackarch-scanner HomePage
levye 84.5406303 A brute force tool which is support sshkey, vnckey, rdp, openvpn. blackarch-cracker HomePage
lfi-autopwn 3.0 A Perl script to try to gain code execution on a remote server via LFI blackarch-exploitation HomePage
lfi-exploiter 1.1 This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability.. blackarch-webapp HomePage
lfi-fuzzploit 1.1 A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications. blackarch-webapp HomePage
lfi-image-helper 0.8 A simple script to infect images with PHP Backdoors for local file inclusion attacks. blackarch-webapp HomePage
lfi-scanner 4.0 This is a simple perl script that enumerates local file inclusion attempts when given a specific target. blackarch-scanner HomePage
lfi-sploiter 1.0 This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities. blackarch-webapp HomePage
lfifreak 21.0c6adef A unique automated LFi Exploiter with Bind/Reverse Shells. blackarch-webapp HomePage
lfimap 6.0edee6d This script is used to take the highest beneficts of the local file include vulnerability in a webserver. blackarch-webapp HomePage
lfisuite 85.470e01f Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner. blackarch-scanner HomePage
lfle 24.f28592c Recover event log entries from an image by heurisitically looking for record structures. blackarch-forensic HomePage
lft 3.8 A layer four traceroute implementing numerous other features. blackarch-recon HomePage
lhf 40.51568ee A modular recon tool for pentesting. blackarch-recon HomePage
libbde 274.aab9de9 A library to access the BitLocker Drive Encryption (BDE) format. blackarch-crypto HomePage
libdisasm 0.23 A disassembler library. blackarch-disassembler HomePage
libfvde 142.936e18f Library and tools to access FileVault Drive Encryption (FVDE) encrypted volumes. blackarch-forensic HomePage
libosmocore 0.12.1 Collection of common code used in various sub-projects inside the Osmocom family of projects. blackarch-radio HomePage
libparistraceroute 378.6fb8f48 A library written in C dedicated to active network measurements with examples, such as paris-ping and paris-traceroute. blackarch-networking HomePage
libpst 0.6.74 Outlook .pst file converter blackarch-misc HomePage
libtins 1255.ce409db High-level, multiplatform C++ network packet sniffing and crafting library. blackarch-networking HomePage
lief 0.10.1 Library to Instrument Executable Formats. blackarch-disassembler HomePage
liffy 13.43a9298 A Local File Inclusion Exploitation tool. blackarch-webapp HomePage
lightbulb 67.e0ddf00 Python framework for auditing web applications firewalls. blackarch-webapp HomePage
limeaide 305.ce3c9b7 Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host. blackarch-forensic HomePage
linenum 75.c47f9b2 Scripted Local Linux Enumeration & Privilege Escalation Checks blackarch-scanner HomePage
linikatz 12.50289ac Tool to attack AD on UNIX. blackarch-automation HomePage
linkedin2username 100.ed9adfd OSINT Tool: Generate username lists for companies on LinkedIn. blackarch-social HomePage
linkfinder 153.7495676 Discovers endpoint and their parameters in JavaScript files. blackarch-webapp HomePage
linset 9.8746b1f Evil Twin Attack Bash script - An automated WPA/WPA2 hacker. blackarch-automation HomePage
linux-exploit-suggester 32.9db2f5a A Perl script that tries to suggest exploits based OS version number. blackarch-recon HomePage
linux-exploit-suggester.sh 147.b2d85f4 Linux privilege escalation auditing tool. blackarch-recon HomePage
linux-inject 100.268d4e4 Tool for injecting a shared object into a Linux process. blackarch-backdoor HomePage
lisa.py 42.dc4e241 An Exploit Dev Swiss Army Knife. blackarch-exploitation HomePage
list-urls 0.1 Extracts links from webpage. blackarch-webapp HomePage
littleblackbox 0.1.3 Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices. blackarch-scanner HomePage
littlebrother 92.20c8ce7 OSINT tool to get informations on French, Belgian and Swizerland people. blackarch-recon HomePage
lldb 9.0.1 Next generation, high-performance debugger blackarch-debugger HomePage
loadlibrary 35.45296de Porting Windows Dynamic Link Libraries to Linux. blackarch-binary HomePage
locasploit 117.fa48151 Local enumeration and exploitation framework. blackarch-scanner HomePage
lodowep 1.2.1 Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. blackarch-cracker HomePage
log-file-parser 60.c7a0ae7e Parser for $LogFile on NTFS. blackarch-forensic HomePage
logkeys 89.0427dec A GNU/Linux keylogger that worked. blackarch-keylogger HomePage
loic 2.9.9.99 An open source network stress tool for Windows. blackarch-networking HomePage
loki-scanner 1057.aca6221 Simple IOC and Incident Response Scanner. blackarch-forensic HomePage
lolbas 192.d148d27 Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts). blackarch-windows HomePage
loot 51.656fb85 Sensitive information extraction tool. blackarch-recon HomePage
lorcon 2.0.0.20091101 Generic library for injecting 802.11 frames blackarch-wireless HomePage
lorg 98.aa4f1a3 Apache Logfile Security Analyzer. blackarch-defensive HomePage
lotophagi 0.1 a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases. blackarch-scanner HomePage
lsrtunnel 0.2 Spoofs connections using source routed packets. blackarch-spoof HomePage
lte-cell-scanner 57.5fa3df8 LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure). blackarch-scanner HomePage
ltrace 0.7.3 Tracks runtime library calls in dynamically linked programs blackarch-binary HomePage
luksipc 0.01 A tool to convert unencrypted block devices to encrypted LUKS devices in-place. blackarch-crypto HomePage
lulzbuster 1.3.1 A very fast and smart web-dir/file enumeration tool written in C. blackarch-webapp HomePage
lunar 628.2912798 A UNIX security auditing tool based on several security frameworks. blackarch-scanner HomePage
luyten 0.5.4 An Open Source Java Decompiler Gui for Procyon. blackarch-decompiler HomePage
lynis 2.7.5 Security and system auditing tool to harden Unix/Linux systems blackarch-scanner HomePage
lyricpass 44.b1c8a6a Tool to generate wordlists based on lyrics. blackarch-automation HomePage
m3-gen 7.7c656cc Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass, this tool intended for adversary simulation and red teaming purpose. blackarch-exploitation HomePage
mac-robber 1.02 A digital investigation tool that collects data from allocated files in a mounted file system. blackarch-forensic HomePage
macchanger 1.7.0 A small utility to change your NIC\'s MAC address blackarch-networking HomePage
machinae 179.f64f03e A tool for collecting intelligence from public sites/feeds about various security-related pieces of data. blackarch-recon HomePage
maclookup 0.4 Lookup MAC addresses in the IEEE MA-L/OUI public listing. blackarch-networking HomePage
magescan 1.12.9 Scan a Magento site for information. blackarch-webapp HomePage
magicrescue 1.1.9 Find and recover deleted files on block devices blackarch-forensic HomePage
magictree 1.3 A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation blackarch-misc HomePage
mail-crawl 0.1 Tool to harvest emails from website. blackarch-recon HomePage
make-pdf 0.1.7 This tool will embed javascript inside a PDF document. blackarch-forensic HomePage
maketh 0.2.0 A packet generator that supports forging ARP, IP, TCP, UDP, ICMP and the ethernet header as well. blackarch-networking HomePage
malboxes 444.3bb9e61 Builds malware analysis Windows VMs so that you don\'t have to. blackarch-malware HomePage
malcom 708.02e55b9 Analyze a system\'s network communication using graphical representations of network traffic. blackarch-networking HomePage
malheur 0.5.4 A tool for the automatic analyze of malware behavior. blackarch-forensic HomePage
malice 0.3.28 VirusTotal Wanna Be - Now with 100% more Hipster. blackarch-defensive HomePage
maligno 2.5 An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. blackarch-scanner HomePage
mallory 128.cad1a47 HTTP/HTTPS proxy over SSH. blackarch-proxy HomePage
malmon 0.3 Hosting exploit/backdoor detection daemon. blackarch-defensive HomePage
malscan 5.773505a A Simple PE File Heuristics Scanner. blackarch-malware HomePage
maltego 4.2.8.12786 An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc. blackarch-forensic HomePage
maltrail 24527.d09542c41 Malicious traffic detection system. blackarch-defensive HomePage
maltrieve 342.b9e7560 Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites. blackarch-malware HomePage
malware-check-tool 1.2 Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature. blackarch-malware HomePage
malwareanalyser 3.3 A freeware tool to perform static and dynamic analysis on malware. blackarch-windows HomePage
malwaredetect 0.1 Submits a file\'s SHA1 sum to VirusTotal to determine whether it is a known piece of malware blackarch-forensic HomePage
malwasm 0.2 Offline debugger for malware\'s reverse engineering. blackarch-reversing HomePage
malybuzz 1.0 A Python tool focused in discovering programming faults in network software. blackarch-fuzzer HomePage
mana 68.56bcfcd A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22. blackarch-wireless HomePage
mando.me 9.8b34f1a Web Command Injection Tool. blackarch-webapp HomePage
manticore 0.2.4.r174.gd29bf0c3 Symbolic execution tool. blackarch-binary HomePage
manul 173.7c6037b A coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS. blackarch-fuzzer HomePage
mara-framework 176.ac4ac88 A Mobile Application Reverse engineering and Analysis Framework. blackarch-mobile HomePage
marc4dasm 6.f11860f This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro). blackarch-disassembler HomePage
maryam 462.473f218 Full-featured Web Identification framework written in Python. blackarch-scanner HomePage
maskprocessor 0.73 A High-Performance word generator with a per-position configurable charset. blackarch-automation HomePage
massbleed 18.df4a2b0 SSL Vulnerability Scanner. blackarch-recon HomePage
masscan 1.0.5 TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes blackarch-scanner HomePage
masscan-automation 26.a170abc Masscan integrated with Shodan API. blackarch-automation HomePage
massdns 167.68482eb A high-performance DNS stub resolver in C. blackarch-networking HomePage
massexpconsole 307.73c43bf A collection of tools and exploits with a cli ui for mass exploitation. blackarch-automation HomePage
mat 0.6.1 Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library. blackarch-defensive HomePage
mat2 0.10.1 Metadata removal tool, supporting a wide range of commonly used file formats blackarch-defensive HomePage
matahari 0.1.30 A reverse HTTP shell to execute commands on remote machines behind firewalls. blackarch-tunnel HomePage
matroschka 58.2f026a4 Python steganography tool to hide images or text in images. blackarch-stego HomePage
mausezahn 0.40 A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet. blackarch-dos HomePage
mbenum 1.5.0 Queries the master browser for whatever information it has registered. blackarch-windows HomePage
mboxgrep 0.7.9 A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats. blackarch-forensic HomePage
mdcrack 1.2 MD4/MD5/NTLM1 hash cracker blackarch-cracker HomePage
mdk3 v6 WLAN penetration tool blackarch-wireless HomePage
mdk4 29.002f64a Proof-of-Concept tool to exploit common IEEE 802.11 protocol weaknesses. blackarch-wireless HomePage
mdns-recon 10.81ecf94 An mDNS recon tool written in Python. blackarch-recon HomePage
meanalyzer 1.98.0 Intel Engine Firmware Analysis Tool. blackarch-firmware HomePage
medusa 2.2 Speedy, massively parallel and modular login brute-forcer for network blackarch-cracker HomePage
meg 87.9daab00 Fetch many paths for many hosts - without killing the hosts. blackarch-webapp HomePage
melkor 1.0 An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base). blackarch-fuzzer HomePage
memdump 1.01 Dumps system memory to stdout, skipping over holes in memory maps. blackarch-forensic HomePage
memfetch 0.05b Dumps any userspace process memory without affecting its execution. blackarch-forensic HomePage
memimager 1.0 Performs a memory dump using NtSystemDebugControl. blackarch-windows HomePage
mentalist 6.953a07b Graphical tool for custom wordlist generation. blackarch-automation HomePage
merlin-server 0.8.0 Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. blackarch-automation HomePage
metacoretex 0.8.0 MetaCoretex is an entirely JAVA vulnerability scanning framework for databases. blackarch-database HomePage
metagoofil 1.4b An information gathering tool designed for extracting metadata of public documents. blackarch-recon HomePage
metame 14.8d583a0 A simple metamorphic code engine for arbitrary executables. blackarch-binary HomePage
metasploit 5.0.79 Advanced open-source platform for developing, testing, and using exploit code blackarch-exploitation HomePage
metasploit-autopwn 12.09320cc db_autopwn plugin of metasploit. blackarch-automation HomePage
meterssh 18.9a5ed19 A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. blackarch-backdoor HomePage
metoscan 05 Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests. blackarch-webapp HomePage
mfcuk 0.3.8 MIFARE Classic Universal toolKit. blackarch-wireless HomePage
mfoc 0.10.7+38+gb333a79 MiFare Classic Universal toolKit blackarch-cracker HomePage
mfsniffer 0.1 A python script for capturing unencrypted TSO login credentials. blackarch-sniffer HomePage
mft2csv 40.164eb224 Extract $MFT record info and log it to a csv file. blackarch-forensic HomePage
mftcarver 9.7bfcc0a2 Carve $MFT records from a chunk of data (for instance a memory dump). blackarch-forensic HomePage
mftrcrd 16.35c3ac2f Command line $MFT record decoder. blackarch-forensic HomePage
mftref2name 6.7df9eebb Resolve file index number to name or vice versa on NTFS. blackarch-forensic HomePage
mibble 2.10.1 An open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files. blackarch-misc HomePage
microsploit 9.441e132 Fast and easy create backdoor office exploitation using module metasploit packet, Microsoft Office, Open Office, Macro attack, Buffer Overflow. blackarch-backdoor HomePage
middler 1.0 A Man in the Middle tool to demonstrate protocol middling attacks. blackarch-networking HomePage
mikrotik-npk 11.d54e97c Python tools for manipulating Mikrotik NPK format. blackarch-reversing HomePage
mimikatz 2.2.0_20200308 A little tool to play with Windows security. blackarch-windows HomePage
mimipenguin 147.b8d3fd0 A tool to dump the login password from the current linux user. blackarch-forensic HomePage
mingsweeper 1.00 A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification. blackarch-windows HomePage
minimodem 335.9a1e876 A command-line program which decodes (or generates) audio modem tones at any specified baud rate, using various framing protocols. blackarch-misc HomePage
minimysqlator 0.5 A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities. blackarch-exploitation HomePage
miranda-upnp 1.3 A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices blackarch-exploitation HomePage
missidentify 1.0 A program to find Win32 applications. blackarch-recon HomePage
missionplanner 1.3.68 A GroundControl Station for Ardupilot. blackarch-drone HomePage
mitm-relay 28.7402ee7 Hackish way to intercept and modify non-HTTP protocols through Burp & others. blackarch-proxy HomePage
mitmap 89.b590f9a A python program to create a fake AP and sniff data. blackarch-wireless HomePage
mitmap-old 0.1 Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. blackarch-automation HomePage
mitmer 22.b01c7fe A man-in-the-middle and phishing attack tool that steals the victim\'s credentials of some web services like Facebook. blackarch-sniffer HomePage
mitmf 467.0458300 A Framework for Man-In-The-Middle attacks written in Python. blackarch-exploitation HomePage
mitmproxy 5.0.1 SSL-capable man-in-the-middle HTTP proxy blackarch-proxy HomePage
mkbrutus 27.ddd5f8e Password bruteforcer for MikroTik devices or boxes running RouterOS. blackarch-cracker HomePage
mobiusft 1.12 An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. blackarch-forensic HomePage
mobsf 1446.3acce817 An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing. blackarch-mobile HomePage
modscan 0.1 A new tool designed to map a SCADA MODBUS TCP based network. blackarch-scanner HomePage
moloch 0.11.3 An open source large scale IPv4 full PCAP capturing, indexing and database system. blackarch-networking HomePage
mongoaudit 219.bc7d75d A powerful MongoDB auditing and pentesting tool . blackarch-scanner HomePage
monocle 1.0 A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network. blackarch-recon HomePage
mooscan 10.82963b0 A scanner for Moodle LMS. blackarch-webapp HomePage
morpheus 165.5d81c9e Automated Ettercap TCP/IP Hijacking Tool. blackarch-automation HomePage
morxbook 1.0 A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS. blackarch-cracker HomePage
morxbrute 1.01 A customizable HTTP dictionary-based password cracking tool written in Perl. blackarch-cracker HomePage
morxbtcrack 1.0 Single Bitcoin private key cracking tool released. blackarch-cracker HomePage
morxcoinpwn 1.0 Mass Bitcoin private keys brute forcing/Take over tool released. blackarch-cracker HomePage
morxcrack 1.2 A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords. blackarch-cracker HomePage
morxkeyfmt 1.0 Read a private key from stdin and output formatted data values. blackarch-crypto HomePage
morxtraversal 1.0 Path Traversal checking tool. blackarch-webapp HomePage
morxtunel 1.0 Network Tunneling using TUN/TAP interfaces over TCP tool. blackarch-tunnel HomePage
mosca 112.7d33611 Static analysis tool to find bugs like a grep unix command. blackarch-code-audit HomePage
mosquito 39.fe54831 XSS exploitation tool - access victims through HTTP proxy. blackarch-exploitation HomePage
