diff --git a/.assets/github_actions.drawio b/.assets/github_actions.drawio new file mode 100644 index 0000000..95acd17 --- /dev/null +++ b/.assets/github_actions.drawio @@ -0,0 +1 @@ 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 \ No newline at end of file diff --git a/source/assets/gh_pipelines.png b/source/assets/gh_pipelines.png new file mode 100644 index 0000000..4d4902b Binary files /dev/null and b/source/assets/gh_pipelines.png differ diff --git a/source/assets/installed_tools/lists/ad_3.1.1_amd64.csv b/source/assets/installed_tools/lists/ad_3.1.1_amd64.csv new file mode 100644 index 0000000..7fd0fb6 --- /dev/null +++ b/source/assets/installed_tools/lists/ad_3.1.1_amd64.csv @@ -0,0 +1,214 @@ +Tool,Link,Description +aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls. +adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility +amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool +amber,https://github.com/EgeBalci/amber,Forensic tool to recover browser history / cookies and credentials +anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs. +arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite. +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services. +bloodhound,https://github.com/BloodHoundAD/BloodHound,Active Directory security tool for reconnaissance and attacking AD environments. +bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships +bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed +bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python. +bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. +bqm,https://github.com/Acceis/bqm,Tool to deduplicate custom BloudHound queries from different datasets and merge them in one file. +bruteforce-luks,https://github.com/glv2/bruteforce-luks,A tool to help recover encrypted LUKS2 containers +burpsuite,https://portswigger.net/burp,Web application security testing tool. +byp4xx,https://github.com/lobuhi/byp4xx,A Swiss Army knife for bypassing web application firewalls and filters. +certipy,https://github.com/ly4k/Certipy,Python tool to create and sign certificates +certsync,https://github.com/zblurx/certsync,certsync is a tool that helps you synchronize certificates between two directories. +cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results +chisel,https://github.com/jpillora/chisel,Go based TCP tunnel with authentication and encryption support +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +clusterd,https://github.com/hatRiot/clusterd,A tool to distribute and remotely manage Hacking Team's RCS agents. +cmsmap,https://github.com/Dionach/CMSmap,Tool for security audit of web content management systems. +coercer,https://github.com/p0dalirius/coercer,DFS-R target coercion tool +corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. +crackhound,https://github.com/trustedsec/crackhound.git,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool +crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner. +crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. +cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. +cyperoth,https://github.com/seajaysec/cypheroth,Automated extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets. +darkarmour,https://github.com/bats3c/darkarmour,a tool to detect and evade common antivirus products +dfscoerce,https://github.com/Wh04m1001/dfscoerce,DFS-R target coercion tool +dirb,https://github.com/v0re/dirb,Web Content Scanner +dirsearch,https://github.com/maurosoria/dirsearch,Tool for searching files and directories on a web site. +divideandscan,https://github.com/snovvcrash/divideandscan,Advanced subdomain scanner +dns2tcp,https://github.com/alex-sector/dns2tcp,dns2tcp is a tool for relaying TCP connections over DNS. +dnschef,https://github.com/iphelix/dnschef,Tool for DNS MITM attacks +dnsx,https://github.com/projectdiscovery/dnsx,A tool for DNS reconnaissance that can help identify subdomains and other related domains. +donpapi,https://github.com/login-securite/DonPAPI,Dumping revelant information on compromised targets without AV detection +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +eaphammer,https://github.com/s0lst1c3/eaphammer,EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. +enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems. +enyx,https://github.com/trickster0/enyx,Framework for building offensive security tools. +evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM. +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +feroxbuster,https://github.com/epi052/feroxbuster,Simple / fast and recursive content discovery tool +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +fierce,https://github.com/mschwager/fierce,A DNS reconnaissance tool for locating non-contiguous IP space +finduncommonshares,https://github.com/p0dalirius/FindUncommonShares,Script that can help identify shares that are not commonly found on a Windows system. +firefox,https://www.mozilla.org,A web browser +freerdp2-x11,https://github.com/FreeRDP/FreeRDP,FreeRDP is a free implementation of the Remote Desktop Protocol (RDP) released under the Apache license. +fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories. +gau,https://github.com/lc/gau,Fast tool for fetching URLs +genusernames,https://gitlab.com/-/snippets/2480505/raw/main/bash,GenUsername