xwallpaper-git
|
0.2.2+3+ga9855d2-1 |
1 |
0.65
|
Wallpaper setting utility for X |
anthraxx
|
2017-10-03 15:24 (UTC) |
wpscan-git
|
3.3.1.2303.3a427728-1 |
3 |
0.56
|
Black box WordPress vulnerability scanner |
anthraxx
|
2018-10-01 14:28 (UTC) |
stegsolve
|
1.3-3 |
26 |
0.02
|
A steganographic image analyzer, solver and data extractor for challanges |
anthraxx
|
2015-06-18 16:12 (UTC) |
urxvt-resize-font-git
|
10.2bbde29-1 |
57 |
0.01
|
An urxvt plugin to adjust the font size on the fly |
anthraxx
|
2016-03-01 19:36 (UTC) |
dirbuster
|
1.0_RC1-10 |
22 |
0.01
|
An application designed to brute force directories and files names on web/application servers |
anthraxx
|
2015-06-18 16:10 (UTC) |
linux-hardened-git
|
6.7.r1235754.gf18e7b54b04b-1 |
1 |
0.00
|
The Security-Hardened Linux kernel and modules |
anthraxx
|
2024-01-28 02:53 (UTC) |
linux-hardened-headers-git
|
6.7.r1235754.gf18e7b54b04b-1 |
1 |
0.00
|
Headers and scripts for building modules for the Security-Hardened Linux kernel |
anthraxx
|
2024-01-28 02:53 (UTC) |
linux-hardened-docs-git
|
6.7.r1235754.gf18e7b54b04b-1 |
1 |
0.00
|
Documentation for the Security-Hardened Linux kernel |
anthraxx
|
2024-01-28 02:53 (UTC) |
hash-identifier
|
1.1-4 |
15 |
0.00
|
Identify the different types of hashes used to encrypt data and especially passwords |
anthraxx
|
2016-09-21 14:56 (UTC) |
airoscript-ng
|
1.2rc3-7 |
96 |
0.00
|
A gui mainly for aircrack-ng. Automates cracking of WEP and WPA |
anthraxx
|
2016-10-28 12:50 (UTC) |
vundle
|
0.10.2-2 |
54 |
0.00
|
Plug-in manager for Vim |
anthraxx
|
2016-09-21 15:38 (UTC) |
bettercap-git
|
2.27.1.1844.318029c-1 |
7 |
0.00
|
Swiss army knife for network attacks and monitoring |
anthraxx
|
2020-04-25 16:41 (UTC) |
bettercap-caplets-git
|
v20200413.r340.dba2ff0-1 |
1 |
0.00
|
Bettercap scripts (caplets) and proxy modules |
anthraxx
|
2020-04-25 16:57 (UTC) |
pyrit
|
0.5.0-5 |
3 |
0.00
|
The famous WPA precomputed cracker |
anthraxx
|
2021-11-29 20:35 (UTC) |
zzuf-git
|
0.15.680.14138cd-1 |
1 |
0.00
|
Transparent application input fuzzer |
anthraxx
|
2016-05-05 21:37 (UTC) |
yrd-git
|
0.5.0-1 |
1 |
0.00
|
cjdns swiss army knife |
anthraxx
|
2017-10-07 23:58 (UTC) |
yara-git
|
3.4.0.1113.f502bdf-1 |
2 |
0.00
|
Tool aimed at helping malware researchers to identify and classify malware samples |
anthraxx
|
2016-08-06 12:09 (UTC) |
xprobe2
|
0.3-3 |
22 |
0.00
|
Active OS fingerprinting tool |
anthraxx
|
2016-11-13 15:36 (UTC) |
xmobar-git
|
0.46.r5.gb5e397b-1 |
20 |
0.00
|
Minimalistic Text Based Status Bar |
anthraxx
|
2023-06-11 10:45 (UTC) |
wavemon-git
|
0.8.2.343.324b151-1 |
3 |
0.00
|
Ncurses-based monitoring application for wireless network devices |
anthraxx
|
2018-09-03 23:42 (UTC) |
vundle-git
|
0.10.2.605.fef1c2f-1 |
90 |
0.00
|
Plug-in manager for Vim |
anthraxx
|
2016-09-21 15:38 (UTC) |
villoc-git
|
0.0.19.c207275-1 |
3 |
0.00
|
Tool for visualization of heap operations |
anthraxx
|
2015-06-18 16:12 (UTC) |
tlsdate-git
|
1:0.0.13-1 |
4 |
0.00
|
Secure rdate replacement to update local time over HTTPS |
anthraxx
|
2016-11-13 01:27 (UTC) |
tlsdate
|
0.0.13-2 |
14 |
0.00
|
Secure rdate replacement to update local time over HTTPS |
anthraxx
|
2016-11-13 01:27 (UTC) |
thc-ipv6-git
|
v3.6.r1.gdcd270b-1 |
1 |
0.00
|
Complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6 |
anthraxx
|
2019-01-07 20:52 (UTC) |
tcpxtract
|
1.0.1-5 |
18 |
0.00
|
A tool for extracting files from network traffic |
anthraxx
|
2015-06-18 16:12 (UTC) |
strip-nondeterminism-git
|