mots 5.34017ca Man on the Side Attack - experimental packet injection and detection. blackarch-sniffer HomePage
motsa-dns-spoofing 2.6ac6980 ManOnTheSideAttack-DNS Spoofing. blackarch-spoof HomePage
mousejack 5.58b69c1 Wireless mouse/keyboard attack with replay/transmit poc. blackarch-wireless HomePage
mp3nema 0.4 A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data. blackarch-forensic HomePage
mptcp 1.9.0 A tool for manipulation of raw packets that allows a large number of options. blackarch-networking HomePage
mptcp-abuse 6.b0eeb27 A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014. blackarch-networking HomePage
mrsip 65.c15a6a4 SIP-Based Audit and Attack Tool. blackarch-voip HomePage
mrtparse 470.3a34fde A module to read and analyze the MRT format data. blackarch-misc HomePage
ms-sys 2.6.0 A tool to write Win9x-.. master boot records (mbr) under linux - RTM! blackarch-backdoor HomePage
msf-mpc 33.2acb87f Msfvenom payload creator. blackarch-automation HomePage
msfdb 9.81ac4b0 Manage the metasploit framework database. blackarch-misc HomePage
msfenum 33.17bd3ee A Metasploit auto auxiliary script. blackarch-automation HomePage
mssqlscan 0.8.4 A small multi-threaded tool that scans for Microsoft SQL Servers. blackarch-scanner HomePage
msvpwn 65.328921b Bypass Windows\' authentication via binary patching. blackarch-windows HomePage
mtr 0.93 Combines the functionality of traceroute and ping into one tool (CLI version) blackarch-networking HomePage
mtscan 90.f0056ce Mikrotik RouterOS wireless scanner. blackarch-wireless HomePage
multiinjector 0.4 Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation. blackarch-webapp HomePage
multimac 1.0.3 Multiple MACs on an adapter blackarch-spoof HomePage
multimon-ng 1.1.8 An sdr decoder, supports pocsag, ufsk, clipfsk, afsk, hapn, fsk, dtmf, zvei. blackarch-radio HomePage
multiscanner 1559.86e0145 Modular file scanning/analysis framework. blackarch-scanner HomePage
multitun 45.515db52 Tunnel arbitrary traffic through an innocuous WebSocket. blackarch-tunnel HomePage
munin-hashchecker 168.002c436 Online hash checker for Virustotal and other services blackarch-defensive HomePage
muraena 36.f935291 Almost-transparent reverse proxy to automate phishing and post-phishing activities. blackarch-social HomePage
mutator 51.164132d This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012 blackarch-automation HomePage
mwebfp 16.a800b98 Mass Web Fingerprinter. blackarch-fingerprint HomePage
mxtract 89.ed5198b Memory Extractor & Analyzer. blackarch-forensic HomePage
mybff 94.6547c51 A Brute Force Framework. blackarch-cracker HomePage
mylg 656.616fd53 Network Diagnostic Tool. blackarch-networking HomePage
mysql2sqlite 14.e5b2c31 Converts a mysqldump file into a Sqlite 3 compatible file. blackarch-database HomePage
nacker 23.b67bb39 A tool to circumvent 802.1x Network Access Control on a wired LAN. blackarch-networking HomePage
naft 0.0.9 Network Appliance Forensic Toolkit. blackarch-forensic HomePage
nasnum 5.df5df19 Script to enumerate network attached storages. blackarch-recon HomePage
nbname 1.0 Decodes and displays all NetBIOS name packets it receives on UDP port 137 and more! blackarch-windows HomePage
nbnspoof 1.0 NBNSpoof - NetBIOS Name Service Spoofer blackarch-spoof HomePage
nbtenum 3.3 A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts. blackarch-windows HomePage
nbtool 2.bf90c76 Some tools for NetBIOS and DNS investigation, attacks, and communication. blackarch-networking HomePage
nbtscan 1.5.1 NBTscan is a program for scanning IP networks for NetBIOS name information. blackarch-scanner HomePage
ncpfs 2.2.6 Allows you to mount volumes of NetWare servers under Linux. blackarch-networking HomePage
ncrack 0.7 High-speed network authentication cracking tool blackarch-cracker HomePage
necromant 3.acbc448 Python Script that search unused Virtual Hosts in Web Servers. blackarch-recon HomePage
needle 577.6cefc9d The iOS Security Testing Framework. blackarch-mobile HomePage
neglected 8.68d02b3 Facebook CDN Photo Resolver. blackarch-recon HomePage
neighbor-cache-fingerprinter 83.f1e596f An ARP based Operating System version scanner. blackarch-fingerprint HomePage
nekobot 49.0851928 Auto Exploiter With 500+ Exploit 2000+ Shell. blackarch-automation HomePage
nemesis 233.7aab64a A command-line network packet crafting and injection utility. blackarch-networking HomePage
neo-regeorg 10.6189b1b Improved version of reGeorg, HTTP tunneling pivot tool blackarch-tunnel HomePage
net-creds 87.07a25e1 Sniffs sensitive data from interface or pcap. blackarch-sniffer HomePage
netactview 0.6.4 A graphical network connections viewer similar in functionality to netstat. blackarch-networking HomePage
netattack 24.230b856 Python script to scan and attack wireless networks. blackarch-wireless HomePage
netbios-share-scanner 1.0 This tool could be used to check windows workstations and servers if they have accessible shared resources. blackarch-scanner HomePage
netbus 1.6 NetBus remote adminsitration tool blackarch-windows HomePage
netcommander 1.3 An easy-to-use arp spoofing tool. blackarch-spoof HomePage
netcon 0.1 A network connection establishment and management script. blackarch-networking HomePage
netdiscover 151.f0dd361 An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks. blackarch-recon HomePage
netkit-bsd-finger 0.17 BSD-finger ported to Linux. blackarch-recon HomePage
netkit-rwho 0.17 Remote who client and server (with Debian patches). blackarch-misc HomePage
netmap 0.1.3 Can be used to make a graphical representation of the surounding network. blackarch-networking HomePage
netmask 2.4.4 Helps determine network masks blackarch-recon HomePage
netreconn 1.78 A collection of network scan/recon tools that are relatively small compared to their larger cousins. blackarch-networking HomePage
netripper 71.0a42bff Smart traffic sniffing for penetration testers. blackarch-windows HomePage
netscan 1.0 Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection). blackarch-scanner HomePage
netscan2 58.a1db723 Active / passive network scanner. blackarch-scanner HomePage
netsed 1.3 Small and handful utility design to alter the contents of packets forwarded thru network in real time. blackarch-networking HomePage
netsniff-ng 0.6.6 High performance Linux network sniffer for packet inspection blackarch-sniffer HomePage
netstumbler 0.4.0 Well-known wireless AP scanner and sniffer. blackarch-windows HomePage
network-app-stress-tester 19.df75391 Network Application Stress Testing Yammer. blackarch-dos HomePage
networkmap 58.f5faf17 Post-exploitation network mapper. blackarch-networking HomePage
networkminer 2.4 A Network Forensic Analysis Tool for advanced Network Traffic Analysis, sniffer and packet analyzer. blackarch-forensic HomePage
netzob 1.0.2 An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols. blackarch-reversing HomePage
nextnet 3.c8dc7a6 Pivot point discovery tool. blackarch-networking HomePage
nfcutils 0.3.2 Provides a simple \'lsnfc\' command that list tags which are in your NFC device field blackarch-nfc HomePage
nfdump 1.6.13 A set of tools to collect and process netflow data. blackarch-networking HomePage
nfex 2.5 A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. blackarch-forensic HomePage
nfspy 1.0 A Python library for automating the falsification of NFS credentials when mounting an NFS share. blackarch-automation HomePage
nfsshell 19980519 Userland NFS command tool. blackarch-automation HomePage
ngrep 1.47 A grep-like utility that allows you to search for network packets on an interface. blackarch-networking HomePage
ngrok 2.3.34 A tunneling, reverse proxy for developing and understanding networked, HTTP services. blackarch-tunnel HomePage
nield 38.0c0848d A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control. blackarch-networking HomePage
nikto 2.1.6 A web server scanner which performs comprehensive tests against web servers for multiple items blackarch-scanner HomePage
nili 39.285220a Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing. blackarch-scanner HomePage
nimbostratus 54.c7c206f Tools for fingerprintinging and exploiting Amazon cloud infrastructures. blackarch-fingerprint HomePage
nipe 264.53f01ff A script to make Tor Network your default gateway. blackarch-defensive HomePage
nipper 0.11.7 Network Infrastructure Parser blackarch-networking HomePage
nirsoft 1.20.60 Unique collection of small and useful freeware utilities. blackarch-windows HomePage
nishang 0.7.6 Using PowerShell for Penetration Testing. blackarch-windows HomePage
nkiller2 2.0 A TCP exhaustion/stressing tool. blackarch-dos HomePage
nmap 7.80 Utility for network discovery and security auditing blackarch-scanner HomePage
nmap-parse-output 23.6405abf Converts/manipulates/extracts data from a nmap scan output. blackarch-misc HomePage
nmbscan 1.2.6 Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols. blackarch-scanner HomePage
nohidy 67.22c1283 The system admins best friend, multi platform auditing tool. blackarch-recon HomePage
nomorexor 2.84489f9 Tool to help guess a files 256 byte XOR key by using frequency analysis. blackarch-crypto HomePage
noriben 139.11c8879 Portable, Simple, Malware Analysis Sandbox. blackarch-malware HomePage
nosqlattack 95.715584d Python tool to automate exploit MongoDB server IP on Internet anddisclose the database data by MongoDB default configuration weaknesses and injection attacks. blackarch-automation HomePage
nosqlmap 238.ae0b461 Automated Mongo database and NoSQL web application exploitation tool blackarch-webapp HomePage
notspikefile 0.1 A Linux based file format fuzzing tool blackarch-fuzzer HomePage
novahot 23.69857bb A webshell framework for penetration testers. blackarch-webapp HomePage
nray 18.2aedc1f Distributed port scanner. blackarch-scanner HomePage
nsdtool 0.1 A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password. blackarch-networking HomePage
nsearch 353.bd8205b Minimal script to help find script into the nse database. blackarch-misc HomePage
nsec3map 20.1263537 A tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain. blackarch-scanner HomePage
nsec3walker 20101223 Enumerates domain names using DNSSEC blackarch-recon HomePage
nsia 1.0.6 A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues. blackarch-scanner HomePage
nsntrace 55.3c1c651 Perform network trace of a single process by using network namespaces. blackarch-sniffer HomePage
nsoq 1.9.5 A Network Security Tool for packet manipulation that allows a large number of options. blackarch-networking HomePage
ntds-decode 0.1 This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database. blackarch-windows HomePage
ntdsxtract 34.7fa1c8c Active Directory forensic framework. blackarch-forensic HomePage
ntfs-file-extractor 6.f2b23d72 Extract files off NTFS. blackarch-forensic HomePage
ntfs-log-tracker 1.51 This tool can parse $LogFile, $UsnJrnl of NTFS. blackarch-forensic HomePage
ntlm-challenger 2.eac90c0 Parse NTLM over HTTP challenge messages. blackarch-scanner HomePage
ntlm-scanner 4.dede738 A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities. blackarch-scanner HomePage
ntlmrecon 29.90afd16 A tool to enumerate information from NTLM authentication enabled web endpoints. blackarch-scanner HomePage
ntp-fingerprint 0.1 An active fingerprinting utility specifically designed to identify the OS the NTP server is running on. blackarch-fingerprint HomePage
ntp-ip-enum 0.1 Script to pull addresses from a NTP server using the monlist command. Can also output Maltego resultset. blackarch-recon HomePage
ntpdos 4.3fe389b PoC for distributed NTP reflection DoS (CVE-5211) blackarch-dos HomePage
nullinux 113.757d17b Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions. blackarch-recon HomePage
nxcrypt 32.6ae06b5 NXcrypt - python backdoor framework. blackarch-backdoor HomePage
o-saft 3983.9c99f11 A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations. blackarch-scanner HomePage
oat 1.3.1 A toolkit that could be used to audit security within Oracle database servers. blackarch-fuzzer HomePage
obevilion 409.29fbe9d Another archive cracker created in python cracking [zip/7z/rar]. HomePage
obexstress 0.1 Script for testing remote OBEX service for some potential vulnerabilities. blackarch-bluetooth HomePage
obfs4proxy 0.0.11 A pluggable transport proxy written in Go. blackarch-proxy HomePage
obfsproxy 0.2.13 A pluggable transport proxy written in Python blackarch-proxy HomePage
objdump2shellcode 28.c2d6120 A tool I have found incredibly useful whenever creating custom shellcode. blackarch-binary HomePage
objection 1.8.4 Instrumented Mobile Pentest Framework. blackarch-mobile HomePage
oclhashcat 2.01 Worlds fastest WPA cracker with dictionary mutation engine. blackarch-cracker HomePage
ocs 0.2 Compact mass scanner for Cisco routers with default telnet/enable passwords. blackarch-scanner HomePage
ofp-sniffer 189.3898088 An OpenFlow sniffer to help network troubleshooting in production networks. blackarch-sniffer HomePage
ohrwurm 1.7a1182a A small and simple RTP fuzzer. blackarch-fuzzer HomePage
okadminfinder 71.8c1869c Tool to find admin panels / admin login pages. blackarch-webapp HomePage
oledump 0.0.44 Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams. blackarch-binary HomePage
oletools 0.54.1 Tools to analyze Microsoft OLE2 files. blackarch-binary HomePage
ollydbg 201g A 32-bit assembler-level analysing debugger. blackarch-debugger HomePage
omen 19.10aa99e Ordered Markov ENumerator - Password Guesser. blackarch-cracker HomePage
omnibus 129.88dbf5d OSINT tool for intelligence collection, research and artifact management. blackarch-recon HomePage
omnihash 70.870e9ae Hash files, strings, input streams and network resources in various common algorithms simultaneously. blackarch-crypto HomePage
one-lin3r 61.07f7d61 Gives you one-liners that aids in penetration testing and more. blackarch-misc HomePage
onesixtyone 0.7 An SNMP scanner that sends multiple SNMP requests to multiple IP addresses blackarch-cracker HomePage
onetwopunch v1.0.0.r2.gd4ab4e8 Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans. blackarch-scanner HomePage
onioff 84.34dc309 An onion url inspector for inspecting deep web links. blackarch-recon HomePage
onionscan 130.da42865 Scan Onion Services for Security Issues. blackarch-scanner HomePage
onionshare 2.2 Share a file over Tor Hidden Services anonymously and securely blackarch-defensive HomePage
open-iscsi 2.1.1 iSCSI userland tools blackarch-misc HomePage
opendoor 393.c5e271f OWASP WEB Directory Scanner. blackarch-webapp HomePage
openpuff 4.01 Yet not another steganography SW. blackarch-stego HomePage
openscap 1.3.2.r110.g7dda9c95c Open Source Security Compliance Solution. blackarch-automation HomePage
openstego 0.7.3 A tool implemented in Java for generic steganography, with support for password-based encryption of the data. blackarch-crypto HomePage
opensvp 65.df54ed8 A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack. blackarch-exploitation HomePage
openvas 6.0.1 Vulnerability scanning Daemon blackarch-scanner HomePage
operative 107.6a08245 Framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules (Viadeo search,Linkedin search, Reverse email whois, Reverse ip whois, SQL file forensics ...). blackarch-fingerprint HomePage
ophcrack 3.8.0 Windows password cracker based on rainbow tables blackarch-cracker HomePage
orakelcrackert 1.00 This tool can crack passwords which are encrypted using Oracle\'s latest SHA1 based password protection algorithm. blackarch-windows HomePage
origami 2.1.0 Aims at providing a scripting tool to generate and analyze malicious PDF files. blackarch-malware HomePage
orjail 192.0ccdfb3 A more secure way to force programs to exclusively use tor network. blackarch-defensive HomePage
oscanner 1.0.6 An Oracle assessment framework developed in Java. blackarch-fuzzer HomePage
osfooler-ng 2.c0b20d6 Prevents remote active/passive OS fingerprinting by tools like nmap or p0f. blackarch-defensive HomePage
osint-spy 20.803d5f7 Performs OSINT scan on email/domain/ip_address/organization. blackarch-recon HomePage
osinterator 3.8447f58 Open Source Toolkit for Open Source Intelligence Gathering. blackarch-recon HomePage
osrframework 789.83437f4 A project focused on providing API and tools to perform more accurate online researches. blackarch-recon HomePage
ostinato 0.9 An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark. blackarch-sniffer HomePage
osueta 75.0347c48 A simple Python script to exploit the OpenSSH User Enumeration Timing Attack. blackarch-exploitation HomePage
otori 0.3 A python-based toolbox intended to allow useful exploitation of XML external entity ("XXE") vulnerabilities. blackarch-exploitation HomePage
outguess 0.2 A universal steganographic tool. blackarch-crypto HomePage
outlook-webapp-brute 1.61d7177 Microsoft Outlook WebAPP Brute. blackarch-cracker HomePage
owabf 1.3 Outlook Web Access bruteforcer tool. blackarch-cracker HomePage
owasp-bywaf 26.e730d1b A web application penetration testing framework (WAPTF). blackarch-webapp HomePage
owasp-zsc 314.fdc06a0 Shellcode/Obfuscate Code Generator. blackarch-exploitation HomePage
owtf 2100.cd2e91ad The Offensive (Web) Testing Framework. blackarch-webapp HomePage
p0f 3.09b Purely passive TCP/IP traffic fingerprinting tool blackarch-fingerprint HomePage
pack 0.0.4 Password Analysis and Cracking Kit blackarch-cracker HomePage
packer 1.5.4 tool for creating identical machine images for multiple platforms from a single source configuration blackarch-binary HomePage
packerid 1.4 Script which uses a PEiD database to identify which packer (if any) is being used by a binary. blackarch-binary HomePage
packet-o-matic 351 A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. blackarch-networking HomePage
