166 packages found. Page 1 of 4.

1 2 3 4 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
nordvpn-bin 3.16.0-1 147 6.00 NordVPN CLI tool for Linux Ravenbells 2023-03-23 20:11 (UTC)
saml2aws-bin 2.36.5-1 2 0.00 CLI tool which enables you to login and retrieve AWS temporary credentials using a SAML IDP orax 2023-03-21 23:40 (UTC)
saml2aws 2.36.5-1 4 0.00 CLI tool which enables you to login and retrieve AWS temporary credentials using a SAML IDP orax 2023-03-21 23:40 (UTC)
python-django-ipware 5.0.0-1 1 1.00 A Django application to retrieve clients IP address wooptoo 2023-03-21 20:20 (UTC)
fdns-git 0.9.69+g3e5c7cd-1 2 0.00 Firejail DNS-over-HTTPS proxy server - git version glitsj16 2023-03-20 14:43 (UTC)
fdns 0.9.68-2 6 0.02 Firejail DNS-over-HTTPS proxy server glitsj16 2023-03-20 14:42 (UTC)
nordpass-bin 5.0.24-1 2 1.01 Secure and intuitive password manager (snap release) SeptemAUR 2023-03-18 21:20 (UTC)
httpx-bin 1.2.9-1 2 0.01 Fast and multi-purpose HTTP toolkit yigits 2023-03-17 18:52 (UTC)
bleachbit-root 1.0.1-1 2 1.85 Run bleachbit as root for cleaning system files saltedcoffii 2023-03-16 11:56 (UTC)
nessus-agent 10.3.2-1 3 0.75 Nessus vulnerability scanner agent noraj 2023-03-13 08:28 (UTC)
nessus 10.5.0-1 69 0.11 Nessus vulnerability scanner noraj 2023-03-13 08:24 (UTC)
gvisor-git 20230306.0-1 2 0.07 OCI container sandbox runtime focused on security, efficiency, and ease of use SunRed 2023-03-09 19:40 (UTC)
gvisor-bin 20230306.0-1 4 0.07 OCI container sandbox runtime focused on security, efficiency, and ease of use SunRed 2023-03-09 19:40 (UTC)
python-wallbreaker 1.0.3-1 0 0.00 A useful tool to live analyzing Java heap, powered by frida. Misaka13514 2023-03-05 07:33 (UTC)
frida-dexdump 2.0.1-1 0 0.00 A frida tool to dump dex in memory Misaka13514 2023-03-05 07:32 (UTC)
keeper-password-manager 16.8.9-1 13 0.00 Keeper is the world's #1 most downloaded password keeper and secure digital vault for protecting and managing your passwords and other secret information. hicklemon 2023-03-03 18:30 (UTC)
oauth2c 1.5.1-1 1 0.14 User-friendly CLI for OAuth2 wooptoo 2023-02-27 20:49 (UTC)
wapiti 3.1.6-1 27 0.00 Comprehensive web app vulnerability scanner written in Python orphan 2023-02-27 13:21 (UTC)
ivpn 3.10.14-2 10 0.02 IVPN - Secure VPN for Privacy (CLI) stenya 2023-02-27 12:02 (UTC)
ivpn-ui 3.10.14-1 9 0.02 IVPN - Secure VPN for Privacy stenya 2023-02-27 11:20 (UTC)
zoneminder 1.36.33-1 68 0.01 A full-featured, open source, state-of-the-art video surveillance software system Nocifer 2023-02-24 08:27 (UTC)
haiti 1.5.0-1 2 0.00 Hash type identifier (CLI & lib) noraj 2023-02-18 17:42 (UTC)
urldozer 0.1-2 1 0.00 Perform operations on URLs kleintux 2023-02-17 13:33 (UTC)
trackerjacker 1.9.0-2 2 0.04 Map and track WiFi networks and devices through raw 802.11 monitoring lmartinez-mirror 2023-02-17 03:34 (UTC)
aflplusplus 4.05c-2 5 0.01 afl++ is afl with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more! GI_Jack 2023-02-15 02:32 (UTC)
dirsearch 1:0.4.3-3 3 0.00 Web path scanner/fuzzer, written in Python Levitating 2023-02-05 22:56 (UTC)