is a Python tool for generating a list of usernames based on a name or email address. +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +git-dumper,https://github.com/arthaud/git-dumper,Small script to dump a Git repository from a website. +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +gmsadumper,https://github.com/micahvandeusen/gMSADumper,A tool for extracting credentials and other information from a Microsoft Active Directory domain. +gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories. +goldencopy,https://github.com/0x09AL/golden_copy.git,A tool to copy data from Golden Ticket and Silver Ticket +gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers. +gosecretsdump,https://github.com/c-sto/gosecretsdump,Implements NTLMSSP network authentication protocol in Go +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gowitness,https://github.com/sensepost/gowitness,A website screenshot utility written in Golang. +gpp-decrypt,https://github.com/t0thkr1s/gpp-decrypt,A tool to decrypt Group Policy Preferences passwords +h2csmuggler,https://github.com/BishopFox/h2csmuggler,HTTP Request Smuggling tool using H2C upgrade +haiti,https://github.com/noraj/haiti,haiti is a A CLI tool (and library) to identify hash types (hash type identifier). +hakrawler,https://github.com/hakluke/hakrawler,a fast web crawler for gathering URLs and other information from websites +hakrevdns,https://github.com/hakluke/hakrevdns,Reverse DNS lookup utility that can help with discovering subdomains and other information. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +hashonymize,https://github.com/ShutdownRepo/hashonymize,This small tool is aimed at anonymizing hashes files for offline but online cracking like Google Collab for instance (see https://github.com/ShutdownRepo/google-colab-hashcat). +hping3,https://github.com/antirez/hping,A network tool able to send custom TCP/IP packets +httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.) +httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers. +httpx,https://github.com/projectdiscovery/httpx,A tool for identifying web technologies and vulnerabilities / including outdated software versions and weak encryption protocols. +hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version). +iptables,https://linux.die.net/man/8/iptables,Userspace command line tool for configuring kernel firewall +jdwp,https://github.com/IOActive/jdwp-shellifier,This exploitation script is meant to be used by pentesters against active JDWP service / in order to gain Remote Code Execution. +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities +KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases. +kerbrute,https://github.com/ropnop/kerbrute,A tool to perform Kerberos pre-auth bruteforcing +kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments. +Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python. +krbrelayx,https://github.com/dirkjanm/krbrelayx,a tool for performing Kerberos relay attacks +ldapdomaindump,https://github.com/dirkjanm/ldapdomaindump,A tool for dumping domain data from an LDAP service +ldaprelayscan,https://github.com/zyn3rgy/LdapRelayScan,Check Domain Controllers for LDAP server protections regarding the relay of NTLM authentication. +ldapsearch,https://wiki.debian.org/LDAP/LDAPUtils,Search for and display entries (ldap) +ldapsearch-ad,https://github.com/yaap7/ldapsearch-ad,LDAP search utility with AD support +ldeep,https://github.com/franc-pentest/ldeep,ldeep is a tool to discover hidden paths on Web servers. +libmspack,https://github.com/kyz/libmspack,C library for Microsoft compression formats. +ligolo-ng,https://github.com/nicocha30/ligolo-ng,An advanced yet simple tunneling tool that uses a TUN interface. +linkfinder,https://github.com/GerbenJavado/LinkFinder,a Python script that finds endpoints and their parameters in JavaScript files. +lnkup,https://github.com/Plazmaz/lnkUp,This tool will allow you to generate LNK payloads. Upon rendering or being run they will exfiltrate data. +lsassy,https://github.com/Hackndo/lsassy,Windows secrets and passwords extraction tool. +manspider,https://github.com/blacklanternsecurity/MANSPIDER,Manspider will crawl every share on every target system. If provided creds don't work it will fall back to 'guest' then to a null session. +mariadb-client,https://github.com/MariaDB/server,MariaDB is a community-developed fork of the MySQL relational database management system. The mariadb-client package includes command-line utilities for interacting with a MariaDB server. +masky,https://github.com/Z4kSec/masky,masky is a tool to mask sensitive data / such as credit card numbers / in logs and other files. +masscan,https://github.com/robertdavidgraham/masscan,Masscan is an Internet-scale port scanner +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads +mitm6,https://github.com/fox-it/mitm6,Tool to conduct a man-in-the-middle attack against IPv6 protocols. +moodlescan,https://github.com/inc0d3/moodlescan,Scan Moodle sites for information and vulnerabilities. +msprobe,https://github.com/puzzlepeaches/msprobe,msprobe is a tool to identify Microsoft Windows hosts and servers that are running certain services. +naabu,https://github.com/projectdiscovery/naabu,A fast