packeth 2.1 Linux GUI packet generator tool for ethernet blackarch-networking HomePage
packetq 222.73c5fb8 A tool that provides a basic SQL-frontend to PCAP-files. blackarch-networking HomePage
packetsender 485.5068db4 An open source utility to allow sending and receiving TCP and UDP packets. blackarch-networking HomePage
packit 1.0 A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. blackarch-networking HomePage
pacumen 1.92a0884 Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks). blackarch-crypto HomePage
padbuster 10.320a020 Automated script for performing Padding Oracle attacks. blackarch-exploitation HomePage
pafish 166.6c1fabd A demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do. blackarch-windows HomePage
paketto 1.10 Advanced TCP/IP Toolkit. blackarch-scanner HomePage
panhunt 59.3991e5e Searches for credit card numbers (PANs) in directories. blackarch-scanner HomePage
panoptic 185.df35a6c A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. blackarch-automation HomePage
pappy-proxy 77.e1bb049 An intercepting proxy for web application testing. blackarch-webapp HomePage
parameth 56.8da6f27 This tool can be used to brute discover GET and POST parameters. blackarch-webapp HomePage
parampampam 32.9a10782 This tool for brute discover GET and POST parameters. blackarch-webapp HomePage
paranoic 1.7 A simple vulnerability scanner written in Perl. blackarch-scanner HomePage
paros 3.2.13 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. blackarch-webapp HomePage
parse-evtx 3.a4b02b9 A tool to parse the Windows XML Event Log (EVTX) format. blackarch-forensic HomePage
parsero 81.e5b585a A robots.txt audit tool. blackarch-recon HomePage
pasco 20040505_1 Examines the contents of Internet Explorer\'s cache files for forensic purposes blackarch-forensic HomePage
passcracking 20131214 A little python script for sending hashes to passcracking.com and milw0rm blackarch-cracker HomePage
passe-partout 0.1 Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns. blackarch-cracker HomePage
passhunt 5.332f374 Search drives for documents containing passwords. blackarch-scanner HomePage
passivedns 275.e126cbb A network sniffer that logs all DNS server replies for use in a passive DNS setup. blackarch-sniffer HomePage
pastejacker 12.ed9f153 Hacking systems with the automation of PasteJacking attacks. blackarch-automation HomePage
pasv-agrsv 57.6bb54f7 Passive recon / OSINT automation script. blackarch-automation HomePage
patator 168.a92c06f A multi-purpose bruteforcer. blackarch-cracker HomePage
patchkit 36.5fe79b7 Powerful binary patching from Python. blackarch-binary HomePage
pathzuzu 64.4f4533c Checks for PATH substitution vulnerabilities and logs the commands executed by the vulnerable executables. blackarch-exploitation HomePage
payloadmask 16.ff38964 Web Payload list editor to use techniques to try bypass web application firewall. blackarch-webapp HomePage
payloadsallthethings 638.1f3a94b A list of useful payloads and bypass for Web Application Security and Pentest/CTF. blackarch-misc HomePage
pblind 1.0 Little utility to help exploiting blind sql injection vulnerabilities. blackarch-exploitation HomePage
pbscan 10.566c3d7 Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage. blackarch-scanner HomePage
pcapfex 60.c51055a Packet CAPture Forensic Evidence eXtractor. blackarch-networking HomePage
pcapfix 1.1.4 Tries to repair your broken pcap and pcapng files. blackarch-networking HomePage
pcapsipdump 0.2 A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to \'tcpdump -w\' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions). blackarch-voip HomePage
pcapteller 1.1 A tool designed for traffic manipulation and replay. blackarch-sniffer HomePage
pcapxray 269.d0e299a A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction. blackarch-forensic HomePage
pcileech 4.4 Tool, which uses PCIe hardware devices to read and write from the target system memory. blackarch-hardware HomePage
pcode2code 4.4de2193 VBA p-code decompiler. blackarch-decompiler HomePage
pcredz 49.1d23dde A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface. blackarch-scanner HomePage
pdf-parser 0.7.4 Parses a PDF document to identify the fundamental elements used in the analyzed file. blackarch-forensic HomePage
pdfbook-analyzer 2 Utility for facebook memory forensics. blackarch-forensic HomePage
pdfcrack 0.18 Password recovery tool for PDF-files blackarch-cracker HomePage
pdfgrab 15.1327508 Tool for searching pdfs withthin google and extracting pdf metadata. blackarch-recon HomePage
pdfid 0.2.7 Scan a file to look for certain PDF keywords. blackarch-forensic HomePage
pdfresurrect 0.12 A tool aimed at analyzing PDF documents. blackarch-forensic HomePage
pdgmail 1.0 A password dictionary attack tool that targets windows authentication via the SMB protocol. blackarch-cracker HomePage
pe-sieve 0.2.3 Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). blackarch-windows HomePage
peach 3.0.202 A SmartFuzzer that is capable of performing both generation and mutation based fuzzing. blackarch-fuzzer HomePage
peach-fuzz 55.404e8ee Simple vulnerability scanning framework. blackarch-fuzzer HomePage
peda 1.1 Python Exploit Development Assistance for GDB blackarch-debugger HomePage
peepdf 0.4.2 A Python tool to explore PDF files in order to find out if the file can be harmful or not. blackarch-forensic HomePage
peepingtom 56.bc6f4d8 A tool to take screenshots of websites. Much like eyewitness. blackarch-webapp HomePage
peframe 128.f7d75aa Tool to perform static analysis on (portable executable) malware. blackarch-malware HomePage
pemcrack 11.a0fecd7 Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. blackarch-cracker HomePage
pemcracker 9.a741c93 Tool to crack encrypted PEM files. blackarch-cracker HomePage
penbox 81.3b77c69 A Penetration Testing Framework - The Tool With All The Tools. blackarch-automation HomePage
pentbox 1.8 A security suite that packs security and stability testing oriented tools for networks and systems. blackarch-fuzzer HomePage
pentestly 1798.93d1b39 Python and Powershell internal penetration testing framework. blackarch-scanner HomePage
pentmenu 194.9b7a007 A bash script for recon and DOS attacks. blackarch-automation HomePage
pepe 13.b81889b Collect information about email addresses from Pastebin. blackarch-social HomePage
periscope 3.2 A PE file inspection tool. blackarch-windows HomePage
perl-image-exiftool 11.85 Reader and rewriter of EXIF informations that supports raw files blackarch-forensic HomePage
petools 1.9.762 Portable executable (PE) manipulation toolkit. blackarch-windows HomePage
pev 0.70 Command line based tool for PE32/PE32+ file analysis. blackarch-forensic HomePage
pextractor 0.18b A forensics tool that can extract all files from an executable file created by a joiner or similar. blackarch-windows HomePage
pfff 0.29 Tools and APIs for code analysis, visualization and transformation blackarch-code-audit HomePage
pftriage 75.99321fd Python tool and library to help analyze files during malware triage and analysis. blackarch-malware HomePage
pgdbf 113.4e84775 Convert XBase / FoxPro databases to PostgreSQL blackarch-database HomePage
phantap 57.fb3be84 An \'invisible\' network tap aimed at red teams. blackarch-networking HomePage
phemail 28.302b24d A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test. blackarch-social HomePage
phishery 14.5743953 An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector. blackarch-backdoor HomePage
phishingkithunter 20.ac9bd1e Find phishing kits which use your brand/organization\'s files and image\'. blackarch-social HomePage
phonesploit 51.0193f9e Adb exploiting tools. blackarch-mobile HomePage
phonia 452.96485a1 Advanced toolkits to scan phone numbers using only free resources. blackarch-social HomePage
phoss 0.1.13 Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins. blackarch-cracker HomePage
photon 324.198deac Incredibly fast crawler which extracts urls, emails, files, website accounts and much more. blackarch-webapp HomePage
php-findsock-shell 2.b8a984f A Findsock Shell implementation in PHP + C. blackarch-webapp HomePage
php-mt-seed 4.0 PHP mt_rand() seed cracker. blackarch-cracker HomePage
php-rfi-payload-decoder 30.bd42caa Decode and analyze RFI payloads developed in PHP. blackarch-cracker HomePage
php-vulnerability-hunter 1.4.0.20 An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications. blackarch-windows HomePage
phpsploit 912.9e8c1d7 Stealth post-exploitation framework. blackarch-webapp HomePage
phpstress 5.f987a7e A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI. blackarch-dos HomePage
phrasendrescher 1.2.2c A modular and multi processing pass phrase cracking tool. blackarch-cracker HomePage
pidense 29.ef26704 Monitor illegal wireless network activities. (Fake Access Points) blackarch-wireless HomePage
pin 3.11.r97998 A dynamic binary instrumentation tool. blackarch-automation HomePage
pingcastle 2.7.1.1 Active Directory scanning tool. blackarch-windows HomePage
pintool 24.d538a79 This tool can be useful for solving some reversing challenges in CTFs events. blackarch-reversing HomePage
pintool2 5.1c1af91 Improved version of pintool. blackarch-reversing HomePage
pip3line 92.5e27195 The Swiss army knife of byte manipulation. blackarch-crypto HomePage
pipal 1.1 A password analyser. blackarch-cracker HomePage
pipeline 18.d90fc65 Designed to aid in targeted brute force password cracking attacks. blackarch-cracker HomePage
pirana 0.3.1 Exploitation framework that tests the security of a email content filter. blackarch-exploitation HomePage
pivotsuite 19.9078d1e A portable, platform independent and powerful network pivoting toolkit. blackarch-networking HomePage
pixd 7.873db72 Colourful visualization tool for binary files. blackarch-binary HomePage
pixiewps 1.4.2 Offline bruteforce of the WPS pin exploiting the low or non-existing entropy of some APs blackarch-wireless HomePage
pixload 26.facd742 Image Payload Creating/Injecting tools. blackarch-webapp HomePage
pkcrack 1.2.2 A PkZip encryption cracker. blackarch-cracker HomePage
pkt2flow 69.868a2e8 A simple utility to classify packets into flows. blackarch-networking HomePage
plasma 922.ec7df9b An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax. blackarch-disassembler HomePage
plcscan 0.1 This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols. blackarch-scanner HomePage
plecost 98.1a4a11b Wordpress finger printer Tool. blackarch-webapp HomePage
plown 13.ccf998c A security scanner for Plone CMS. blackarch-webapp HomePage
plumber 18.3f1be68 A python implementation of a grep friendly ftrace wrapper. blackarch-misc HomePage
plutil 1.6 Converts .plist files between binary and UTF (editable) text formats. blackarch-misc HomePage
pmacct 3349.66b9392f Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry]. blackarch-networking HomePage
pmap 1.10 Passively discover, scan, and fingerprint link-local peers by the background noise they generate (i.e. their broadcast and multicast traffic). blackarch-windows HomePage
pmapper 68.712fa14 A tool for quickly evaluating IAM permissions in AWS. blackarch-recon HomePage
pmcma 1.00 Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption). blackarch-exploitation HomePage
pmdump 1.2 A tool that lets you dump the memory contents of a process to a file without stopping the process. blackarch-windows HomePage
pngcheck 2.3.0 Verifies the integrity of PNG, JNG and MNG files by checking the CRCs and decompressing the image data. blackarch-stego HomePage
pnscan 1.11 A parallel network scanner that can be used to survey TCP network services. blackarch-scanner HomePage
pocsuite 430.877d1b1 An open-sourced remote vulnerability testing framework developed by the Knownsec Security Team. blackarch-exploitation HomePage
poison 1.5.41 A fast, asynchronous syn and udp scanner. blackarch-scanner HomePage
poly 52.4e6f189 Polymorphic webshells. blackarch-webapp HomePage
polyswarm 1.1.2 An interface to the public and private PolySwarm APIs. blackarch-malware HomePage
pompem 141.3ebe768 A python exploit tool finder. blackarch-exploitation HomePage
poracle 68.dcc00b0 A tool for demonstrating padding oracle attacks. blackarch-crypto HomePage
portia 38.36b974a Automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. blackarch-automation HomePage
portmanteau 1.0 An experimental unix driver IOCTL security tool that is useful for fuzzing and discovering device driver attack surface. blackarch-fuzzer HomePage
portspoof 128.8b5596a This program\'s primary goal is to enhance OS security through a set of new techniques. blackarch-defensive HomePage
postenum 101.a1cc57d Clean, nice and easy tool for basic/advanced privilege escalation techniques. blackarch-recon HomePage
posttester 0.1 A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin. blackarch-crypto HomePage
powercloud 21.0928303 Deliver powershell payloads via DNS TXT via CloudFlare using PowerShell. blackarch-windows HomePage
powerfuzzer 1_beta Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others. blackarch-fuzzer HomePage
powerlessshell 99.548b737 Run PowerShell command without invoking powershell.exe. blackarch-windows HomePage
powermft 5.76574543 Powerful commandline $MFT record editor. blackarch-forensic HomePage
powerops 32.13fe55b PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier". blackarch-windows HomePage
powershdll 65.8a1f43d Run PowerShell with rundll32. Bypass software restrictions. blackarch-windows HomePage
powersploit 590.f94a5d2 A PowerShell Post-Exploitation Framework. blackarch-exploitation HomePage
powerstager 14.0149dc9 A payload stager using PowerShell. blackarch-binary HomePage
pown 95.e1cdf27 Security testing and exploitation toolkit built on top of Node.js and NPM. blackarch-webapp HomePage
ppee 1.12 A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details. blackarch-windows HomePage
ppscan 0.3 Yet another port scanner with HTTP and FTP tunneling support. blackarch-scanner HomePage
pr0cks 20.c98188b python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target. blackarch-proxy HomePage
prads 1130.0f7fd72 A "Passive Real-time Asset Detection System". blackarch-scanner HomePage
praeda 48.1dc2220 An automated data/information harvesting tool designed to gather critical information from various embedded devices. blackarch-scanner HomePage
preeny 102.65180c8 Some helpful preload libraries for pwning stuff. blackarch-exploitation HomePage
pret 81.4f3820a Printer Exploitation Toolkit - The tool that made dumpster diving obsolete. blackarch-exploitation HomePage
princeprocessor 132.bffda8c Standalone password candidate generator using the PRINCE algorithm. blackarch-misc HomePage
procdump 29.268b0d7 Generate coredumps based off performance triggers. blackarch-binary HomePage
proctal 482.67bf7e8 Provides a command line interface and a C library to manipulate the address space of a running program on Linux. blackarch-binary HomePage
procyon 0.5.36 A suite of Java metaprogramming tools focused on code generation and analysis. blackarch-decompiler HomePage
profuzz 9.aa6dded Simple PROFINET fuzzer based on Scapy. blackarch-fuzzer HomePage
prometheus-firewall 176.a316d66 A Firewall analyzer written in ruby blackarch-networking HomePage
promiscdetect 1.0 Checks if your network adapter(s) is running in promiscuous mode, which may be a sign that you have a sniffer running on your computer. blackarch-windows HomePage
propecia 2 A fast class scanner that scans for a specified open port with banner grabbing blackarch-fingerprint HomePage
protos-sip 2 SIP test suite. blackarch-voip HomePage
prowler 952.530baca Tool for AWS security assessment, auditing and hardening. blackarch-defensive HomePage
proxenet 712.67fc6b5 THE REAL hacker friendly proxy for web application pentests. blackarch-webapp HomePage
proxmark 2393.bedae776 A powerful general purpose RFID tool, the size of a deck of cards, designed to snoop, listen and emulate everything from Low Frequency (125kHz) to High Frequency (13.56MHz) tags. blackarch-radio HomePage
proxychains-ng 4.14 A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies blackarch-proxy HomePage
proxycheck 0.1 This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver. blackarch-scanner HomePage
proxyp 2013 Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. blackarch-proxy HomePage
proxyscan 0.3 A security penetration testing tool to scan for hosts and ports through a Web proxy server. blackarch-scanner HomePage
proxytunnel 1.9.0.253 a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy blackarch-tunnel HomePage
ps1encode 41.68d7778 A tool to generate and encode a PowerShell based Metasploit payloads. blackarch-exploitation HomePage
pscan 1.3 A limited problem scanner for C source files blackarch-code-audit HomePage
pshitt 23.dae7931 A lightweight fake SSH server designed to collect authentication data sent by intruders. blackarch-honeypot HomePage
pstoreview 1.0 Lists the contents of the Protected Storage. blackarch-windows HomePage
ptf 1324.09039c8 The Penetration Testers Framework: Way for modular support for up-to-date tools. blackarch-exploitation HomePage
pth-toolkit 7.3641cdc Modified version of the passing-the-hash tool collection made to work straight out of the box. blackarch-sniffer HomePage
ptunnel 0.72 A tool for reliably tunneling TCP connections over ICMP echo request and reply packets blackarch-tunnel HomePage
pulledpork 368.089e04f Snort rule management. blackarch-misc HomePage
pulsar 42.18b35db Protocol Learning and Stateful Fuzzing. blackarch-fuzzer HomePage
punter 45.97b7bed Hunt domain names using DNSDumpster, WHOIS, Reverse WHOIS, Shodan, Crimeflare. blackarch-recon HomePage
