ffuf
|
2.1.0-1 |
6 |
0.67
|
Fast web fuzzer written in Go |
flipee
|
2024-01-22 18:16 (UTC) |
airgeddon
|
11.31-2 |
2 |
0.18
|
Multi-use bash script for Linux systems to audit wireless networks |
TrialnError
|
2024-09-09 18:40 (UTC) |
airgorah
|
0.7.3-1 |
3 |
0.01
|
A WiFi security auditing software mainly based on aircrack-ng tools suite |
molivier
|
2024-05-12 16:10 (UTC) |
fern-wifi-cracker
|
3.4-2 |
9 |
0.00
|
WEP, WPA wifi cracker for wireless penetration testing |
WSDMatty
|
2022-03-11 01:29 (UTC) |
xmap-git
|
2.0.2.r0.g86ae0fe-1 |
2 |
0.00
|
Fast Internet-wide IPv6 & IPv4 network scanner |
xstefen
|
2024-08-16 10:00 (UTC) |
havoc-c2-git
|
r619.f163210-1 |
1 |
0.00
|
Modern and malleable post-exploitation command and control framework |
seqfault
|
2023-07-31 19:48 (UTC) |
hostapd-wpe
|
2.11-1 |
3 |
0.00
|
Modified hostapd to facilitate AP impersonation attacks |
OscarAkaElvis
|
2024-09-05 17:56 (UTC) |
windows-binaries
|
0.6.10-1 |
1 |
0.00
|
A colleciton of pentesting Windows binaries |
GI_Jack
|
2023-05-14 01:28 (UTC) |
python-autopwn-suite
|
2.1.5-1 |
1 |
0.00
|
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. |
GamehunterKaan
|
2022-09-09 09:19 (UTC) |
pwncat
|
0.1.2-2 |
1 |
0.00
|
Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) |
orphan
|
2022-12-07 00:10 (UTC) |
nkiller2
|
2.0-2 |
1 |
0.00
|
A TCP exhaustion/stressing tool. |
kleintux
|
2022-06-06 19:22 (UTC) |
cobaltstrike_brute-git
|
r8.f26eeea-2 |
0 |
0.00
|
Cobalt Strike Team Server Password Brute Forcer |
orphan
|
2024-09-04 22:23 (UTC) |