and reliable port scanner that can detect open ports and services. +name-that-hash,https://github.com/HashPals/Name-That-Hash,Online tool for identifying hashes. +nbtscan,https://github.com/charlesroelli/nbtscan,NBTscan is a program for scanning IP networks for NetBIOS name information. +neo4j,https://github.com/neo4j/neo4j,Database. +netdiscover,https://github.com/netdiscover-scanner/netdiscover,netdiscover is an active/passive address reconnaissance tool +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool +noPac,https://github.com/Ridter/noPac,Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user. +nosqlmap,https://github.com/codingo/NoSQLMap,a Python tool for testing NoSQL databases for security vulnerabilities. +ntlmv1-multi,https://github.com/evilmog/ntlmv1-multi,Exploit a vulnerability in Microsoft Windows to gain system-level access. +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +oaburl,https://gist.githubusercontent.com/snovvcrash/4e76aaf2a8750922f546eed81aa51438/raw/96ec2f68a905eed4d519d9734e62edba96fd15ff/oaburl.py,Find Open redirects and other vulnerabilities. +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection tool. +onesixtyone,https://github.com/trailofbits/onesixtyone,onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance. +pass,https://github.com/hashcat/hashcat,TODO +PassTheCert,https://github.com/AlmondOffSec/PassTheCert,PassTheCert is a tool to extract Active Directory user password hashes from a domain controller's local certificate store. +patator,https://github.com/lanjelot/patator,Login scanner. +pcredz,https://github.com/lgandx/PCredz,PowerShell credential dumper +pdfcrack,https://github.com/robins/pdfcrack,A tool for cracking password-protected PDF files +petitpotam,https://github.com/topotam/PetitPotam,Windows machine account manipulation +PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,A CLI to generate PHP filters chain / get your RCE without uploading a file if you control entirely the parameter passed to a require or an include in PHP! +phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform. +pkinittools,https://github.com/dirkjanm/PKINITtools,Pkinit support tools +polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which uses the Impacket library to extract user information through the SMB protocol. +powershell,https://github.com/PowerShell/PowerShell,a command-line shell and scripting language designed for system administration and automation +pre2k,https://github.com/garrettfoster13/pre2k,pre2k is a tool to check if a Windows domain has any pre-2000 Windows 2000 logon names still in use. +prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range. +privexchange,https://github.com/dirkjanm/PrivExchange,a tool to perform attacks against Microsoft Exchange server using NTLM relay techniques +proxychains,https://github.com/rofl0r/proxychains,Proxy chains - redirect connections through proxy servers. +pth-tools,https://github.com/byt3bl33d3r/pth-toolkit,A toolkit to perform pass-the-hash attacks +pwncat,https://github.com/calebstewart/pwncat,A lightweight and versatile netcat alternative that includes various additional features. +pygpoabuse,https://github.com/Hackndo/pyGPOAbuse,A tool for abusing GPO permissions to escalate privileges +pykek,https://github.com/preempt/pykek,PyKEK (Python Kerberos Exploitation Kit) a python library to manipulate KRB5-related data. +pylaps,https://github.com/p0dalirius/pylaps,Utility for enumerating and querying LDAP servers. +pypykatz,https://github.com/skelsec/pypykatz,a Python library for mimikatz-like functionality +pywhisker,https://github.com/ShutdownRepo/pywhisker,PyWhisker is a Python equivalent of the original Whisker made by Elad Shamir and written in C#. This tool allows users to manipulate the msDS-KeyCredentialLink attribute of a target user/computer to obtain full control over that object. It's based on Impacket and on a Python equivalent of Michael Grafnetter's DSInternals called PyDSInternals made by podalirius. +pywsus,https://github.com/GoSecure/pywsus,Python implementation of a WSUS client +rdesktop,https://github.com/rdesktop/rdesktop,rdesktop is a client for Remote Desktop Protocol (RDP) used in a number of Microsoft products including Windows NT Terminal Server / Windows 2000 Server / Windows XP and Windows 2003 Server. +redis-tools,https://github.com/antirez/redis-tools,redis-tools is a collection of Redis client utilities including redis-cli and redis-benchmark. +remmina,https://github.com/FreeRDP/Remmina,Remote desktop client. +responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +roastinthemiddle,https://github.com/Tw1sm/RITM,RoastInTheMiddle is a tool to intercept and relay NTLM authentication requests. +robotstester,https://github.com/p0dalirius/robotstester,Utility for testing whether a website's robots.txt file is correctly configured. +rockyou,https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt,A password dictionary used by most hackers +routersploit,https://github.com/threat9/routersploit,Security audit tool for routers. +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +ruler,https://github.com/sensepost/ruler,Outlook Rules exploitation