pupy 2988.4b78dc58 Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python. blackarch-automation HomePage
pureblood 37.2c5ce07 A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter. blackarch-automation HomePage
pwd-hash 2.0 A password hashing tool that use the crypt function to generate the hash of a string given on standard input. blackarch-crypto HomePage
pwdlogy 14.8b92bcf A target specific wordlist generating tool for social engineers and security researchers. blackarch-misc HomePage
pwdlyser 136.483b9bc Python-based CLI Password Analyser (Reporting Tool). blackarch-crypto HomePage
pwdump 7.1 Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes. blackarch-windows HomePage
pwnat 13.5de412c A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. blackarch-networking HomePage
pwndbg 2019.12.09 Makes debugging with GDB suck less blackarch-debugger HomePage
pwned 930.491ff40 A command-line tool for querying the \'Have I been pwned?\' service. blackarch-recon HomePage
pwned-search 36.cccf6ba Pwned Password API lookup. blackarch-recon HomePage
pwnedornot 132.9eeb8b3 Tool to find passwords for compromised email addresses. blackarch-recon HomePage
pwnloris 9.49fa042 An improved slowloris DOS tool which keeps attacking until the server starts getting exhausted. blackarch-dos HomePage
pwntools 4.0.1 CTF framework and exploit development library. blackarch-disassembler HomePage
pybozocrack 75.9900883 A silly & effective MD5 cracker in Python. blackarch-cracker HomePage
pydictor 80.796d6dd A useful hacker dictionary builder for a brute-force attack. blackarch-misc HomePage
pyersinia 49.73f4056 Network attack tool like yersinia but written in Python. blackarch-networking HomePage
pyew 109.8eb3e49 A python tool to analyse malware. blackarch-malware HomePage
pyexfil 77.347f345 A couple of beta stage tools for data exfiltration. blackarch-networking HomePage
pyfiscan 2399.1e817e6 Free web-application vulnerability and version scanner. blackarch-webapp HomePage
pyfuscation 17.6d8d53f Obfuscate powershell scripts by replacing Function names, Variables and Parameters. blackarch-automation HomePage
pyinstaller 3.3.1 A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. blackarch-misc HomePage
pyjfuzz 157.f777067 Python JSON Fuzzer. blackarch-fuzzer HomePage
pykek 12.651b9ba Kerberos Exploitation Kit. blackarch-exploitation HomePage
pymeta 13.fa74e64 Auto Scanning to SSL Vulnerability. blackarch-recon HomePage
pyminifakedns 0.1 Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record. blackarch-networking HomePage
pyrasite 2.0 Code injection and introspection of running Python processes. blackarch-backdoor HomePage
pyrdp 1363.b23d424 Python 3 RDP MITM and library. blackarch-sniffer HomePage
pyrit 0.5.0 The famous WPA precomputed cracker blackarch-cracker HomePage
pyssltest 9.d7703f0 A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws. blackarch-scanner HomePage
pytacle alpha2 Automates the task of sniffing GSM frames blackarch-sniffer HomePage
pytbull 2.1 A python based flexible IDS/IPS testing framework shipped with more than 300 tests. blackarch-scanner HomePage
pythem 454.e4fcb8a python2 penetration testing framework. blackarch-scanner HomePage
python-api-dnsdumpster 59.eda15d6 Unofficial Python API for http://dnsdumpster.com/. blackarch-recon HomePage
python-arsenic 19.1 Async WebDriver implementation for asyncio and asyncio-compatible frameworks. blackarch-automation HomePage
python-capstone 4.0.1 Lightweight multi-platform, multi-architecture disassembly framework blackarch-reversing HomePage
python-cymruwhois 1.6 Python client for the whois.cymru.com service blackarch-networking HomePage
python-frida 12.8.14 Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. blackarch-reversing HomePage
python-frida-tools 7.1.0 Frida CLI tools. blackarch-mobile HomePage
python-google-streetview 1.2.9 A command line tool and module for Google Street View Image API. blackarch-misc HomePage
python-ivre 0.9.14.dev222 Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (library) blackarch-recon HomePage
python-jsbeautifier 1.10.3 JavaScript unobfuscator and beautifier blackarch-reversing HomePage
python-keylogger 2.7.3 Simple keystroke logger. blackarch-keylogger HomePage
python-minidump 0.0.12 Python library to parse and read Microsoft minidump file format. blackarch-windows HomePage
python-minikerberos 0.2.0 Kerberos manipulation library in pure Python. blackarch-windows HomePage
python-mmbot 78.f5f5478 Powerful malicious file triage tool for cyber responders. blackarch-malware HomePage
python-oletools 0.55.1 Tools to analyze Microsoft OLE2 files. blackarch-binary HomePage
python-shodan 1.21.3 Python library and command-line utility for Shodan (https://developer.shodan.io). blackarch-recon HomePage
python-trackerjacker 1.9.0 Finds and tracks wifi devices through raw 802.11 monitoring. blackarch-wireless HomePage
python-uncompyle6 3.6.4 A Python cross-version decompiler. blackarch-decompiler HomePage
python-utidylib 0.2 Python bindings for Tidy HTML parser/cleaner. blackarch-misc HomePage
python-yara-rednaga 279.32b6a74 The Python interface for YARA.   HomePage
python2-api-dnsdumpster 59.eda15d6 Unofficial Python API for http://dnsdumpster.com/. blackarch-recon HomePage
python2-capstone 4.0.1 A disassembly framework with the target of becoming the ultimate disasm engine for binary analysis and reversing in the security community. blackarch-disassembler HomePage
python2-cymruwhois 1.6 Python client for the whois.cymru.com service blackarch-networking HomePage
python2-darts.util.lru 7.5ef01b1 Simple dictionary with LRU behaviour. blackarch-misc HomePage
python2-exrex 142.fd1e21f Irregular methods on regular expressions. blackarch-misc HomePage
python2-frida 12.8.14 Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. blackarch-reversing HomePage
python2-frida-tools 7.1.0 Frida CLI tools. blackarch-mobile HomePage
python2-google-streetview 1.2.9 A command line tool and module for Google Street View Image API. blackarch-misc HomePage
python2-hpfeeds 350.d18a533 Honeynet Project generic authenticated datafeed protocol. blackarch-honeypot HomePage
python2-ivre 0.9.14.dev222 Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,... (library) blackarch-recon HomePage
python2-jsbeautifier 1.10.1 JavaScript unobfuscator and beautifier. blackarch-webapp HomePage
python2-ldapdomaindump 0.9.1 Active Directory information dumper via LDAP. blackarch-scanner HomePage
python2-minidump 19.749e6da Python library to parse and read Microsoft minidump file format. blackarch-windows HomePage
python2-minikerberos 17.e7e8d0a Kerberos manipulation library in pure Python. blackarch-windows HomePage
python2-oletools 0.55.1 Tools to analyze Microsoft OLE2 files. blackarch-binary HomePage
python2-ropgadget 5.9 Pythonic argument parser, that will make you smile. blackarch-exploitation HomePage
python2-shodan 1.21.3 Python library and command-line utility for Shodan (https://developer.shodan.io). blackarch-recon HomePage
python2-webtech 1.2.7 Identify technologies used on websites. blackarch-webapp HomePage
python2-yara 3.11.0 Tool aimed at helping malware researchers to identify and classify malware samples blackarch-malware HomePage
qark 301.ba1b265 Tool to look for several security related Android application vulnerabilities. blackarch-mobile HomePage
qrljacker 201.a8efcb1 QRLJacker is a highly customizable exploitation framework to demonstrate "QRLJacking Attack Vector". blackarch-social HomePage
quark-engine 20.01 An Obfuscation-Neglect Android Malware Scoring System. blackarch-mobile HomePage
quickrecon 0.3.2 A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing. blackarch-recon HomePage
quicksand-lite 29.45ccf24 Command line tool for scanning streams within office documents plus xor db attack. blackarch-defensive HomePage
rabid v0.0.5.r0.g1cb2bf4 A CLI tool and library allowing to simply decode all kind of BigIP cookies blackarch-webapp HomePage
raccoon 183.985797f A high performance offensive security tool for reconnaissance and vulnerability scanning. blackarch-recon HomePage
radamsa 0.6 General purpose mutation based fuzzer blackarch-fuzzer HomePage
radare2 4.0.0 Open-source tools to disasm, debug, analyze and manipulate binary files blackarch-reversing HomePage
radare2-cutter 1.9.0 Qt and C++ GUI for radare2 reverse engineering framework blackarch-reversing HomePage
radare2-keystone 508.cabcd22 Keystone assembler plugins for radare2. blackarch-reversing HomePage
radare2-unicorn 574.e4a73cc Unicorn Emulator Plugin for radare2. blackarch-disassembler HomePage
radiography 2 A forensic tool which grabs as much information as possible from a Windows system. blackarch-windows HomePage
rainbowcrack 1.7 Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches. blackarch-cracker HomePage
ranger-scanner 149.3aae5dd A tool to support security professionals to access and interact with remote Microsoft Windows based systems. blackarch-scanner HomePage
rapidscan 160.d71a897 The Multi-Tool Web Vulnerability Scanner. blackarch-webapp HomePage
rarcrack 0.2 This program uses bruteforce algorithm to find correct password (rar, 7z, zip). blackarch-cracker HomePage
rasenum 1.0 A small program which lists the information for all of the entries in any phonebook file (.pbk). blackarch-windows HomePage
ratproxy 1.58 A passive web application security assessment tool blackarch-fuzzer HomePage
rats 6.4ba54ce A rough auditing tool for security in source code files. blackarch-code-audit HomePage
raven 0.3 A Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin. blackarch-social HomePage
rawr 74.544dd75 Rapid Assessment of Web Resources. A web enumerator. blackarch-scanner HomePage
rbndr 9.a189ffd Simple DNS Rebinding Service. blackarch-spoof HomePage
rcracki-mt 0.7.0 A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com blackarch-cracker HomePage
rcrdcarver 5.54507d21 Carve RCRD records ($LogFile) from a chunk of data.. blackarch-forensic HomePage
rdesktop-brute 1.5.0 It connects to windows terminal servers - Bruteforce patch included. blackarch-cracker HomePage
rdp-sec-check 9.5956857 Script to enumerate security settings of an RDP Service. blackarch-scanner HomePage
reaver 1.6.5 Brute force attack against Wifi Protected Setup blackarch-wireless HomePage
rebind 0.3.4 DNS Rebinding Tool blackarch-exploitation HomePage
recaf 1.15.8.1015.eeae293 Modern Java bytecode editor. blackarch-decompiler HomePage
recentfilecache-parser 2.5e22518 Python parser for the RecentFileCache.bcf on Windows. blackarch-forensic HomePage
recomposer 2.90f85ed Randomly changes Win32/64 PE Files for \'safer\' uploading to malware and sandbox sites. blackarch-automation HomePage
recon-ng 1016.f615cb8 A full-featured Web Reconnaissance framework written in Python. blackarch-recon HomePage
reconnoitre 431.26237f2 A security tool for multithreaded information gathering and service enumeration. blackarch-recon HomePage
reconscan 37.d321842 Network reconnaissance and vulnerability assessment tools. blackarch-recon HomePage
recoverjpeg 2.6.3 Recover jpegs from damaged devices. blackarch-forensic HomePage
recsech 122.32c8f74 Tool for doing Footprinting and Reconnaissance on the target web. blackarch-recon HomePage
recstudio 4.1 Cross platform interactive decompiler. blackarch-decompiler HomePage
recuperabit 46.326ff6b A tool for forensic file system reconstruction. blackarch-forensic HomePage
red-hawk 29.12b5dfa All in one tool for Information Gathering, Vulnerability Scanning and Crawling. blackarch-recon HomePage
redasm 1323.2bb5107 Interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework. blackarch-disassembler HomePage
redfang 2.5 Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices\' Bluetooth addresses and calling read_remote_name(). blackarch-bluetooth HomePage
redirectpoison 1.1 A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses. blackarch-voip HomePage
redpoint 123.23ef36b Digital Bond\'s ICS Enumeration Tools. blackarch-misc HomePage
redsocks 211.19b822e Transparent redirector of any TCP connection to proxy. blackarch-proxy HomePage
reelphish 5.dc1be33 A Real-Time Two-Factor Phishing Tool. blackarch-social HomePage
regeorg 30.1ca54c2 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. blackarch-tunnel HomePage
regipy 1.3.5 Library for parsing offline registry hives. blackarch-forensic HomePage
reglookup 1.0.1 Command line utility for reading and querying Windows NT registries blackarch-forensic HomePage
regreport 1.6 Windows registry forensic analysis tool. blackarch-windows HomePage
regrippy 1.0.1 Framework for reading and extracting useful forensics data from Windows registry hives. blackarch-forensic HomePage
regview 1.3 Open raw Windows NT 5 Registry files (Windows 2000 or higher). blackarch-windows HomePage
rekall 1401.c5d68e31 Memory Forensic Framework. blackarch-forensic HomePage
relay-scanner 1.7 An SMTP relay scanner. blackarch-scanner HomePage
remot3d 36.6d6f902 An Simple Exploit for PHP Language. blackarch-webapp HomePage
replayproxy 1.1 Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file. blackarch-forensic HomePage
resourcehacker 5.1.7 Resource compiler and decompiler for Windows® applications. blackarch-windows HomePage
responder 338.eb449bb A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. blackarch-scanner HomePage
responder-multirelay 338.eb449bb A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2 (multirelay version), blackarch-scanner HomePage
retdec 1556.7d6b8882 Retargetable machine-code decompiler based on LLVM. blackarch-decompiler HomePage
retire 2.0.2.r33.g6a122f6 Scanner detecting the use of JavaScript libraries with known vulnerabilities. blackarch-scanner HomePage
reverseip 13.42cc9c3 Ruby based reverse IP-lookup tool. blackarch-recon HomePage
revipd 5.2aaacfb A simple reverse IP domain scanner. blackarch-recon HomePage
revsh 215.174e309 A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities. blackarch-backdoor HomePage
rex 580.f5efb8e Shellphish\'s automated exploitation engine, originally created for the Cyber Grand Challenge. blackarch-exploitation HomePage
rext 63.5f0f626 Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices. blackarch-exploitation HomePage
rfcat 170508 RF ChipCon-based Attack Toolset. blackarch-exploitation HomePage
rfdump 1.6 Tool to detect RFID-Tags and show their meta information blackarch-wireless HomePage
rfidiot 97.3cfe4e9 An open source python library for exploring RFID devices. blackarch-wireless HomePage
rfidtool 0.01 A opensource tool to read / write rfid tags blackarch-wireless HomePage
rhodiola 4.8bc08a0 Personalized wordlist generator with NLP, by analyzing tweets (A.K.A crunch2049). blackarch-automation HomePage
ridenum 73.54e955a A null session RID cycle attack for brute forcing domain controllers. blackarch-cracker HomePage
rifiuti2 0.7.0 A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. blackarch-forensic HomePage
rinetd 0.62 internet redirection server blackarch-networking HomePage
ripdc 0.3 A script which maps domains related to an given ip address or domainname. blackarch-recon HomePage
rita 715.366cec9 Real Intelligence Threat Analytics. blackarch-recon HomePage
riwifshell 38.40075d5 Web backdoor - infector - explorer. blackarch-webapp HomePage
rkhunter 1.4.6 Checks machines for the presence of rootkits and other unwanted tools. blackarch-forensic HomePage
rlogin-scanner 0.2 Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris. blackarch-cracker HomePage
rogue-mysql-server 2.78ebbfc A rogue MySQL server written in Python. blackarch-misc HomePage
roguehostapd 78.381b373 Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes. blackarch-wireless HomePage
rootbrute 0.1 Local root account bruteforcer. blackarch-cracker HomePage
ropeadope 1.1 A linux log cleaner. blackarch-anti-forensic HomePage
ropeme 4.9b3a8fd A set of python scripts to generate ROP gadgets and payload. blackarch-exploitation HomePage
ropgadget 6.2 Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures blackarch-exploitation HomePage
ropper 1.13.5 Show information about binary files and find gadgets to build rop chains for different architectures blackarch-exploitation HomePage
roputils 195.ae7ed20 A Return-oriented Programming toolkit. blackarch-exploitation HomePage
routerhunter 21.4da257c Tool used to find vulnerable routers and devices on the Internet and perform tests. blackarch-scanner HomePage
routersploit 3.4.0 Open-source exploitation framework dedicated to embedded devices blackarch-exploitation HomePage
rp 138.3a54a7c A full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. blackarch-exploitation HomePage
rpak 1.0 A collection of tools that can be useful for doing attacks on routing protocols. blackarch-windows HomePage
rpcsniffer 7.9fab095 Sniffs WINDOWS RPC messages in a given RPC server process. blackarch-windows HomePage
rpctools 1.0 Contains three separate tools for obtaining information from a system that is running RPC services blackarch-windows HomePage
rpdscan 2.a71b0f3 Remmina Password Decoder and scanner. blackarch-cracker HomePage
rpivot 5.4963487 Socks4 reverse proxy for penetration testing. blackarch-proxy HomePage
rr 4959.ac321e49 A Record and Replay Framework. blackarch-debugger HomePage
rrs 1.70 A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more. blackarch-backdoor HomePage
rsactftool 185.ba9c5c6 RSA tool for ctf - retreive private key from weak public key and/or uncipher data. blackarch-crypto HomePage
rsakeyfind 1.0 A tool to find RSA key in RAM. blackarch-cracker HomePage
rsatool 14.7dab6bc Tool that can be used to calculate RSA and RSA-CRT parameters. blackarch-crypto HomePage
rshack 64.cf197e3 Python tool which allows to carry out some attacks on RSA, and offer a few tools to manipulate RSA keys. blackarch-crypto HomePage