0.041-1 |
1 |
0.00
|
Tool for stripping bits of non-deterministic information from files |
anthraxx
|
2018-05-22 21:14 (UTC) |
sslsplit-git
|
0.5.0.466.7677fe0-1 |
1 |
0.00
|
Tool for man-in-the-middle attacks against SSL/TLS encrypted network connections |
anthraxx
|
2016-03-29 16:18 (UTC) |
smali-git
|
2.1.3.1603.a5d8281-1 |
2 |
0.00
|
An assembler/disassembler for Android's dex format |
anthraxx
|
2016-08-01 17:01 (UTC) |
shellnoob
|
2.1-2 |
4 |
0.00
|
A toolkit that eases the writing and debugging of shellcode |
anthraxx
|
2015-10-22 22:52 (UTC) |
selene-git
|
0.4+126+g856b15e-1 |
1 |
0.00
|
Simple C++11 friendly header-only bindings to Lua |
anthraxx
|
2016-11-12 19:26 (UTC) |
scanmem-git
|
0.17.1035.0cc3830-1 |
8 |
0.00
|
Memory scanner designed to isolate the address of an arbitrary variable in an executing process |
anthraxx
|
2017-12-12 20:43 (UTC) |
libscanmem-git
|
0.17.1035.0cc3830-1 |
8 |
0.00
|
Memory scanner designed to isolate the address of an arbitrary variable in an executing process (library) |
anthraxx
|
2017-12-12 20:43 (UTC) |
gameconqueror-git
|
0.17.1035.0cc3830-1 |
8 |
0.00
|
Memory scanner designed to isolate the address of an arbitrary variable in an executing process (gtk GUI) |
anthraxx
|
2017-12-12 20:43 (UTC) |
rp++-git
|
1:1+13+g3a54a7c-2 |
2 |
0.00
|
Find ROP gadgets in PE/ELF/MACH-O x86/x64 binaries |
anthraxx
|
2018-08-15 11:14 (UTC) |
ropgadget-git
|
7.4.542.0fd62cc-1 |
6 |
0.00
|
Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures |
anthraxx
|
2023-12-03 13:51 (UTC) |
rats
|
2.4-1 |
24 |
0.00
|
Tool for scanning source code and flagging common security related programming errors |
anthraxx
|
2016-11-12 18:31 (UTC) |
radare2-bindings
|
2.8.0-1 |
29 |
0.00
|
Language bindings of the radare2 api for valabind and friends |
anthraxx
|
2018-08-08 21:06 (UTC) |
radamsa-git
|
0.5.339.fa95381-1 |
3 |
0.00
|
General purpose mutation based fuzzer |
anthraxx
|
2016-11-13 18:41 (UTC) |
python2-slowaes
|
0.1a1-3 |
0 |
0.00
|
Implementation of AES in Python |
anthraxx
|
2019-09-02 20:20 (UTC) |
python2-dicttoxml
|
1.7.4-2 |
0 |
0.00
|
Converts a Python dictionary or other native data type into a valid XML string. |
anthraxx
|
2019-09-02 20:17 (UTC) |
python2-yara-git
|
3.5.0.57.9fd9fd2-1 |
1 |
0.00
|
Tool aimed at helping malware researchers to identify and classify malware samples |
anthraxx
|
2016-10-10 16:11 (UTC) |
python-yara-git
|
3.5.0.57.9fd9fd2-1 |
1 |
0.00
|
Tool aimed at helping malware researchers to identify and classify malware samples |
anthraxx
|
2016-10-10 16:11 (UTC) |
python-trollius
|
2.2-1 |
8 |
0.00
|
Port of the Tulip project (asyncio module, PEP 3156) |
anthraxx
|
2018-03-15 01:25 (UTC) |
python-formatstring
|
1.1-1 |
1 |
0.00
|
Library to help the exploitation of format string vulnerabilities |
anthraxx
|
2015-11-08 14:37 (UTC) |
python2-formatstring
|
1.1-1 |
1 |
0.00
|
Library to help the exploitation of format string vulnerabilities |
anthraxx
|
2015-11-08 14:37 (UTC) |
pwndbg-git
|
2023.07.17.pkgs.r117.ge8f423a-1 |
6 |
0.00
|
Makes debugging with GDB suck less |
anthraxx
|
2024-02-15 22:34 (UTC) |
peda-git
|
1:1.1.82.b7c7d7a-1 |
10 |
0.00
|
Python Exploit Development Assistance for GDB |
anthraxx
|
2016-08-17 22:52 (UTC) |
owl-lisp-git
|
0.1.13+569+g64730ee-1 |
1 |
0.00
|
Simple purely functional lisp |
anthraxx
|
2018-08-09 08:17 (UTC) |
nsoq-git
|
1.9.5.31.494143a-1 |
2 |
0.00
|
Network Security Tool for packet manipulation that allows a large number of options |
anthraxx
|
2015-06-18 16:11 (UTC) |