framework. +rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust. +samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +shadowcoerce,https://github.com/ShutdownRepo/shadowcoerce,Utility for bypassing the Windows Defender antivirus by hiding a process within a legitimate process. +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +shuffledns,https://github.com/projectdiscovery/shuffledns,A fast and customizable DNS resolver that can be used for subdomain enumeration and other tasks. +sliver,https://github.com/BishopFox/sliver.git,Open source / cross-platform and extensible C2 framework +smartbrute,https://github.com/ShutdownRepo/SmartBrute,The smart password spraying and bruteforcing tool for Active Directory Domain Services. +smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources +smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions +smtp-user-enum,https://github.com/pentestmonkey/smtp-user-enum,A tool to enumerate email addresses via SMTP +smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place. +SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing. +sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool. +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +ssh-audit,https://github.com/arthepsy/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices. +sshuttle,https://github.com/sshuttle/sshuttle,Transparent proxy server that tunnels traffic through an SSH server +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities. +swaks,https://github.com/jetmore/swaks,Swaks is a featureful flexible scriptable transaction-oriented SMTP test tool. +symfony-exploits,https://github.com/ambionics/symfony-exploits,Collection of Symfony exploits and PoCs. +tailscale,https://github.com/tailscale/tailscale,A secure and easy-to-use VPN alternative that is designed for teams and businesses. +targetedKerberoast,https://github.com/ShutdownRepo/targetedKerberoast,Kerberoasting against specific accounts +tcpdump,https://github.com/the-tcpdump-group/tcpdump,a powerful command-line packet analyzer for Unix-like systems +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command. +tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server +tomcatwardeployer,https://github.com/mgeeky/tomcatwardeployer,Script to deploy war file in Tomcat. +traceroute,https://github.com/iputils/iputils,Traceroute is a command which can show you the path a packet of information takes from your computer to one you specify. +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +tshark,https://github.com/wireshark/wireshark,TShark is a terminal version of Wireshark. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +updog,https://github.com/sc0tfree/updog,Simple replacement for Python's SimpleHTTPServer. +username-anarchy,https://github.com/urbanadventurer/username-anarchy,Tools for generating usernames when penetration testing. Usernames are half the password brute force problem. +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +webclientservicescanner,https://github.com/Hackndo/webclientservicescanner,Scans for web service endpoints +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +wfuzz,https://github.com/xmendez/wfuzz,WFuzz is a web application vulnerability scanner that allows you to find vulnerabilities using a wide range of attack payloads and fuzzing techniques +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whatweb,https://github.com/urbanadventurer/WhatWeb,Next generation web scanner that identifies what websites are running. +windapsearch-go,https://github.com/ropnop/go-windapsearch/,Active Directory enumeration tool. +wireshark,https://github.com/wireshark/wireshark,Wireshark is a network protocol analyzer that lets you see what’s happening on your network at a microscopic level. +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +wuzz,https://github.com/asciimoo/wuzz,a command-line tool for interacting with HTTP(S) web services +XSpear,https://github.com/hahwul/XSpear,a powerful XSS scanning and exploitation tool. +xsrfprobe,https://github.com/0xInfection/XSRFProbe,a tool for detecting and exploiting Cross-Site Request Forgery (CSRF) vulnerabilities +xsser,https://github.com/epsylon/xsser,XSS scanner. +xsstrike,https://github.com/s0md3v/XSStrike,a Python tool for detecting and exploiting XSS vulnerabilities. +xtightvncviewer,https://www.commandlinux.com/man-page/man1/xtightvncviewer.1.html,xtightvncviewer is an open source VNC client software. +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. +zerologon,https://github.com/SecuraBV/CVE-2020-1472,Exploit for the Zerologon vulnerability (CVE-2020-1472). diff --git a/source/assets/installed_tools/lists/ad_3.1.1_arm64.csv b/source/assets/installed_tools/lists/ad_3.1.1_arm64.csv new file mode 100644 index 0000000..153b765 --- /dev/null +++ b/source/assets/installed_tools/lists/ad_3.1.1_arm64.csv @@ -0,0 +1,213 @@ +Tool,Link,Description +aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls. +adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility +amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool +amber,https://github.com/EgeBalci/amber,Forensic tool to recover browser history / cookies and credentials +anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs. +arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite. +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services. +bloodhound,https://github.com/BloodHoundAD/BloodHound,Active