rsmangler 1.4 rsmangler takes a wordlist and mangle it blackarch-automation HomePage
rspet 263.de4356e A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario. blackarch-exploitation HomePage
rtfm 93.02f6432 A database of common, interesting or useful commands, in one handy referable form. blackarch-misc HomePage
rtlamr 197.03369d1 An rtl-sdr receiver for smart meters operating in the 900MHz ISM band. blackarch-radio HomePage
rtlizer 35.5614163 Simple spectrum analyzer. blackarch-scanner HomePage
rtlsdr-scanner 1013.3c032de A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. blackarch-scanner HomePage
rtp-flood 1.0 RTP flooder blackarch-voip HomePage
rtpbreak 1.3a Detects, reconstructs and analyzes any RTP session blackarch-networking HomePage
rubilyn 0.0.1 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host. blackarch-backdoor HomePage
ruby-ctf-party v1.1.0.r18.g650eeaf A library to enhance and speed up script/exploit writing for CTF players. blackarch-misc HomePage
ruler 280.2180df1 A tool to abuse Exchange services. blackarch-webapp HomePage
rustbuster 295.18cd96e DirBuster for Rust. blackarch-webapp HomePage
rww-attack 0.9.2 The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server\'s \'Remote Web Workplace\' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out. blackarch-webapp HomePage
s3-fuzzer 4.0a2a6f0 A concurrent, command-line AWS S3 Fuzzer. blackarch-fuzzer HomePage
s3scanner 262.28f6ab4 Scan for open S3 buckets and dump. blackarch-scanner HomePage
safecopy 1.7 A disk data recovery tool to extract data from damaged media. blackarch-forensic HomePage
sagan 1.2.2 A snort-like log analysis engine. blackarch-ids HomePage
sakis3g 0.2.0e An all-in-one script for connecting with 3G. blackarch-automation HomePage
sambascan 0.5.0 Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds. blackarch-scanner HomePage
samdump2 3.0.0 Dump password hashes from a Windows NT/2k/XP installation blackarch-cracker HomePage
samplicator 172.4230b82 Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing. blackarch-networking HomePage
samydeluxe 2.2ed1bac Automatic samdump creation script. blackarch-cracker HomePage
sandmap 579.a7c4860 Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles. blackarch-scanner HomePage
sandsifter 2.8375e61 The x86 processor fuzzer. blackarch-fuzzer HomePage
sandy 6.531ab16 An open-source Samsung phone encryption assessment framework blackarch-scanner HomePage
saruman 2.4be8db5 ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection). blackarch-binary HomePage
sasm 3.2.0 A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages. blackarch-misc HomePage
sawef 28.e65dc9f Send Attack Web Forms. blackarch-webapp HomePage
sb0x 19.04f40fe A simple and Lightweight framework for Penetration testing. blackarch-scanner HomePage
sbd 1.36 Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more blackarch-crypto HomePage
sc-make 12.7e39718 Tool for automating shellcode creation. blackarch-exploitation HomePage
scalpel 1.1687261 A frugal, high performance file carver. blackarch-forensic HomePage
scamper 20191102a A tool that actively probes the Internet in order to analyze topology and performance. blackarch-scanner HomePage
scanless 69.0f5fe0c Utility for using websites that can perform port scans on your behalf. blackarch-scanner HomePage
scanmem 0.17 Memory scanner designed to isolate the address of an arbitrary variable in an executing process blackarch-reversing HomePage
scannerl 15.e52c46b The modular distributed fingerprinting engine. blackarch-fingerprint HomePage
scanqli 26.40a028d SQLi scanner to detect SQL vulns. blackarch-webapp HomePage
scansploit 9.a0890af Exploit using barcodes, QRcodes, earn13, datamatrix. blackarch-exploitation HomePage
scanssh 2.1 Fast SSH server and open proxy scanner. blackarch-scanner HomePage
scap-security-guide 0.1.47 Security compliance content in SCAP, Bash, Ansible, and other formats. blackarch-automation HomePage
scap-workbench 1.2.0 SCAP Scanner And Tailoring Graphical User Interface. blackarch-automation HomePage
scapy 2.4.3 Powerful interactive packet manipulation program written in Python (tools) blackarch-networking HomePage
scavenger 75.f0cc4c1 Crawler (Bot) searching for credential leaks on different paste sites. blackarch-recon HomePage
schnappi-dhcp 0.1 Can fuck network with no DHCP. blackarch-misc HomePage
scout2 1182.5d86d46 Security auditing tool for AWS environments. blackarch-scanner HomePage
scoutsuite 4495.6cadac70 Multi-Cloud Security Auditing Tool. blackarch-scanner HomePage
scrape-dns 58.3df392f Searches for interesting cached DNS entries. blackarch-scanner HomePage
scrapy 2.0.0 A fast high-level scraping and web crawling framework. blackarch-webapp HomePage
scratchabit 565.d93d759 Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API. blackarch-disassembler HomePage
scrounge-ntfs 0.9 Data recovery program for NTFS file systems blackarch-forensic HomePage
sctpscan 34.4d44706 A network scanner for discovery and security. blackarch-recon HomePage
sdn-toolkit 1.21 Discover, Identify, and Manipulate SDN-Based Networks blackarch-networking HomePage
sdnpwn 58.b1db5b9 An SDN penetration testing toolkit. blackarch-scanner HomePage
sea 103.9aca1c8 A tool to help to create exploits of binary programs. blackarch-malware HomePage
search1337 13.c69937e 1337Day Online Exploit Scanner. blackarch-automation HomePage
seat 0.3 Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities. blackarch-scanner HomePage
seclists 840.5517d9f A collection of multiple types of lists used during security assessments. -exploitation HomePage
secscan 1.5 Web Apps Scanner and Much more utilities. blackarch-webapp HomePage
secure-delete 1.b63d814 Secure file, disk, swap, memory erasure utilities. blackarch-anti-forensic HomePage
secure2csv 10.119eefb0 Decode security descriptors in $Secure on NTFS. blackarch-forensic HomePage
seeker 174.ef30b31 Accurately Locate People using Social Engineering. blackarch-social HomePage
sees 67.cd741aa Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company\'s domain. blackarch-social HomePage
sensepost-xrdp 16.46d6c19 A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions. blackarch-exploitation HomePage
sergio-proxy 0.2.1 A multi-threaded transparent HTTP proxy for manipulating web traffic blackarch-proxy HomePage
serialbrute 3.111c217 Java serialization brute force attack tool. blackarch-exploitation HomePage
serializationdumper 18.9ef7dc0 A tool to dump Java serialization streams in a more human readable form. blackarch-webapp HomePage
server-status-pwn 7.0c02af0 A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances. blackarch-recon HomePage
sessionlist 6.3efc3b2 Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth. blackarch-networking HomePage
set 8.0.3 Social-engineer toolkit. Aimed at penetration testing around Social-Engineering. blackarch-social HomePage
seth 97.24a0909 Perform a MitM attack and extract clear text credentials from RDP connections. blackarch-networking HomePage
setowner 1.1 Allows you to set file ownership to any account, as long as you have the "Restore files and directories" user right. blackarch-windows HomePage
sfuzz 198.3bf135b A simple fuzzer. blackarch-fuzzer HomePage
sh00t 201.adbd472 A Testing Environment for Manual Security Testers. blackarch-misc HomePage
sha1collisiondetection 103.f7b7e93 Library and command line tool to detect SHA collision in a file blackarch-crypto HomePage
shard 1.5 A command line tool to detect shared passwords. blackarch-recon HomePage
shareenum 46.3bfa81d Tool to enumerate shares from Windows hosts. blackarch-scanner HomePage
sharesniffer 52.7f8a372 Network share sniffer and auto-mounter for crawling remote file systems. blackarch-scanner HomePage
shed 2.0.0 .NET runtime inspector. blackarch-windows HomePage
shellcheck 0.7.0 Shell script analysis tool blackarch-code-audit HomePage
shellcode-factory 96.07ae857 Tool to create and test shellcodes from custom assembly sources. blackarch-exploitation HomePage
shellcodecs 0.1 A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process. blackarch-exploitation HomePage
shellen 62.3514b7e Interactive shellcoding environment to easily craft shellcodes. blackarch-exploitation HomePage
shellinabox 428.98e6eeb Implements a web server that can export arbitrary command line tools to a web based terminal emulator. blackarch-backdoor HomePage
shelling 219.a707975 An offensive approach to the anatomy of improperly written OS command injection sanitisers. blackarch-misc HomePage
shellme 5.d5206f0 Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script. blackarch-exploitation HomePage
shellnoob 30.c923d5e A toolkit that eases the writing and debugging of shellcode. blackarch-debugger HomePage
shellpop 148.a145349 Generate easy and sophisticated reverse or bind shell commands. blackarch-automation HomePage
shellsploit-framework 273.a16d22f New Generation Exploit Development Kit. blackarch-exploitation HomePage
shellter 7.1 A dynamic shellcode injection tool, and the first truly dynamic PE infector ever created. blackarch-exploitation HomePage
sherlock 1033.7be51c7 Find usernames across social networks. blackarch-social HomePage
sherlocked 1.f190c2b Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging. blackarch-packer HomePage
shitflood 14.e74fc42 A Socks5 clone flooder for the Internet Relay Chat (IRC) protocol. blackarch-dos HomePage
shocker 63.0380a73 A tool to find and exploit servers vulnerable to Shellshock. blackarch-exploitation HomePage
shodanhat 13.e5e7e68 Search for hosts info with shodan. blackarch-recon HomePage
shootback 80.6ce0173 A reverse TCP tunnel let you access target behind NAT or firewall. blackarch-backdoor HomePage
shortfuzzy 0.1 A web fuzzing script written in perl. blackarch-webapp HomePage
sickle 68.0c9bf29 A shellcode development tool, created to speed up the various steps needed to create functioning shellcode. blackarch-exploitation HomePage
sidguesser 1.0.5 Guesses sids/instances against an Oracle database according to a predefined dictionary file. blackarch-cracker HomePage
siege 4.0.5 An http regression testing and benchmarking utility blackarch-dos HomePage
sign 10.2dc4018 Automatically signs an apk with the Android test certificate. blackarch-mobile HomePage
sigploit 786.0e52072 Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP. blackarch-exploitation HomePage
sigspotter 1.0 A tool that search in your HD to find wich publishers has been signed binaries in your PC. blackarch-windows HomePage
sigthief 14.211b4fe Stealing Signatures and Making One Invalid Signature at a Time. blackarch-exploitation HomePage
silenteye 18.7736fb5 A cross-platform application design for an easy use of steganography. blackarch-stego HomePage
silenttrinity 277.3fab285 An asynchronous, collaborative post-exploitation agent powered by Python and .NET\'s DLR. blackarch-backdoor HomePage
silk 3.19.0 A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks. blackarch-networking HomePage
simple-ducky 20.f15079e A payload generator. blackarch-automation HomePage
simple-lan-scan 1.0 A simple python script that leverages scapy for discovering live hosts on a network. blackarch-scanner HomePage
simpleemailspoofer 53.c6a7ec3 A simple Python CLI to spoof emails. blackarch-social HomePage
simplify 1.2.1 Generic Android Deobfuscator. blackarch-mobile HomePage
simplyemail 1.4.10.r7.6a42d37 Email recon made fast and easy, with a framework to build on CyberSyndicates blackarch-recon HomePage
simtrace2 813.389a404 Host utilities to communicate with SIMtrace2 USB Devices. blackarch-radio HomePage
sinfp 1.24 A full operating system stack fingerprinting suite. blackarch-fingerprint HomePage
siparmyknife 11232011 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. blackarch-voip HomePage
sipbrute 11.5be2fdd A utility to perform dictionary attacks against the VoIP SIP Register hash. blackarch-voip HomePage
sipcrack 0.2 A SIP protocol login cracker. blackarch-cracker HomePage
sipffer 29.efc3ff1 SIP protocol command line sniffer. blackarch-sniffer HomePage
sipi 13.58f0dcc Simple IP Information Tools for Reputation Data Analysis. blackarch-recon HomePage
sipp 1219.4dad7f2 A free Open Source test tool / traffic generator for the SIP protocol. blackarch-voip HomePage
sippts 122.416ecd5 Set of tools to audit SIP based VoIP Systems. blackarch-voip HomePage
sipsak 0.9.6 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. blackarch-voip HomePage
sipscan 0.1 A sip scanner. blackarch-windows HomePage
sipshock 7.6ab5591 A scanner for SIP proxies vulnerable to Shellshock. blackarch-scanner HomePage
sipvicious 302.daf1267 Tools for auditing SIP devices. blackarch-automation HomePage
sitadel 121.0a0e475 Web Application Security Scanner. blackarch-webapp HomePage
sitediff 3.1383935 Fingerprint a web app using local files as the fingerprint sources. blackarch-webapp HomePage
sjet 27.2d52f0c Siberas JMX exploitation toolkit. blackarch-exploitation HomePage
skipfish 2.10b A fully automated, active web application security reconnaissance tool. blackarch-webapp HomePage
skiptracer 123.ca40957 OSINT python2 webscraping framework. Skipping the needs of API keys. blackarch-social HomePage
skul 27.7bd83f1 A PoC to bruteforce the Cryptsetup implementation of Linux Unified Key Setup (LUKS). blackarch-cracker HomePage
skyjack 16.24e3878 Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control. blackarch-drone HomePage
skype-dump 0.1 This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype. blackarch-windows HomePage
skypefreak 33.9347a65 A Cross Platform Forensic Framework for Skype. blackarch-forensic HomePage
slackpirate 119.5014833 Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace. blackarch-social HomePage
sleuthkit 4.8.0 File system and media management forensic analysis tools blackarch-forensic HomePage
sleuthql 9.29fc878 Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap. blackarch-misc HomePage
slither 1560.8775f24 Solidity static analysis framework written in Python 3. blackarch-code-audit HomePage
sloth-fuzzer 39.9f7f59a A smart file fuzzer. blackarch-fuzzer HomePage
slowhttptest 1.8.1 Highly configurable tool that simulates some Application Layer Denial of Service (DoS) attacks blackarch-dos HomePage
slowloris 0.7 A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver. blackarch-dos HomePage
slowloris-py 30.eb7f632 Low bandwidth DoS tool. blackarch-dos HomePage
slurp-scanner 90.6a4eaaf Evaluate the security of S3 buckets. blackarch-scanner HomePage
smali 2.3.4 Assembler/disassembler for Android\'s dex format blackarch-disassembler HomePage
smali-cfgs 6.4450418 Smali Control Flow Graph\'s. blackarch-mobile HomePage
smalisca 58.1aa7a16 Static Code Analysis for Smali files. blackarch-mobile HomePage
smap 24.3ed1ac7 Shellcode mapper - Handy tool for shellcode analysis. blackarch-exploitation HomePage
smartphone-pentest-framework 104.fc45347 Repository for the Smartphone Pentest Framework (SPF). blackarch-mobile HomePage
smbbf 0.9.1 SMB password bruteforcer. blackarch-cracker HomePage
smbcrunch 12.313400e 3 tools that work together to simplify reconaissance of Windows File Shares. blackarch-recon HomePage
smbexec 59.a54fc14 A rapid psexec style attack with samba tools. blackarch-scanner HomePage
smbmap 114.882e8e4 A handy SMB enumeration tool. blackarch-scanner HomePage
smbrelay 3 SMB / HTTP to SMB replay attack toolkit. blackarch-windows HomePage
smbspider 10.7db9323 A lightweight python utility for searching SMB/CIFS/Samba file shares. blackarch-scanner HomePage
smikims-arpspoof 25.244d9ee Performs an ARP spoofing attack using the Linux kernel\'s raw sockets. blackarch-spoof HomePage
smod 53.7eb8423 A modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol. blackarch-scanner HomePage
smplshllctrlr 9.2baf390 PHP Command Injection exploitation tool. blackarch-webapp HomePage
smtp-fuzz 1.0 Simple smtp fuzzer. blackarch-fuzzer HomePage
smtp-test 4.1936e5c Automated testing of SMTP servers for penetration testing. blackarch-scanner HomePage
smtp-user-enum 1.2 Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. blackarch-recon HomePage
smtp-vrfy 1.0 An SMTP Protocol Hacker. blackarch-scanner HomePage
smtpmap 0.8.234_BETA Tool to identify the running smtp software on a given host. blackarch-fingerprint HomePage
smtpscan 0.5 An SMTP scanner blackarch-fingerprint HomePage
smtptester 13.634e1ee Small python3 tool to check common vulnerabilities in SMTP servers. blackarch-exploitation HomePage
smtptx 1.0 A very simple tool used for sending simple email and do some basic email testing from a pentester perspective. blackarch-scanner HomePage
sn00p 0.8 A modular tool written in bourne shell and designed to chain and automate security tools and tests. blackarch-automation HomePage
sn1per 404.1dbb566 Automated Pentest Recon Scanner. blackarch-automation HomePage
snallygaster 86.9e395a4 Tool to scan for secret files on HTTP servers. blackarch-webapp HomePage
snapception 8.c156f9e Intercept and decrypt all snapchats received over your network. blackarch-sniffer HomePage
snare 162.2a10f1a Super Next generation Advanced Reactive honEypot blackarch-honeypot HomePage
snarf-mitm 41.bada142 SMB Man in the Middle Attack Engine / relay suite. blackarch-exploitation HomePage
sniff-probe-req 268.055b708 Wi-Fi Probe Requests Sniffer. blackarch-wireless HomePage
sniffer 4.688854e Packet Trace Parser for TCP, SMTP Emails, and HTTP Cookies. blackarch-networking HomePage
sniffglue 0.10.1 Secure multithreaded packet sniffer blackarch-sniffer HomePage
sniffjoke 772.434bfb1 Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft. blackarch-defensive HomePage
sniffles 469.118e93f A Packet Capture Generator for IDS and Regular Expression Evaluation. blackarch-networking HomePage