shinobi-git r3116.07584db3-1 4 0.32 The Open Source CCTV and NVR Solution AlphaJack 2023-01-22 19:46 (UTC)
evilgrade 2.0.9-4 0 0.00 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates GI_Jack 2023-01-07 20:34 (UTC)
passwordsafe 1.16.0-1 28 0.00 Simple & Secure Password Management Namarrgon 2023-01-06 23:38 (UTC)
chkrootkit 0.56-1 7 0.48 Locally checks for signs of a rootkit qontinuum 2023-01-02 01:08 (UTC)
mlvd 0.4-2 0 0.00 A minimal Mullvad WireGuard client phirecc 2022-12-05 00:27 (UTC)
dangerzone 0.4.0-1 9 0.04 Take potentially dangerous PDFs, office documents, or images and convert them to a safe PDF Rojikku 2022-12-02 00:30 (UTC)
apparmor.d-git 0.866-2 3 0.07 Full set of apparmor profiles roddhjav 2022-11-24 14:03 (UTC)
crackmapexec 5.4.0-1 3 0.00 A swiss army knife for pentesting Windows/Active Directory environments GI_Jack 2022-11-21 19:21 (UTC)
spiderfoot 4.0-1 4 0.00 SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target. kleintux 2022-11-21 19:17 (UTC)
wgnord 0.1.10-2 5 0.00 A NordVPN Wireguard ("NordLynx") client in POSIX shell phirecc 2022-11-12 00:21 (UTC)
python-msoffcrypto-tool 5.0.0-2 2 0.00 A Python tool and library for decrypting encrypted MS Office files lmartinez-mirror 2022-10-29 20:49 (UTC)
python-oletools 0.60.1-1 2 0.00 Python tools to analyze security characteristics of MS Office and OLE files lmartinez-mirror 2022-10-19 17:24 (UTC)
authenticator-rs-bin 0.7.3-1 4 0.00 MFA Authenticator. TOTP-MFA application written in Rust and GTK3. gr211 2022-10-15 13:15 (UTC)
rizin-git 1:0.5.0-1 3 0.00 Open-source tools to disasm, debug, analyze and manipulate binary files tsp 2022-10-02 03:17 (UTC)
curl-impersonate-firefox v0.5.3-1 1 0.00 A special compilation of curl that makes it impersonate Firefox mattf 2022-09-16 22:30 (UTC)
curl-impersonate-chrome v0.5.3-1 1 0.00 A special compilation of curl that makes it impersonate Chrome mattf 2022-09-16 22:29 (UTC)
pocsuite-git 1.9.11.1.gb26a773-1 2 0.00 Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team. http://sebug.net orphan 2022-09-13 18:18 (UTC)
python-pypykatz 0.5.7-3 2 0.01 Partial Mimikatz implementation in pure Python. GI_Jack 2022-09-09 20:32 (UTC)
python-autopwn-suite 2.1.5-1 1 0.02 AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. GamehunterKaan 2022-09-09 09:19 (UTC)
bloodhound 4.2.0-1 2 0.57 Use graph theory to reveal the hidden and often unintended relationships within an Active Directory GI_Jack 2022-09-09 05:22 (UTC)
dirsearch-git 1:0.4.2.r298.ec05dec-1 1 0.00 Web path scanner/fuzzer, written in Python Kr1ss 2022-09-08 15:04 (UTC)
khefin 0.6.1-3 0 0.00 A simple way to generate password-proteceted secrets from a FIDO2 authenticator with the hmac-secret extension mjec 2022-08-21 23:40 (UTC)
encryptpad 0.5.0.2-10 8 0.00 Minimalist secure text editor and file encryptor that implements RFC 4880 Open PGP format evpo 2022-08-20 10:36 (UTC)
skipfish 2.10b_2kali5-1 1 0.01 A fully automated, active web application security reconnaissance tool GI_Jack 2022-08-11 00:07 (UTC)

166 packages found. Page 1 of 4.

1 2 3 4 Next › Last »