190 packages found. Page 4 of 4.

« First ‹ Previous 1 2 3 4

Name Version Votes Popularity? Description Maintainer Last Updated
dumpzilla-git r44.ec337da-1 1 0.00 Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey GI_Jack 2021-06-07 21:30 (UTC)
dumpsterdiver-git r108.a54c190-1 1 0.00 DumpsterDiver is a tool used to analyze big volumes of various file types in search of hardcoded secret keys GI_Jack 2022-05-01 02:24 (UTC)
drata-agent 3.4.1-1 0 0.00 The Drata Agent is a light-weight tray-application that runs in the background, reporting important read-only data to Drata about your machine’s state for compliance tracking. ndom91 2023-05-02 15:55 (UTC)
donglify 20240124-1 1 0.04 The ultimate Archlinux encryption USB dongiled setup. ayham-1 2024-01-24 07:32 (UTC)
dnsprobe 1.0.3-1 1 0.49 Perform multiple dns queries of your choice with a list of user supplied resolvers kleintux 2020-11-22 19:39 (UTC)
dnscrypt-proxy-git 2.0.31.r25.ge6a4a4f-4 7 0.00 A flexible DNS proxy, with support for modern encrypted DNS protocols such as DNSCrypt v2 and DNS-over-HTTP/2. johnfawkes 2020-04-19 21:20 (UTC)
dirsearch-git 1:0.4.2.r298.ec05dec-1 1 0.00 Web path scanner/fuzzer, written in Python Kr1ss 2022-09-08 15:04 (UTC)
dirsearch 0.4.3-5 5 0.62 Web path scanner/fuzzer, written in Python Levitating 2024-01-29 04:08 (UTC)
dirble 1.4.2-1 1 0.00 Fast directory scanning and scraping tool GI_Jack 2020-03-13 00:08 (UTC)
curl-impersonate-firefox v0.6.1-1 1 0.00 A special compilation of curl that makes it impersonate Firefox mattf 2024-03-03 12:41 (UTC)
curl-impersonate-chrome v0.6.1-1 2 0.02 A special compilation of curl that makes it impersonate Chrome mattf 2024-03-03 12:40 (UTC)
cspparse-git r27.372a4b8-1 0 0.00 Tool to evaluate Content Security Policies orphan 2020-11-04 02:36 (UTC)
cryptojka 0.5.0-1 1 0.00 de/encryption character by character JoseluCross 2016-05-31 19:33 (UTC)
crowdsec-bin 1.6.2-2 4 0.10 The open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI FirstAirBender 2024-06-13 05:43 (UTC)
creds.py-git r17.1ec8297-1 1 0.00 Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. orphan 2019-03-18 22:52 (UTC)
crackmapexec 5.4.0-2 3 0.00 A swiss army knife for pentesting Windows/Active Directory environments GI_Jack 2023-05-08 03:56 (UTC)
cobaltstrike_brute-git r8.f26eeea-1 0 0.00 Cobalt Strike Team Server Password Brute Forcer orphan 2021-01-03 18:33 (UTC)
cmsscanner 0.5.0-2 1 0.00 Detects FOSS CMS in the local filesystem sanduhrs 2023-09-12 11:51 (UTC)
clamav-desktop-bin 0.3.24-5 0 0.00 Cross-platform Desktop GUI for ClamAV antivirus. orphan 2024-03-18 09:43 (UTC)
chromium-extension-decentraleyes 2.0.19-1 1 0.00 Local emulation of Content Delivery Networks noahvogt 2024-04-01 00:12 (UTC)
chkrootkit 0.58b-1 8 0.01 Locally checks for signs of a rootkit Maxr 2024-03-08 12:45 (UTC)
chkboot 1.3-1 16 0.00 Create hashes of all files under /boot and warns the user if they are modified grazzolini 2019-04-16 21:41 (UTC)
checkpwn 1.1.0-5 0 0.00 Checks whether the account or the password is on the list of compromised accounts. quenyen 2020-05-12 16:19 (UTC)
chaos-client-bin 0.5.2-1 0 0.00 Go client to communicate with Chaos DB API. zxp19821005 2024-04-23 00:55 (UTC)
chaos-client 0.1.6-1 0 0.00 Client to communicate with Chaos DNS API orphan 2020-09-30 02:53 (UTC)
cbm-git r19.a62ad24-1 0 0.00 Car Backdoor Maker : A hardware backdoor tool is presented having several advanced features orphan 2020-02-16 20:36 (UTC)
captfencoder-bin 3.1.2-6 0 0.00 A rapid cross platform network security tool suite. zxp19821005 2024-02-26 09:05 (UTC)
caido-desktop 0.37.0-1 4 0.85 A lightweight web security auditing toolkit. SysAdm 2024-05-23 17:33 (UTC)
caido-cli 0.37.0-1 1 0.21 A lightweight web security auditing toolkit. SysAdm 2024-05-23 18:11 (UTC)
buttercup-desktop-git 2.27.0.r0.g86666c44-1 0 0.00 Cross-Platform Passwords & Secrets Vault zxp19821005 2024-04-01 11:08 (UTC)
bluetooth-unlock BU.V1FR1-1 0 0.00 Simple script to unlock your Linux based Computer using a Bluetooth device when nearby orphan 2020-11-19 12:21 (UTC)
bloodhound 4.3.1-1 1 0.00 Use graph theory to reveal the hidden and often unintended relationships within an Active Directory GI_Jack 2023-12-31 19:20 (UTC)
bleachbit-root 1.0.2-6 2 0.37 Run bleachbit as root for cleaning system files tjw123hh 2024-06-09 05:16 (UTC)
authenticator-rs-bin 0.8.3-1 4 0.00 MFA Authenticator. TOTP-MFA application written in Rust and GTK3. gr211 2024-05-11 21:28 (UTC)
apparmor.d-git 0.1633-1 12 0.65 Full set of apparmor profiles roddhjav 2023-11-23 16:20 (UTC)
airgorah-bin 0.7.3-1 1 0.21 A WiFi auditing software that can perform deauth attacks and passwords cracking zxp19821005 2024-05-13 01:30 (UTC)
airgorah 0.7.3-1 3 0.20 A WiFi security auditing software mainly based on aircrack-ng tools suite molivier 2024-05-12 16:10 (UTC)
aircrack-ng-clang-git 20210204.17f971ce-1 1 0.00 Wi-Fi security auditing tools suite (built with Clang for brute force speedup) drygdryg 2021-02-11 21:46 (UTC)
afltriage-git 1.0.0-1 0 0.00 A tool to automatically triage crashing input files using a debugger khokho 2022-02-17 18:01 (UTC)
aflplusplus-git v4.10c.r0.g775861ea-1 4 0.00 The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more! originalsouth 2024-03-15 08:28 (UTC)

190 packages found. Page 4 of 4.

« First ‹ Previous 1 2 3 4