snitch 1.2 Turn back the asterisks in password fields to plaintext passwords. blackarch-windows HomePage
snmp-brute 15.64ec0ce SNMP brute force, enumeration, CISCO config downloader and password cracking script. blackarch-cracker HomePage
snmp-fuzzer 0.1.1 SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl. blackarch-fuzzer HomePage
snmpattack 1.8 SNMP scanner and attacking tool. blackarch-networking HomePage
snmpcheck 1.9 A free open source utility to get information via SNMP protocols. blackarch-networking HomePage
snmpenum 1.7 An snmp enumerator. blackarch-scanner HomePage
snmpscan 0.1 A free, multi-processes SNMP scanner. blackarch-scanner HomePage
snoopbrute 17.589fbe6 Multithreaded DNS recursive host brute-force tool. blackarch-scanner HomePage
snoopy-ng 128.eac73f5 A distributed, sensor, data collection, interception, analysis, and visualization framework. blackarch-drone HomePage
snort 2.9.15.1 A lightweight network intrusion detection system. blackarch-defensive HomePage
snow 20130616 Steganography program for concealing messages in text files. blackarch-crypto HomePage
snowman 0.1.0 A native code to C/C++ decompiler, see the examples of generated code. blackarch-windows HomePage
snscan 1.05 A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network. blackarch-windows HomePage
snuck 6.76196b6 Automatic XSS filter bypass. blackarch-webapp HomePage
snyk 1.265.0 CLI and build-time tool to find and fix known vulnerabilities in open-source dependencies. blackarch-code-audit HomePage
soapui 5.5.0 The Swiss-Army Knife for SOAP Testing. blackarch-proxy HomePage
socat 1.7.3.4 Multipurpose relay blackarch-networking HomePage
social-mapper 134.45f2ebf A social media enumeration and correlation tool. blackarch-social HomePage
social-vuln-scanner 11.91794c6 Gathers public information on companies to highlight social engineering risk. blackarch-social HomePage
socialfish 228.57b55a0 Ultimate phishing tool with Ngrok integrated. blackarch-social HomePage
socketfuzz 26.089add2 Simple socket fuzzer. blackarch-fuzzer HomePage
sockstat 0.4.1 A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible. blackarch-networking HomePage
soot 3.3.0 A Java Bytecode Analysis and Transformation Framework. blackarch-binary HomePage
sooty 260.2d58c37 The SOC Analysts all-in-one CLI tool to automate and speed up workflow. blackarch-defensive HomePage
spade 114 A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment. blackarch-windows HomePage
spaf 11.671a976 Static Php Analysis and Fuzzer. blackarch-webapp HomePage
sparta 21.b0a4514 Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase. blackarch-scanner HomePage
spartan 23.babdd7d Frontpage and Sharepoint fingerprinting and attack tool. blackarch-fingerprint HomePage
sparty 0.1 An open source tool written in python to audit web applications using sharepoint and frontpage architecture. blackarch-webapp HomePage
spectools 2010_04_R1 Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version. blackarch-wireless HomePage
speedpwn 8.3dd2793 An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected. blackarch-cracker HomePage
spf 85.344ac2f A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises. blackarch-social HomePage
spfmap 8.a42d15a A program to map out SPF and DKIM records for a large number of domains. blackarch-recon HomePage
spiderfoot 3.0 The Open Source Footprinting Tool. blackarch-recon HomePage
spiderpig-pdffuzzer 0.1 A javascript pdf fuzzer blackarch-fuzzer HomePage
spiga 623.8bc1ddc Configurable web resource scanner. blackarch-webapp HomePage
spike-fuzzer 2.9 IMMUNITYsec\'s fuzzer creation kit in C. blackarch-fuzzer HomePage
spike-proxy 148 A Proxy for detecting vulnerabilities in web applications blackarch-webapp HomePage
spiped 1.6.0 A utility for creating symmetrically encrypted and authenticated pipes between socket addresses. blackarch-networking HomePage
spipscan 69.4ad3235 SPIP (CMS) scanner for penetration testing purpose written in Python. blackarch-webapp HomePage
splint 3.1.2.git20180129 A tool for statically checking C programs for security vulnerabilities and coding mistakes blackarch-code-audit HomePage
sploitctl 3.0.1 Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm. blackarch-automation HomePage
sploitego 153.d9568dc Maltego Penetration Testing Transforms. blackarch-fuzzer HomePage
spoofcheck 16.8cce591 Simple script that checks a domain for email protections. blackarch-recon HomePage
spooftooph 0.5.2 Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight. blackarch-bluetooth HomePage
spookflare 24.19491b5 Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures. blackarch-automation HomePage
sps 4.3 A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4. blackarch-networking HomePage
spyse 47.cd11ba9 Python API wrapper and command-line client for the tools hosted on spyse.com. blackarch-recon HomePage
sqid 0.3 A SQL injection digger. blackarch-webapp HomePage
sqlbrute 1.0 Brute forces data out of databases using blind SQL injection. blackarch-fuzzer HomePage
sqldict 2.1 A dictionary attack tool for SQL Server. blackarch-windows HomePage
sqlivulscan 249.cc8e657 This will give you the SQLi Vulnerable Website Just by Adding the Dork. blackarch-scanner HomePage
sqlmap 1.4.2 Automatic SQL injection and database takeover tool blackarch-webapp HomePage
sqlninja 0.2.999 A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end. blackarch-exploitation HomePage
sqlpat 1.0.1 This tool should be used to audit the strength of Microsoft SQL Server passwords offline. blackarch-cracker HomePage
sqlping 4 SQL Server scanning tool that also checks for weak passwords using wordlists. blackarch-windows HomePage
sqlpowerinjector 1.2 Application created in .Net 1.1 that helps the penetration tester to find and exploit SQL injections on a web page. blackarch-windows HomePage
sqlsus 0.7.2 An open source MySQL injection and takeover tool, written in perl blackarch-exploitation HomePage
ssdeep 2.14.1 A program for computing context triggered piecewise hashes blackarch-crypto HomePage
ssdp-scanner 1.0 SSDP amplification scanner written in Python. Makes use of Scapy. blackarch-scanner HomePage
ssh-audit 165.22b671e SSH server auditing (banner, key exchange, encryption, mac, compression, compatbility, etc). blackarch-scanner HomePage
ssh-honeypot 71.e2d2005 Fake sshd that logs ip addresses, usernames, and passwords. blackarch-honeypot HomePage
ssh-mitm 118.6f042a1 SSH man-in-the-middle tool. blackarch-exploitation HomePage
ssh-privkey-crack 0.4 A SSH private key cracker. blackarch-cracker HomePage
ssh-user-enum 7.ae453c1 SSH User Enumeration Script in Python Using The Timing Attack. blackarch-scanner HomePage
sshatter 1.2 Password bruteforcer for SSH. blackarch-cracker HomePage
sshscan 1.0 A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass. blackarch-cracker HomePage
sshtrix 0.0.3 A very fast multithreaded SSH login cracker. blackarch-cracker HomePage
sshtunnel 0.1.5 Pure python SSH tunnels (CLI) blackarch-tunnel HomePage
sshuttle 0.78.5 Transparent proxy server that forwards all TCP packets over ssh blackarch-proxy HomePage
ssl-hostname-resolver 1 CN (Common Name) grabber on X.509 Certificates over HTTPS. blackarch-recon HomePage
ssl-phuck3r 2.0 All in one script for Man-In-The-Middle attacks. blackarch-sniffer HomePage
sslcat 1.0 SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection. blackarch-misc HomePage
sslcaudit 524.f218b9b Utility to perform security audits of SSL/TLS clients. blackarch-scanner HomePage
ssldump 0.9b3 an SSLv3/TLS network protocol analyzer blackarch-sniffer HomePage
sslh 1.20 SSL/SSH/OpenVPN/XMPP/tinc port multiplexer blackarch-networking HomePage
ssllabs-scan 247.e27de93 Command-line client for the SSL Labs APIs blackarch-scanner HomePage
sslmap 0.2.0 A lightweight TLS/SSL cipher suite scanner. blackarch-scanner HomePage
sslnuke 5.c5faeaa Transparent proxy that decrypts SSL traffic and prints out IRC messages. blackarch-cracker HomePage
sslscan 1.10.2 A fast tools to scan SSL services, such as HTTPS to determine the ciphers that are supported blackarch-scanner HomePage
sslsniff 0.8 A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly blackarch-sniffer HomePage
sslyze 2.1.4 Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations. blackarch-crypto HomePage
ssma 208.c56853a Simple Static Malware Analyzer. blackarch-malware HomePage
ssrf-proxy 293.e79da7a Facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery. blackarch-proxy HomePage
stackflow 2.2af525d Universal stack-based buffer overfow exploitation tool. blackarch-exploitation HomePage
stacoan 0.90 Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. blackarch-mobile HomePage
staekka 9.57787ca This plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access. blackarch-exploitation HomePage
stardox 41.95b0a97 Github stargazers information gathering tool. blackarch-recon HomePage
starttls-mitm 7.b257756 A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic. blackarch-proxy HomePage
statsprocessor 0.11 A high-performance word-generator based on per-position Markov-attack. blackarch-automation HomePage
stegcracker 2.0.7 Steganography brute-force utility to uncover hidden data inside files. blackarch-stego HomePage
stegdetect 19.ac1df7a An automated tool for detecting steganographic content in images. blackarch-stego HomePage
steghide 0.5.1 Embeds a message in a file by replacing some of the least significant bits blackarch-anti-forensic HomePage
stegolego 8.85354f6 Simple program for using stegonography to hide data within BMP images. blackarch-stego HomePage
stegosip 10.d45c092 TCP tunnel over RTP/SIP. blackarch-tunnel HomePage
stegoveritas 1.2 Automatic image steganography analysis tool. blackarch-stego HomePage
stegsolve 1.3 Steganography Solver. blackarch-stego HomePage
stenographer 477.51c919c A packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. blackarch-sniffer HomePage
stepic 0.4 A python image steganography tool. blackarch-stego HomePage
sticky-keys-hunter 15.c816fc9 Script to test an RDP host for sticky keys and utilman backdoor. blackarch-scanner HomePage
stig-viewer 2.8 XCCDF formatted SRGs and STIGs files viewer for SCAP validation tools. blackarch-scanner HomePage
stompy 0.0.4 An advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable. blackarch-misc HomePage
storm-ring 0.1 This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call). blackarch-voip HomePage
strace 5.5 A diagnostic, debugging and instructional userspace tracer blackarch-binary HomePage
streamfinder 1.2 Searches for Alternate Data Streams (ADS). blackarch-windows HomePage
striker 85.87c184d An offensive information and vulnerability scanner. blackarch-webapp HomePage
striptls 53.eff1d59 Proxy PoC implementation of STARTTLS stripping attacks. blackarch-proxy HomePage
strutscan 4.8712c12 Apache Struts2 vulnerability scanner written in Perl. blackarch-scanner HomePage
stunnel 5.56 A program that allows you to encrypt arbitrary TCP connections inside SSL blackarch-networking HomePage
sub7 2.2 A remote administration tool. No further comments ;-) blackarch-windows HomePage
subbrute 1.2.1 A DNS meta-query spider that enumerates DNS records and subdomains blackarch-scanner HomePage
subdomainer 1.2 A tool designed for obtaining subdomain names from public sources. blackarch-recon HomePage
subfinder 516.e0b0dc5 Modular subdomain discovery tool that can discover massive amounts of valid subdomains for any target. blackarch-recon HomePage
sublert 64.b9b63d6 A security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate. blackarch-recon HomePage
sublist3r 134.3f5fc6d A Fast subdomains enumeration tool for penetration testers. blackarch-recon HomePage
subover 71.3d258e2 A Powerful Subdomain Takeover Tool. blackarch-scanner HomePage
subscraper 30.65ae007 Tool that performs subdomain enumeration through various techniques. blackarch-recon HomePage
subterfuge 64.69dda99 Automated Man-in-the-Middle Attack Framework. blackarch-exploitation HomePage
sucrack 1.2.3 A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su blackarch-cracker HomePage
suid3num 22.d6ff730 Python script which utilizes python\'s built-in modules to enumerate SUID binaries. blackarch-exploitation HomePage
sulley 1.0.bff0dd1 A pure-python fully automated and unattended fuzzing framework. blackarch-fuzzer HomePage
superscan 4.1 Powerful TCP port scanner, pinger, resolver. blackarch-windows HomePage
suricata 5.0.2 An Open Source Next Generation Intrusion Detection and Prevention Engine. blackarch-defensive HomePage
suricata-verify 295.239f5a9 Suricata Verification Tests - Testing Suricata Output. blackarch-misc HomePage
svn-extractor 39.39941be A simple script to extract all web resources by means of .SVN folder exposed over network. blackarch-scanner HomePage
swaks 20190914.0 Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTH blackarch-networking HomePage
swamp 59.3c8be65 An OSINT tool for discovering associated sites through Google Analytics Tracking IDs. blackarch-recon HomePage
swap-digger 39.060b26d A tool used to automate Linux swap analysis during post-exploitation or forensics. blackarch-forensic HomePage
swarm 41.1713c1e A distributed penetration testing tool. blackarch-scanner HomePage
swfintruder 0.9.1 First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash. blackarch-reversing HomePage
swftools 0.9.2 A collection of SWF manipulation and creation utilities. blackarch-binary HomePage
syborg 35.288129e Recursive DNS Subdomain Enumerator with dead-end avoidance system. blackarch-recon HomePage
sylkie 0.0.4.r3.g1cf170f IPv6 address spoofing with the Neighbor Discovery Protocol. blackarch-spoof HomePage
syms2elf 10.692867b A plugin for Hex-Ray\'s IDA Pro and radare2 to export the symbols recognized to the ELF symbol table. blackarch-reversing HomePage
synflood 0.1 A very simply script to illustrate DoS SYN Flooding attack. blackarch-dos HomePage
synner 1.1 A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks. blackarch-spoof HomePage
synscan 5.02 fast asynchronous half-open TCP portscanner blackarch-scanner HomePage
syringe 12.79a703e A General Purpose DLL & Code Injection Utility. blackarch-backdoor HomePage
sysdig 0.26.4 Open source system-level exploration and troubleshooting tool blackarch-recon HomePage
sysinternals-suite 3.9 Sysinternals tools suite. blackarch-windows HomePage
t50 5.8.7 Experimental Multi-protocol Packet Injector Tool. blackarch-dos HomePage
tabi 13.068a406 BGP Hijack Detection. blackarch-defensive HomePage
tachyon-scanner 454.bca3452 Fast Multi-Threaded Web Discovery Tool. blackarch-scanner HomePage
tactical-exploitation 79.b1be62b Modern tactical exploitation toolkit. blackarch-scanner HomePage
taipan 2.7 Web application security scanner. blackarch-scanner HomePage
takeover 69.4a62f09 Sub-Domain TakeOver Vulnerability Scanner. blackarch-scanner HomePage
taof 0.3.2 Taof is a GUI cross-platform Python generic network protocol fuzzer. blackarch-fuzzer HomePage
tbear 1.5 Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator. blackarch-bluetooth HomePage
tcgetkey 0.1 A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys. blackarch-dos HomePage
tchunt-ng 208.b8cf7fc Reveal encrypted files stored on a filesystem. blackarch-forensic HomePage
tckfc 23.911e92e TrueCrypt key file cracker. blackarch-cracker HomePage
tcpcontrol-fuzzer 0.1 2^6 TCP control bit fuzzer (no ECN or CWR). blackarch-fuzzer HomePage
tcpcopy 1242.18eb73c A TCP stream replay tool to support real testing of Internet server applications. blackarch-networking HomePage
tcpdstat 4.be5bd28 Get protocol statistics from tcpdump pcap files. blackarch-networking HomePage
tcpdump 4.9.3 Powerful command-line packet analyzer blackarch-networking HomePage
tcpextract 1.1 Extracts files from captured TCP sessions. Support live streams and pcap files. blackarch-networking HomePage
tcpflow 1.5.2 Captures data transmitted as part of TCP connections then stores the data conveniently blackarch-networking HomePage
tcpick 0.2.1 TCP stream sniffer and connection tracker blackarch-sniffer HomePage
tcpjunk 2.9.03 A general tcp protocols testing and hacking utility. blackarch-exploitation HomePage
tcpreplay 4.3.2 Gives the ability to replay previously captured traffic in a libpcap format blackarch-networking HomePage
tcptrace 6.6.7 A TCP dump file analysis tool blackarch-networking HomePage
tcptraceroute 1.5beta7 A traceroute implementation using TCP packets. blackarch-networking HomePage
tcpwatch 1.3.1 A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections. blackarch-networking HomePage
tcpxtract 1.0.1 A tool for extracting files from network traffic. blackarch-misc HomePage
teardown 1.0 Command line tool to send a BYE request to tear down a call. blackarch-voip HomePage
tekdefense-automater 88.42548cf IP URL and MD5 OSINT Analysis blackarch-forensic HomePage
termineter 196.f58f9fe Smart meter testing framework. blackarch-fuzzer HomePage
testdisk 7.1 Checks and undeletes partitions + PhotoRec, signature based recovery tool blackarch-forensic HomePage
testssl.sh 3.0 Testing TLS/SSL encryption blackarch-crypto HomePage
tftp-bruteforce 0.1 A fast TFTP filename bruteforcer written in perl. blackarch-cracker HomePage
tftp-fuzz 1337 Master TFTP fuzzing script as part of the ftools series of fuzzers. blackarch-fuzzer HomePage
tftp-proxy 0.1 This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one\'s nice if your mitm with some embedded devices. blackarch-proxy HomePage
tgcd 1.1.1 TCP/IP Gender Changer Daemon utility. blackarch-networking HomePage
thc-ipv6 3.6 Complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6 blackarch-networking HomePage
