194 packages found. Page 2 of 4.

« First ‹ Previous 1 2 3 4 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
bleachbit-root 1.0.1-1 2 0.00 Run bleachbit as root for cleaning system files orphan 2023-03-16 11:56 (UTC)
python-pypykatz 0.6.8-1 3 0.00 Partial Mimikatz implementation in pure Python. GI_Jack 2023-09-28 18:58 (UTC)
python-aiosmb 0.4.7-1 2 0.00 Fully asynchronous SMB library written in pure python. GI_Jack 2023-09-28 18:54 (UTC)
hash-id 0.1.0-1 1 0.00 Hash Identifying tool tashima42 2021-10-02 12:05 (UTC)
sherlock-git r2084.ab2f678-1 9 0.00 Hunt down social media accounts by username across social networks randomnobody 2023-04-13 01:48 (UTC)
physlock-git v13.r5.g4541222-2 3 0.00 lightweight linux console locking tool hv15 2019-12-18 10:41 (UTC)
bloodhound 4.3.1-1 2 0.00 Use graph theory to reveal the hidden and often unintended relationships within an Active Directory GI_Jack 2023-12-31 19:20 (UTC)
polenum 1.6.1-1 2 0.00 A python script to extract the password policy information from a windows machine. GI_Jack 2021-01-22 01:34 (UTC)
enum4linux 0.9.1-1 4 0.00 A tool for enumerating information from Windows and Samba systems. GI_Jack 2021-11-19 01:00 (UTC)
shinobi-git r3116.07584db3-1 4 0.00 The Open Source CCTV and NVR Solution AlphaJack 2023-01-22 19:46 (UTC)
oauth2c 1.13.0-3 1 0.00 User-friendly CLI for OAuth2 wooptoo 2024-03-30 02:03 (UTC)
gvisor-git 20240401.0-1 2 0.00 OCI container sandbox runtime focused on security, efficiency, and ease of use SunRed 2024-04-05 19:30 (UTC)
gvisor-bin 20240401.0-1 4 0.00 OCI container sandbox runtime focused on security, efficiency, and ease of use SunRed 2024-04-05 19:30 (UTC)
python-autopwn-suite 2.1.5-1 1 0.00 AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. GamehunterKaan 2022-09-09 09:19 (UTC)
zulucrypt-git 5.5.0-1 7 0.00 a cli and gui frontend to cryptsetup. salan54 2019-05-02 13:25 (UTC)
skipfish 2.10b_2kali5-1 1 0.00 A fully automated, active web application security reconnaissance tool GI_Jack 2022-08-11 00:07 (UTC)
nautilus-wipe 0.3.1-3 9 0.00 Nautilus Wipe is an extension for Nautilus for securely erasing files orphan 2024-01-12 02:32 (UTC)
httpx-bin 1.6.0-1 2 0.00 Fast and multi-purpose HTTP toolkit yigits 2024-03-08 14:29 (UTC)
haiti 2.1.0-1 2 0.00 Hash type identifier (CLI & lib) noraj 2023-11-12 16:28 (UTC)
wapiti 3.1.7-4 27 0.00 Comprehensive web app vulnerability scanner written in Python zxp19821005 2024-02-02 04:42 (UTC)
urldozer 0.1-2 1 0.00 Perform operations on URLs kleintux 2023-02-17 13:33 (UTC)
saml2aws 2.36.15-1 4 0.00 CLI tool which enables you to login and retrieve AWS temporary credentials using a SAML IDP orax 2024-03-30 23:40 (UTC)
yubikey-oath-dmenu 0.14.0-1 5 0.00 dmenu interface for getting OATH codes from a YubiKey emlun 2022-05-13 21:51 (UTC)
yubihibernate 0.1.4-1 1 0.00 Hibernate (or whatever) your computer as soon as your Yubikey is unplugged. WithTheBraid 2021-06-16 16:46 (UTC)
xiringuito 0.2.1-1 0 0.00 SSH-based "VPN for poors" orphan 2020-05-15 22:52 (UTC)
wpspin 0.5.1-2 1 0.00 WPS PIN generator drygdryg 2021-02-09 11:51 (UTC)
windows-binaries 0.6.10-1 1 0.00 A colleciton of pentesting Windows binaries GI_Jack 2023-05-14 01:28 (UTC)