thc-keyfinder 1.0 Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file. blackarch-cracker HomePage
thc-pptp-bruter 0.1.4 A brute force program that works against pptp vpn endpoints (tcp port 1723). blackarch-cracker HomePage
thc-smartbrute 1.0 This tool finds undocumented and secret commands implemented in a smartcard. blackarch-cracker HomePage
thc-ssl-dos 1.4 A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned! blackarch-dos HomePage
thefatrat 699.8fcc167 TheFatRat a massive exploiting tool: easy tool to generate backdoor and easy tool to post exploitation attack. blackarch-automation HomePage
thefuzz 160.b4c2c80 CLI fuzzing tool. blackarch-fuzzer HomePage
theharvester 1229.57cd908 Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers). blackarch-recon HomePage
themole 0.3 Automatic SQL injection exploitation tool. blackarch-webapp HomePage
thezoo 202.de087ad A project created to make the possibility of malware analysis open and available to the public. blackarch-malware HomePage
thumbcacheviewer 1.0.3.6 Extract Windows thumbcache database files. blackarch-forensic HomePage
tiger 3.2.3 A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit. blackarch-automation HomePage
tilt 90.2bc2ef2 An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup. blackarch-recon HomePage
timegen 0.4 This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices. blackarch-wireless HomePage
tinc 1.0.36 VPN (Virtual Private Network) daemon blackarch-networking HomePage
tinfoleak 3.6469eb3 Get detailed information about a Twitter user activity. blackarch-recon HomePage
tinfoleak2 41.c45c33e The most complete open-source tool for Twitter intelligence analysis. blackarch-recon HomePage
tinyproxy 1.10.0 A light-weight HTTP proxy daemon for POSIX operating systems. blackarch-proxy HomePage
tls-attacker 2.6 A Java-based framework for analyzing TLS libraries. blackarch-crypto HomePage
tls-fingerprinting 256.5145598 Tool and scripts to perform TLS Fingerprinting. blackarch-fingerprint HomePage
tls-prober 281.0a24a60 A tool to fingerprint SSL/TLS servers. blackarch-fingerprint HomePage
tlsenum 78.787c88b A command line tool to enumerate TLS cipher-suites supported by a server. blackarch-crypto HomePage
tlsfuzzer 1015.c5727aa SSL and TLS protocol test suite and fuzzer. blackarch-crypto HomePage
tlspretense v0.6.2.r22.g0a5faf4 SSL/TLS client testing framework. blackarch-crypto HomePage
tlssled 1.3 A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. blackarch-automation HomePage
tnscmd 1.3 a lame tool to prod the oracle tnslsnr process (1521/tcp) blackarch-misc HomePage
tomcatwardeployer 91.a1a4453 Apache Tomcat auto WAR deployment & pwning penetration testing tool. blackarch-exploitation HomePage
topera 19.3e230fd An IPv6 security analysis toolkit, with the particularity that their attacks can\'t be detected by Snort. blackarch-scanner HomePage
tor 0.4.2.6 Anonymizing overlay network. blackarch-proxy HomePage
tor-autocircuit 0.2 Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters. blackarch-defensive HomePage
tor-browser-en 9.0.5 Tor Browser Bundle: anonymous browsing using Firefox and Tor. blackarch-defensive HomePage
tor-router 4.001a510 A tool that allow you to make TOR your default gateway and send all internet connections under TOR (as transparent proxy) for increase privacy/anonymity without extra unnecessary code. blackarch-defensive HomePage
torcrawl 56.0b51037 Crawl and extract (regular or onion) webpages through TOR network. blackarch-webapp HomePage
torctl 0.5.5 Script to redirect all traffic through tor network including dns queries for anonymizing entire system. blackarch-automation HomePage
torshammer 1.0 A slow POST Denial of Service testing tool written in Python. blackarch-dos HomePage
torsocks 2.3.0 Wrapper to safely torify applications blackarch-proxy HomePage
tpcat latest Tool based upon pcapdiff by the EFF. It will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest. blackarch-misc HomePage
tplmap 711.7498076 Automatic Server-Side Template Injection Detection and Exploitation Tool. blackarch-webapp HomePage
traceroute 2.1.0 Tracks the route taken by packets over an IP network blackarch-recon HomePage
trape 116.d864f52 People tracker on the Internet: OSINT analysis and research tool by Jose Pino. blackarch-social HomePage
traxss 81.48dee2e Automated XSS Vulnerability Scanner. blackarch-scanner HomePage
treasure 2.b3249be Hunt for sensitive information through githubs code search. blackarch-recon HomePage
trid 2.24 An utility designed to identify file types from their binary signatures. blackarch-forensic HomePage
trinity 5162.4d2343bd A Linux System call fuzzer. blackarch-fuzzer HomePage
triton 2841.3cb262ee A Dynamic Binary Analysis (DBA) framework. blackarch-binary HomePage
trivy 280.b83174f A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI. blackarch-scanner HomePage
trixd00r 0.0.1 An advanced and invisible userland backdoor based on TCP/IP for UNIX systems. blackarch-backdoor HomePage
truecrack 35 Password cracking for truecrypt(c) volumes. blackarch-cracker HomePage
truecrypt 7.1a Free open-source cross-platform disk encryption software blackarch-defensive HomePage
truegaze 103.7df34d7 Static analysis tool for Android/iOS apps focusing on security issues outside the source code. blackarch-mobile HomePage
truehunter 14.0a2895d Detect TrueCrypt containers using a fast and memory efficient approach. blackarch-forensic HomePage
trufflehog 162.0d6f2df Searches through git repositories for high entropy strings, digging deep into commit history. blackarch-recon HomePage
trusttrees 85.aac9016 A Tool for DNS Delegation Trust Graphing. blackarch-recon HomePage
tsh 0.6 An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication. blackarch-backdoor HomePage
tsh-sctp 2.850a2da An open-source UNIX backdoor. blackarch-backdoor HomePage
tunna 40.47877a3 a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. blackarch-networking HomePage
tweets-analyzer 55.8d6bd3c Tweets metadata scraper & activity analyzer. blackarch-social HomePage
twint 791.8cec66a An advanced Twitter scraping & OSINT tool written in Python that doesn\'t use Twitter\'s API, allowing you to scrape a user\'s followers, following, Tweets and more while evading most API limitations. blackarch-social HomePage
twofi 2.0 Twitter Words of Interest. blackarch-recon HomePage
typo-enumerator 88.2bb78a9 Enumerate Typo3 version and extensions. blackarch-webapp HomePage
tyton 1.2 Kernel-Mode Rootkit Hunter. blackarch-defensive HomePage
u3-pwn 2.0 A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install. blackarch-backdoor HomePage
uacme 218.ed0c6fe Defeating Windows User Account Control. blackarch-windows HomePage
uatester 1.06 User Agent String Tester blackarch-misc HomePage
ubertooth 2018.12.R1 A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only. blackarch-bluetooth HomePage
ubiquiti-probing 5.c28f4c1 A Ubiquiti device discovery tool. blackarch-recon HomePage
ubitack 0.3 Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go. blackarch-wireless HomePage
udis86 1.7.2 A minimalistic disassembler library blackarch-reversing HomePage
udp2raw-tunnel 20181113.0 An Encrypted, Anti-Replay, Multiplexed UdP Tunnel, tunnels udp traffic through fake-tcp or icmp by using raw socket blackarch-tunnel HomePage
udpastcp 29.683b5e3 This program hides UDP traffic as TCP traffic in order to bypass certain firewalls. blackarch-networking HomePage
udptunnel 19 Tunnels TCP over UDP packets. blackarch-networking HomePage
udsim 25.df19f07 A graphical simulator that can emulate different modules in a vehicle and respond to UDS request. blackarch-scanner HomePage
uefi-firmware-parser 156.044fbde Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc blackarch-firmware HomePage
ufo-wardriving 4 Allows you to test the security of wireless networks by detecting their passwords based on the router model. blackarch-cracker HomePage
ufonet 60.f80cf83 A tool designed to launch DDoS attacks against a target, using \'Open Redirect\' vectors on third party web applications, like botnet. blackarch-dos HomePage
uhoh365 24.bc22611 Script to enumerate Office 365 users without performing login attempts blackarch-recon HomePage
ultimate-facebook-scraper 172.a2be42c A bot which scrapes almost everything about a Facebook user\'s profile. blackarch-social HomePage
umap 25.3ad8121 The USB host security assessment tool. blackarch-scanner HomePage
umit 1.0 A powerful nmap frontend. blackarch-networking HomePage
uncaptcha2 7.473f33d Defeating the latest version of ReCaptcha with 91% accuracy. blackarch-webapp HomePage
unhide 20130526 A forensic tool to find processes hidden by rootkits, LKMs or by other techniques. blackarch-forensic HomePage
unibrute 1.b3fb4b7 Multithreaded SQL union bruteforcer. blackarch-exploitation HomePage
unicorn-powershell 169.1881275 A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. blackarch-backdoor HomePage
unicornscan 0.4.7 A new information gathering and correlation engine. blackarch-scanner HomePage
unifuzzer 5.3385a3b A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer. blackarch-fuzzer HomePage
uniofuzz 1337 The universal fuzzing tool for browsers, web services, files, programs and network services/ports blackarch-fuzzer HomePage
uniscan 6.3 A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. blackarch-fuzzer HomePage
unix-privesc-check 1.4 Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases). blackarch-automation HomePage
unsecure 1.2 Bruteforces network login masks. blackarch-windows HomePage
unstrip 13.05e00c2 ELF Unstrip Tool. blackarch-disassembler HomePage
untwister 119.a42b8f8 Seed recovery tool for PRNGs. blackarch-crypto HomePage
upnp-pentest-toolkit 1.1 UPnP Pentest Toolkit for Windows. blackarch-windows HomePage
upnpscan 0.4 Scans the LAN or a given address range for UPnP capable devices. blackarch-scanner HomePage
uppwn 9.f69dec4 A script that automates detection of security flaws on websites\' file upload systems\'. blackarch-webapp HomePage
uptux 33.85ccfd0 Linux privilege escalation checks (systemd, dbus, socket fun, etc). blackarch-scanner HomePage
upx 3.96 Extendable, high-performance executable packer for several executable formats blackarch-binary HomePage
urh 2.8.4 Universal Radio Hacker: investigate wireless protocols like a boss blackarch-radio HomePage
urlcrazy 0.5 Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. blackarch-webapp HomePage
urldigger 02c A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code blackarch-webapp HomePage
urlextractor 19.739864d Information gathering & website reconnaissance. blackarch-webapp HomePage
urlview 0.9 A curses URL parser for text files. blackarch-misc HomePage
usb-canary 31.bb23552 A Linux or OSX tool that uses psutil to monitor devices while your computer is locked. In the case it detects someone plugging in or unplugging devices it can be configured to send you an SMS or alert you via Slack or Pushover. blackarch-defensive HomePage
usbrip 270.60ee649 USB device artifacts tracker. blackarch-forensic HomePage
username-anarchy 54.d5e653f Tools for generating usernames when penetration testing. blackarch-automation HomePage
usernamer 20.12983f8 Pentest Tool to generate usernames/logins based on supplied names. blackarch-misc HomePage
userrecon 10.3b56891 Find usernames across over 75 social networks. blackarch-recon HomePage
userrecon-py 27.0916684 Recognition usernames in 187 social networks. blackarch-social HomePage
usnparser 4.1.4 A Python script to parse the NTFS USN journal. blackarch-forensic HomePage
uw-loveimap 0.1 Multi threaded imap bounce scanner. blackarch-scanner HomePage
uw-offish 0.1 Clear-text protocol simulator. blackarch-networking HomePage
uw-udpscan 0.1 Multi threaded udp scanner. blackarch-scanner HomePage
uw-zone 0.1 Multi threaded, randomized IP zoner. blackarch-scanner HomePage
v3n0m 318.285c1a7 A tool to automate mass SQLi d0rk scans and Metasploit Vulns. blackarch-scanner HomePage
vais 17.5c35c3a SWF Vulnerability & Information Scanner. blackarch-scanner HomePage
valabind 1.7.1 Tool to parse vala or vapi files to transform them into swig interface files, C++, NodeJS-ffi or GIR blackarch-misc HomePage
valgrind 3.15.0 Tool to help find memory-management problems in programs blackarch-binary HomePage
valhalla 87.c010a48 Valhalla API Client. blackarch-automation HomePage
vane 1899.48f9ab5 A vulnerability scanner which checks the security of WordPress installations using a black box approach. blackarch-webapp HomePage
vanguard 0.1 A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications. blackarch-webapp HomePage
vault-scanner 299.0303cf4 Swiss army knife for hackers. blackarch-scanner HomePage
vbrute 1.11dda8b Virtual hosts brute forcer. blackarch-recon HomePage
vbscan 39.2b1ce48 A black box vBulletin vulnerability scanner written in perl. blackarch-webapp HomePage
vcsmap 47.3889964 A plugin-based tool to scan public version control systems for sensitive information. blackarch-scanner HomePage
vega 1.0 An open source platform to test the security of web applications. blackarch-webapp HomePage
veil 270.3648903 A tool designed to generate metasploit payloads that bypass common anti-virus solutions. blackarch-automation HomePage
veles 637.e65de5a New open source tool for binary data analysis. blackarch-binary HomePage
veracrypt 1.24.update4 Disk encryption with strong security based on TrueCrypt blackarch-crypto HomePage
verinice 1.19.1.r1.gf82b192a6 Tool for managing information security. blackarch-misc HomePage
vfeed 79.46d8aa9 Open Source Cross Linked and Aggregated Local Vulnerability Database main repository. blackarch-misc HomePage
vhostscan 333.40942f7 A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages. blackarch-scanner HomePage
videosnarf 0.63 A new security assessment tool for pcap analysis blackarch-scanner HomePage
vinetto 0.07beta A forensics tool to examine Thumbs.db files blackarch-forensic HomePage
viper 2033.5b01cdc A Binary analysis framework. blackarch-disassembler HomePage
viproy-voipkit 81.427f26e VoIP Pen-Test Kit for Metasploit Framework blackarch-exploitation HomePage
virustotal 4.9aea023 Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory. blackarch-malware HomePage
visql 49.3082e30 Scan SQL vulnerability on target site and sites of on server. blackarch-scanner HomePage
visualize-logs 118.d2e370e A Python library and command line tools to provide interactive log visualization. blackarch-misc HomePage
vivisect 1192.c8e906f A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto blackarch-debugger HomePage
vlan-hopping 21.a37ba4e Easy 802.1Q VLAN Hopping blackarch-automation HomePage
vlany 255.9ef014a Linux LD_PRELOAD rootkit (x86 and x86_64 architectures). blackarch-backdoor HomePage
vmap 0.3 A Vulnerability-Exploit desktop finder. blackarch-exploitation HomePage
vmcloak 912.13853ff Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox. blackarch-malware HomePage
vnak 1.cf0fda7 Aim is to be the one tool a user needs to attack multiple VoIP protocols. blackarch-voip HomePage
vnc-bypauth 0.0.1 Multi-threaded bypass authentication scanner for VNC smaller than v4.1.1 servers. blackarch-cracker HomePage
vncrack 1.21 What it looks like: crack VNC. blackarch-cracker HomePage
voiper 0.07 A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor. blackarch-voip HomePage
voiphopper 2.04 A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN. blackarch-automation HomePage
voipong 2.0 A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files. blackarch-voip HomePage
volafox 143.5b42987 Mac OS X Memory Analysis Toolkit. blackarch-forensic HomePage
volatility 2.6.1 Advanced memory forensics framework blackarch-forensic HomePage
volatility-extra 92.d9fc072 Volatility plugins developed and maintained by the community. blackarch-forensic HomePage
voltron 606.bcf25d9 UI for GDB, LLDB and Vivisect\'s VDB. blackarch-debugger HomePage
vpnpivot 22.37bbde0 Explore the network using this tool. blackarch-recon HomePage
vsaudit 21.2cbc47b VOIP Security Audit Framework. blackarch-voip HomePage
vscan 10.da4e47e HTTPS / Vulnerability scanner. blackarch-scanner HomePage
vstt 0.5.3 VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling. blackarch-tunnel HomePage
vsvbp 6.241a7ab Black box tool for Vulnerability detection in web applications. blackarch-webapp HomePage
vulmap 75.cb228e6 Vulmap Online Local Vulnerability Scanners Project blackarch-scanner HomePage
vulnerabilities-spider 1.426e70f A tool to scan for web vulnerabilities. blackarch-webapp HomePage
vulnx 297.d5b6fba Cms and vulnerabilites detector & An intelligent bot auto shell injector. blackarch-webapp HomePage
vuls 961.5729ad6 Vulnerability scanner for Linux/FreeBSD, agentless, written in Go. blackarch-scanner HomePage
vulscan 2.0 A module which enhances nmap to a vulnerability scanner blackarch-scanner HomePage
w13scan 310.2160571 Passive Security Scanner. blackarch-webapp HomePage
w3af 1.6.49 Web Application Attack and Audit Framework. blackarch-fuzzer HomePage
wafninja 25.379cd98 A tool which contains two functions to attack Web Application Firewalls. blackarch-webapp HomePage
wafp 0.01_26c3 An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints. blackarch-webapp HomePage
wafpass 48.c3ea1b9 Analysing parameters with all payloads\' bypass methods, aiming at benchmarking security solutions like WAF. blackarch-webapp HomePage
wafw00f 801.71704f1 Identify and fingerprint Web Application Firewall (WAF) products protecting a website. blackarch-scanner HomePage
waidps 16.ff8d270 Wireless Auditing, Intrusion Detection & Prevention System. blackarch-wireless HomePage
waldo 29.ee4f960 A lightweight and multithreaded directory and subdomain bruteforcer implemented in Python. blackarch-recon HomePage
wapiti 3.0.3 A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... blackarch-fuzzer HomePage
wascan 37.6926338 Web Application Scanner. blackarch-webapp HomePage
wavemon 0.9.1 Ncurses-based monitoring application for wireless network devices blackarch-wireless HomePage
waybackpack 49.36db906 Download the entire Wayback Machine archive for a given URL. blackarch-webapp HomePage
waybackurls 9.58bbafe Fetch all the URLs that the Wayback Machine knows about for a domain. blackarch-recon HomePage
wcc 55.f141963 The Witchcraft Compiler Collection. blackarch-binary HomePage
wce 1.41beta A security tool to list logon sessions and add, change, list and delete associated credentials (ex.: LM/NT hashes, plaintext passwords and Kerberos tickets). blackarch-windows HomePage
web-soul 2 A plugin based scanner for attacking and data mining web sites written in Perl. blackarch-webapp HomePage
web2ldap 1.4.10 Full-featured LDAP client running as web application. blackarch-misc HomePage
webacoo 0.2.3 Web Backdoor Cookie Script-Kit. blackarch-backdoor HomePage
webanalyze 66.e17a789 Port of Wappalyzer (uncovers technologies used on websites) in go to automate scanning. blackarch-webapp HomePage
webborer 165.184c862 A directory-enumeration tool written in Go. blackarch-webapp HomePage
webenum 21.24b43b4 Tool to enumerate http responses using dynamically generated queries and more. blackarch-scanner HomePage
webexploitationtool 155.85bcf0e A cross platform web exploitation toolkit. blackarch-exploitation HomePage
webfixy 25.5d477b0 On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions. blackarch-proxy HomePage
webhandler 344.a7490cf A handler for PHP system functions & also an alternative \'netcat\' handler. blackarch-webapp HomePage
webhunter 12.918b606 Tool for scanning web applications and networks and easily completing the process of collecting knowledge. blackarch-scanner HomePage
webpwn3r 35.3fb27bb A python based Web Applications Security Scanner. blackarch-scanner HomePage
webrute 3.3 Web server directory brute forcer. blackarch-scanner HomePage
webscarab 20120422.001828 Framework for analysing applications that communicate using the HTTP and HTTPS protocols blackarch-fuzzer HomePage
websearch 3.09935a5 Search vhost names given a host range. Powered by Bing.. blackarch-recon HomePage
webshag 1.10 A multi-threaded, multi-platform web server audit tool. blackarch-fuzzer HomePage
webshells 34.0701fcb Web Backdoors. blackarch-backdoor HomePage
webslayer 5 A tool designed for brute forcing Web Applications. blackarch-webapp HomePage
websockify 837.6d48b15 WebSocket to TCP proxy/bridge. blackarch-networking HomePage
webspa 0.8 A web knocking tool, sending a single HTTP/S to run O/S commands. blackarch-backdoor HomePage
websploit 3.0.0 An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks blackarch-exploitation HomePage
webtech 1.2.7 Identify technologies used on websites. blackarch-webapp HomePage
webxploiter 56.c03fe6b An OWASP Top 10 Security scanner. blackarch-webapp HomePage
weebdns 14.c01c04f DNS Enumeration with Asynchronicity. blackarch-recon HomePage
weeman 91.53c2efa HTTP Server for phishing in python. blackarch-social HomePage
weevely 858.2671d2b Weaponized web shell. blackarch-webapp HomePage
weirdaal 311.d9d25fa AWS Attack Library. blackarch-webapp HomePage
wepbuster 1.0_beta_0.7 script for automating aircrack-ng blackarch-wireless HomePage
wesng 108.6266772 Windows Exploit Suggester - Next Generation. blackarch-exploitation HomePage
wfuzz 844.c45145f Utility to bruteforce web applications to find their not linked resources. blackarch-fuzzer HomePage
whapa 174.e87f8eb WhatsApp Parser Tool. blackarch-misc HomePage
whatbreach 42.dad6b9f OSINT tool to find breached emails and databases. blackarch-social HomePage
whatportis 46.496f81a A command to search port names and numbers. blackarch-misc HomePage
whatsmyname 484.e9436b5 Tool to perform user and username enumeration on various websites. blackarch-social HomePage
whatwaf 383.9f96fbd Detect and bypass web application firewalls and protection systems. blackarch-webapp HomePage
whatweb 4728.389905ab Next generation web scanner that identifies what websites are running. blackarch-recon HomePage
whichcdn 22.5fc6ddd Tool to detect if a given website is protected by a Content Delivery Network. blackarch-webapp HomePage
whitewidow 605.4f27bfe SQL Vulnerability Scanner. blackarch-scanner HomePage
wi-feye 1.1 An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily. blackarch-wireless HomePage
wifi-autopwner 36.faa4d01 Script to automate searching and auditing Wi-Fi networks with weak security. blackarch-automation HomePage
wifi-honey 1.0 A management tool for wifi honeypots. blackarch-honeypot HomePage
wifi-monitor 24.33b682e Prints the IPs on your local network that\'re sending the most packets. blackarch-sniffer HomePage
wifi-pumpkin v0.8.8Release.r0.gfba63f2 Framework for Rogue Wi-Fi Access Point Attack. blackarch-wireless HomePage
wifibroot 72.24b0f9d A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication). blackarch-wireless HomePage
wifichannelmonitor 1.42 A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver. blackarch-windows HomePage
wificurse 0.3.9 WiFi jamming tool. blackarch-wireless HomePage
wifijammer 92.5f69529 A python script to continuosly jam all wifi clients within range. blackarch-wireless HomePage
wifiphisher 777.46bdf13 Fast automated phishing attacks against WPA networks. blackarch-wireless HomePage
wifiscanmap 135.9adcd08 Another wifi mapping tool. blackarch-wireless HomePage
wifitap 2b16088 WiFi injection tool through tun/tap device. blackarch-wireless HomePage
wifite 87.r139.918a499 Tool to attack multiple WEP and WPA encrypted networks at the same time blackarch-wireless HomePage
wig 574.d5ddd91 WebApp Information Gatherer. blackarch-webapp HomePage
wikigen 8.348aa99 A script to generate wordlists out of wikipedia pages. blackarch-automation HomePage
wildpwn 11.4623714 Unix wildcard attacks. blackarch-exploitation HomePage
windivert 2.2.0 A user-mode packet capture-and-divert package for Windows. blackarch-windows HomePage
windows-exploit-suggester 41.776bd91 This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. blackarch-recon HomePage
windows-prefetch-parser 81.f593a8c Parse Windows Prefetch files. blackarch-forensic HomePage
windows-privesc-check 181.9f304fd Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems. blackarch-windows HomePage
windowsspyblocker 4.21.0 Block spying and tracking on Windows. blackarch-windows HomePage
winexe 1.00 Remotely execute commands on Windows NT/2000/XP/2003 systems. blackarch-misc HomePage
winfo 2.0 Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP. blackarch-windows HomePage
winhex 19.7 Hex Editor and Disk Editor. blackarch-windows HomePage
winpwn 232.df0936c Automation for internal Windows Penetrationtest / AD-Security. blackarch-windows HomePage
winregfs 140.c17a0a5 Windows Registry FUSE filesystem. blackarch-misc HomePage
winrelay 2.0 A TCP/UDP forwarder/redirector that works with both IPv4 and IPv6. blackarch-windows HomePage
wireless-ids 24.b132071 Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets. blackarch-wireless HomePage
wireshark-cli 3.2.2 Network traffic and protocol analyzer/sniffer - CLI tools and data files blackarch-sniffer HomePage
wireshark-qt 3.2.2 Network traffic and protocol analyzer/sniffer - Qt GUI blackarch-sniffer HomePage
wirouter-keyrec 1.1.2 A platform independent software to recover the default WPA passphrases of the supported router models blackarch-wireless HomePage
witchxtool 1.1 A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner. blackarch-webapp HomePage
witnessme 30.e1b5ec1 Web Inventory tool, takes screenshots of webpages using Pyppeteer. blackarch-webapp HomePage
wlan2eth 1.3 Re-writes 802.11 captures into standard Ethernet frames. blackarch-wireless HomePage
wmat 0.1 Automatic tool for testing webmail accounts. blackarch-cracker HomePage
wnmap 0.1 A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside. blackarch-automation HomePage
wol-e 2.0 A suite of tools for the Wake on LAN feature of network attached computers. blackarch-misc HomePage
wolpertinger 2.58ef8e2 A distributed portscanner. blackarch-scanner HomePage
wondershaper 26.5e83594 Limit the bandwidth of one or more network adapters. blackarch-networking HomePage
wordbrutepress 30.5165648 Python script that performs brute forcing against WordPress installs using a wordlist. blackarch-cracker HomePage
wordlistctl 0.8.7 Fetch, install and search wordlist archives from websites and torrent peers. blackarch-misc HomePage
wordlister 33.1251f61 A simple wordlist generator and mangler written in python. blackarch-misc HomePage
wordpot 44.e96889b A Wordpress Honeypot. blackarch-honeypot HomePage
wordpress-exploit-framework 907.e55ded4 A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems. blackarch-webapp HomePage
wordpresscan 67.7485ef1 WPScan rewritten in Python + some WPSeku ideas. blackarch-scanner HomePage
wpa-bruteforcer 4.d5f8586 Attacking WPA/WPA encrypted access point without client. blackarch-wireless HomePage
wpa2-halfhandshake-crack 27.6ed850f A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP. blackarch-wireless HomePage
wpbf 7.11b6ac1 Multithreaded WordPress brute forcer. blackarch-cracker HomePage
wpbrute-rpc 3.e7d8145 Tool for amplified bruteforce attacks on wordpress based website via xmlrcp API. blackarch-cracker HomePage
wpbullet 34.6185112 A static code analysis for WordPress (and PHP). blackarch-code-audit HomePage
wpforce 87.31024e0 Wordpress Attack Suite. blackarch-webapp HomePage
wpintel 6.741c0c9 Chrome extension designed for WordPress Vulnerability Scanning and information gathering. blackarch-webapp HomePage
wpscan 3.7.6 Black box WordPress vulnerability scanner blackarch-webapp HomePage
wpseku 35.69a71ed Simple Wordpress Security Scanner. blackarch-webapp HomePage
wpsik 8.8d3856b WPS scan and pwn tool. blackarch-wireless HomePage
wpsweep 1.0 A simple ping sweeper, that is, it pings a range of IP addresses and lists the ones that reply. blackarch-windows HomePage
wreckuests 75.69b6c27 Yet another one hard-hitting tool to run DDoS atacks with HTTP-flood. blackarch-dos HomePage
ws-attacker 1.7 A modular framework for web services penetration testing. blackarch-webapp HomePage
wscript 201.0410be2 Emulator/tracer of the Windows Script Host functionality. blackarch-code-audit HomePage
wsfuzzer 1.9.5 A Python tool written to automate SOAP pentesting of web services. blackarch-fuzzer HomePage
wssip 75.56d0d2c Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa. blackarch-webapp HomePage
wsuspect-proxy 24.89f9375 A tool for MITM\'ing insecure WSUS connections. blackarch-exploitation HomePage
wups 1.4 An UDP port scanner for Windows. blackarch-windows HomePage
wuzz 220.f087795 Interactive cli tool for HTTP inspection. blackarch-webapp HomePage
wxhexeditor 710.d738638 A free hex editor / disk editor for Linux, Windows and MacOSX. blackarch-binary HomePage
wyd 0.2 Gets keywords from personal files. IT security/forensic tool. blackarch-cracker HomePage
x-scan 3.3 A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable. blackarch-windows HomePage
x64dbg 2019.11.26 An open-source x64/x32 debugger for windows. blackarch-windows HomePage
xattacker 89.fb2f38f Website Vulnerability Scanner & Auto Exploiter. blackarch-webapp HomePage
xcat 264.f08fc6f A command line tool to automate the exploitation of blind XPath injection vulnerabilities. blackarch-exploitation HomePage
xcavator 5.bd9e2d8 Man-In-The-Middle and phishing attack tool that steals the victim\'s credentials of some web services like Facebook. blackarch-sniffer HomePage
xcname 11.9c475a1 A tool for enumerating expired domains in CNAME records. blackarch-scanner HomePage
xerosploit 33.2a65f3d Efficient and advanced man in the middle framework. blackarch-networking HomePage
xfltreat 270.17d4ec8 Tunnelling framework. blackarch-tunnel HomePage
xmlrpc-bruteforcer 33.3645cd0 An XMLRPC brute forcer targeting Wordpress written in Python 3. blackarch-webapp HomePage
xorbruteforcer 0.1 Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. blackarch-crypto HomePage
xorsearch 1.11.2 Program to search for a given string in an XOR, ROL or ROT encoded binary file. blackarch-crypto HomePage
xortool 106.0a09680 A tool to analyze multi-byte xor cipher. blackarch-crypto HomePage
xpire-crossdomain-scanner 1.0cb8d3b Scans crossdomain.xml policies for expired domain names. blackarch-scanner HomePage
xpl-search 42.d4dbc97 Search exploits in multiple exploit databases!. blackarch-exploitation HomePage
xplico 1.2.2 Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT). blackarch-forensic HomePage
xprobe2 0.3 An active OS fingerprinting tool. blackarch-fingerprint HomePage
xray 91.ca50a32 A tool for recon, mapping and OSINT gathering from public networks. blackarch-recon HomePage
xrop 83.4af7452 Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC. blackarch-exploitation HomePage
xspear 135.326440b Powerfull XSS Scanning and Parameter analysis tool&gem. blackarch-webapp HomePage
xspy 1.0c A utility for monitoring keypresses on remote X servers blackarch-keylogger HomePage
xsrfprobe 520.61294e3 The Prime Cross Site Request Forgery Audit and Exploitation Toolkit. blackarch-webapp HomePage
xss-freak 13.03cd9e7 An XSS scanner fully written in Python3 from scratch. blackarch-webapp HomePage
xsscon 31.a285547 Simple XSS Scanner tool. blackarch-webapp HomePage
xsscrapy 143.f6e65c0 XSS spider - 66/66 wavsep XSS detected. blackarch-webapp HomePage
xsser 1.8 A penetration testing tool for detecting and exploiting XSS vulnerabilites. blackarch-webapp HomePage
xssless 45.8e7ebe1 An automated XSS payload generator written in python. blackarch-webapp HomePage
xsspy 58.b941d10 Web Application XSS Scanner. blackarch-webapp HomePage
xsss 0.40b A brute force cross site scripting scanner. blackarch-webapp HomePage
xssscan 17.7f1ea90 Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS. blackarch-webapp HomePage
xsssniper 79.02b59af An automatic XSS discovery tool blackarch-webapp HomePage
xsstracer 5.f2ed21a Python script that checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection. blackarch-scanner HomePage
xsstrike 448.0ecedc1 An advanced XSS detection and exploitation suite. blackarch-webapp HomePage
xssya 13.cd62817 A Cross Site Scripting Scanner & Vulnerability Confirmation. blackarch-webapp HomePage
xwaf 154.31c5944 Automatic WAF bypass tool. blackarch-webapp HomePage
xxeinjector 53.8c5c70e Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods. blackarch-exploitation HomePage
yaaf 7.4d6273a Yet Another Admin Finder. blackarch-webapp HomePage
yaf 2.11.0 Yet Another Flowmeter. blackarch-networking HomePage
yara 3.11.0 Tool aimed at helping malware researchers to identify and classify malware samples blackarch-malware HomePage
yasat 848 Yet Another Stupid Audit Tool. blackarch-scanner HomePage
yasca 2.1 Multi-Language Static Analysis Toolset. blackarch-code-audit HomePage
yasuo 121.994dcb1 A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network. blackarch-webapp HomePage
yate-bts 6.0.0 An open source GSM Base Station software. blackarch-radio HomePage
yawast 1072.5e9e7a3 The YAWAST Antecedent Web Application Security Toolkit. blackarch-webapp HomePage
yay 9.4.6 Yet another yogurt. Pacman wrapper and AUR helper written in go. blackarch-misc HomePage
ycrawler 0.1 A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support. blackarch-webapp HomePage
yersinia 0.8.2 A network tool designed to take advantage of some weakness in different network protocols. blackarch-networking HomePage
yeti 2156.f220d15f A platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository. blackarch-defensive HomePage
yinjector 0.1 A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. blackarch-exploitation HomePage
ysoserial 0.0.5 A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. blackarch-webapp HomePage
zackattack 5.1f96c14 A new tool set to do NTLM Authentication relaying unlike any other tool currently out there. blackarch-networking HomePage
zaproxy 2.9.0 Integrated penetration testing tool for finding vulnerabilities in web applications blackarch-webapp HomePage
zarp 0.1.8 A network attack tool centered around the exploitation of local networks. blackarch-exploitation HomePage
zeratool 15.d4dda1a Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems. blackarch-exploitation HomePage
zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware blackarch-malware HomePage
zeus 111.97db152 AWS Auditing & Hardening Tool. blackarch-defensive HomePage
zeus-scanner 414.21b8756 Advanced dork searching utility. blackarch-recon HomePage
zgrab 802.1058663 Grab banners (optionally over TLS). blackarch-recon HomePage
zgrab2 516.0bd36c5 Go Application Layer Scanner. blackarch-fingerprint HomePage
zipdump 0.0.15 ZIP dump utility. blackarch-forensic HomePage
zirikatu 7.afe1d9c Fud Payload generator script. blackarch-exploitation HomePage
zizzania 124.8f2062f Automated DeAuth attack. blackarch-wireless HomePage
zmap 2.1.1 Fast network scanner designed for Internet-wide network surveys blackarch-scanner HomePage
zssh 1.5c SSH and Telnet client with ZMODEM file transfer capability blackarch-networking HomePage
zulu 0.1 A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. blackarch-cracker HomePage
zulucrypt 5.7.1 Front end to cryptsetup and tcplay and it allows easy management of encrypted block devices. blackarch-crypto HomePage
zykeys 0.1 Demonstrates how default wireless settings are derived on some models of ZyXEL routers. blackarch-wireless HomePage
zzuf 0.15 Transparent application input fuzzer blackarch-fuzzer HomePage

BlackArch Linux 2013-2020