wgnord 0.2.0-1 5 0.00 A NordVPN Wireguard ("NordLynx") client in POSIX shell phirecc 2023-04-12 15:50 (UTC)
wfuzz-git 3.1.0.r2.1b695ee-3 1 0.00 Web application fuzzer - python3 build of the dev branch Kr1ss 2021-12-13 16:23 (UTC)
wahay-bin 6be34ec-1 4 0.00 Wahay - Host and Participate in voice conference calls (uses Tor & Mumble) L0-FF 2021-03-22 16:42 (UTC)
vedv-git 0.2.3-1 0 0.00 A tool for developing applications in a secure and reproducible environment using virtual machines with a Docker-like flavor. yunielrc 2023-09-07 19:46 (UTC)
usbctl-ng 2.0-1 1 0.00 Linux-hardened deny_new_usb control(forked version) GI_Jack 2020-05-15 19:57 (UTC)
unix-privesc-check2 2.0-1 0 0.00 Rewrite of the script for local vulnerability detection on UNIX(-like) systems Kr1ss 2018-10-01 20:26 (UTC)
unix-privesc-check 1.5-2 0 0.00 Find misconfigurations on UNIX(-like) systems that allow privilege escalation Kr1ss 2021-07-13 15:09 (UTC)
tr1pd 0.3.1-1 1 0.00 tamper resistant audit log kpcyrd 2019-09-22 19:57 (UTC)
totp-cli 1.3.0-1 12 0.00 Cli application to generate OTP tokens for two-factor authentication. whynothugo 2020-05-03 13:31 (UTC)
thc-ssl-dos 1.4-3 0 0.00 THC-SSL-DOS is a tool to verify the performance of SSL by flooding connections orphan 2019-03-18 23:00 (UTC)
testsslserver 1.0-1 0 0.00 A script to test TLS/SSL servers for CRIME, BEAST, and other issues. luckdragon 2015-11-02 04:07 (UTC)
taps 1.1.0-1 3 0.00 True Arch package security - audit your system and query packages l4tt3 2020-04-23 14:42 (UTC)
subjs 1.0.1-1 0 0.00 Fetches javascript file from a list of URLS or subdomains orphan 2020-11-04 02:24 (UTC)
sshesame-git 0.0.25.r0.gb3fe49a-1 0 0.00 A fake SSH server that lets everyone in and logs their activity a821 2022-07-10 10:29 (UTC)
sse-file-pc 15.0.6-1 1 0.00 Cross-platform java tool for file encryption Senderman 2023-10-24 18:51 (UTC)
spoofer 1.4.12-1 2 0.00 client software for the spoofer internet research project on ip spoofing, BCP38 compliance fordprefect 2023-05-22 14:55 (UTC)
spiderfoot 4.0-2 4 0.00 SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target. kleintux 2023-10-02 14:44 (UTC)
spearmint-test-bin 0.14.0-6 0 0.00 Testing, simplified. || An inclusive, accessibility-first GUI for generating clean, semantic Javascript tests in only a few clicks of a button. zxp19821005 2024-03-18 11:50 (UTC)
sipvicious 0.3.4-1 10 0.00 Set of security tools that can be used to audit SIP based VoIP systems GI_Jack 2021-06-04 10:24 (UTC)
secureboot 0.1.4-1 2 0.00 This package contains script, which helps to manage secureboot. It can generate keys, enroll it to UEFI and sign images lomonosow 2021-01-20 20:32 (UTC)
scanrepo-bin 0.4.0-1 0 0.00 CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys orphan 2020-06-21 15:19 (UTC)
scanrepo 0.4.0-1 0 0.00 CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys orphan 2020-06-21 15:40 (UTC)
saml2aws-bin 2.36.15-1 2 0.00 CLI tool which enables you to login and retrieve AWS temporary credentials using a SAML IDP orax 2024-03-30 23:39 (UTC)

194 packages found. Page 2 of 4.

« First ‹ Previous 1 2 3 4 Next › Last »