Directory security tool for reconnaissance and attacking AD environments. +bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships +bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed +bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python. +bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. +bqm,https://github.com/Acceis/bqm,Tool to deduplicate custom BloudHound queries from different datasets and merge them in one file. +bruteforce-luks,https://github.com/glv2/bruteforce-luks,A tool to help recover encrypted LUKS2 containers +burpsuite,https://portswigger.net/burp,Web application security testing tool. +byp4xx,https://github.com/lobuhi/byp4xx,A Swiss Army knife for bypassing web application firewalls and filters. +certipy,https://github.com/ly4k/Certipy,Python tool to create and sign certificates +certsync,https://github.com/zblurx/certsync,certsync is a tool that helps you synchronize certificates between two directories. +cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results +chisel,https://github.com/jpillora/chisel,Go based TCP tunnel with authentication and encryption support +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +clusterd,https://github.com/hatRiot/clusterd,A tool to distribute and remotely manage Hacking Team's RCS agents. +cmsmap,https://github.com/Dionach/CMSmap,Tool for security audit of web content management systems. +coercer,https://github.com/p0dalirius/coercer,DFS-R target coercion tool +corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. +crackhound,https://github.com/trustedsec/crackhound.git,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool +crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner. +crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. +cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. +cyperoth,https://github.com/seajaysec/cypheroth,Automated extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets. +darkarmour,https://github.com/bats3c/darkarmour,a tool to detect and evade common antivirus products +dfscoerce,https://github.com/Wh04m1001/dfscoerce,DFS-R target coercion tool +dirb,https://github.com/v0re/dirb,Web Content Scanner +dirsearch,https://github.com/maurosoria/dirsearch,Tool for searching files and directories on a web site. +divideandscan,https://github.com/snovvcrash/divideandscan,Advanced subdomain scanner +dns2tcp,https://github.com/alex-sector/dns2tcp,dns2tcp is a tool for relaying TCP connections over DNS. +dnschef,https://github.com/iphelix/dnschef,Tool for DNS MITM attacks +dnsx,https://github.com/projectdiscovery/dnsx,A tool for DNS reconnaissance that can help identify subdomains and other related domains. +donpapi,https://github.com/login-securite/DonPAPI,Dumping revelant information on compromised targets without AV detection +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +eaphammer,https://github.com/s0lst1c3/eaphammer,EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. +enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems. +enyx,https://github.com/trickster0/enyx,Framework for building offensive security tools. +evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM. +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +feroxbuster,https://github.com/epi052/feroxbuster,Simple / fast and recursive content discovery tool +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +fierce,https://github.com/mschwager/fierce,A DNS reconnaissance tool for locating non-contiguous IP space +finduncommonshares,https://github.com/p0dalirius/FindUncommonShares,Script that can help identify shares that are not commonly found on a Windows system. +firefox,https://www.mozilla.org,A web browser +freerdp2-x11,https://github.com/FreeRDP/FreeRDP,FreeRDP is a free implementation of the Remote Desktop Protocol (RDP) released under the Apache license. +fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories. +gau,https://github.com/lc/gau,Fast tool for fetching URLs +genusernames,https://gitlab.com/-/snippets/2480505/raw/main/bash,GenUsername is a Python tool for generating a list of usernames based on a name or email address. +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +git-dumper,https://github.com/arthaud/git-dumper,Small script to dump a Git repository from a website. +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +gmsadumper,https://github.com/micahvandeusen/gMSADumper,A tool for extracting credentials and other information from a Microsoft Active Directory domain. +gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories. +goldencopy,https://github.com/0x09AL/golden_copy.git,A tool to copy data from Golden Ticket and Silver Ticket +gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers. +gosecretsdump,https://github.com/c-sto/gosecretsdump,Implements NTLMSSP network authentication protocol in Go +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gowitness,https://github.com/sensepost/gowitness,A website screenshot utility written in Golang. +gpp-decrypt,https://github.com/t0thkr1s/gpp-decrypt,A tool to decrypt Group Policy Preferences passwords +h2csmuggler,https://github.com/BishopFox/h2csmuggler,HTTP Request Smuggling tool using H2C upgrade +haiti,https://github.com/noraj/haiti,haiti is a A CLI tool (and library) to identify hash types (hash type identifier). +hakrawler,https://github.com/hakluke/hakrawler,a fast web crawler for gathering URLs and other information from websites +hakrevdns,https://github.com/hakluke/hakrevdns,Reverse DNS lookup utility that can help with discovering subdomains and other information. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +hashonymize,https://github.com/ShutdownRepo/hashonymize,This small tool is aimed at anonymizing hashes files for offline but online cracking like Google Collab for instance (see https://github.com/ShutdownRepo/google-colab-hashcat). +hping3,https://github.com/antirez/hping,A network tool able to send custom TCP/IP packets +httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.) +httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers. +httpx,https://github.com/projectdiscovery/httpx,A tool for identifying web technologies and vulnerabilities / including outdated software versions and weak encryption protocols. +hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version). +iptables,https://linux.die.net/man/8/iptables,Userspace command line tool for configuring kernel firewall +jdwp,https://github.com/IOActive/jdwp-shellifier,This exploitation script is meant to be used by pentesters against active JDWP service / in order to gain Remote Code Execution. +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities +KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases. +kerbrute,https://github.com/ropnop/kerbrute,A tool to perform Kerberos pre-auth bruteforcing +kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments. +Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python. +krbrelayx,https://github.com/dirkjanm/krbrelayx,a tool for performing Kerberos relay attacks +ldapdomaindump,https://github.com/dirkjanm/ldapdomaindump,A tool for dumping domain data from an LDAP service +ldaprelayscan,https://github.com/zyn3rgy/LdapRelayScan,Check Domain Controllers for LDAP server protections regarding the relay of NTLM authentication. +ldapsearch,https://wiki.debian.org/LDAP/LDAPUtils,Search for and display entries (ldap) +ldapsearch-ad,https://github.com/yaap7/ldapsearch-ad,LDAP search utility with AD support +ldeep,https://github.com/franc-pentest/ldeep,ldeep is a tool to discover hidden paths on Web servers. +libmspack,https://github.com/kyz/libmspack,C library for Microsoft compression formats. +ligolo-ng,https://github.com/nicocha30/ligolo-ng,An advanced yet simple tunneling tool that uses a TUN interface. +linkfinder,https://github.com/GerbenJavado/LinkFinder,a Python script that finds endpoints and their parameters in JavaScript files. +lnkup,https://github.com/Plazmaz/lnkUp,This tool will allow you to generate LNK payloads. Upon rendering or being run they will exfiltrate data. +lsassy,https://github.com/Hackndo/lsassy,Windows secrets and passwords extraction tool. +manspider,https://github.com/blacklanternsecurity/MANSPIDER,Manspider will crawl every share on every target system. If provided creds don't work it will fall back to 'guest' then to a null session. +mariadb-client,https://github.com/MariaDB/server,MariaDB is a community-developed fork of the MySQL relational database management system. The mariadb-client package includes command-line utilities for interacting with a MariaDB server. +masky,https://github.com/Z4kSec/masky,masky is a tool to mask sensitive data / such as credit card numbers / in logs and other files. +masscan,https://github.com/robertdavidgraham/masscan,Masscan is an Internet-scale port scanner +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads +mitm6,https://github.com/fox-it/mitm6,Tool to conduct a man-in-the-middle attack against IPv6 protocols. +moodlescan,https://github.com/inc0d3/moodlescan,Scan Moodle sites for information and vulnerabilities. +msprobe,https://github.com/puzzlepeaches/msprobe,msprobe is a tool to identify Microsoft Windows hosts and servers that are running certain services. +naabu,https://github.com/projectdiscovery/naabu,A fast and reliable port scanner that can detect open ports and services. +name-that-hash,https://github.com/HashPals/Name-That-Hash,Online tool for identifying hashes. +nbtscan,https://github.com/charlesroelli/nbtscan,NBTscan is a program for scanning IP networks for NetBIOS name information. +neo4j,https://github.com/neo4j/neo4j,Database. +netdiscover,https://github.com/netdiscover-scanner/netdiscover,netdiscover is an active/passive address reconnaissance tool +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool +noPac,https://github.com/Ridter/noPac,Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user. +nosqlmap,https://github.com/codingo/NoSQLMap,a Python tool for testing NoSQL databases for security vulnerabilities. +ntlmv1-multi,https://github.com/evilmog/ntlmv1-multi,Exploit a vulnerability in Microsoft Windows to gain system-level access. +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +oaburl,https://gist.githubusercontent.com/snovvcrash/4e76aaf2a8750922f546eed81aa51438/raw/96ec2f68a905eed4d519d9734e62edba96fd15ff/oaburl.py,Find Open redirects and other vulnerabilities. +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection tool. +onesixtyone,https://github.com/trailofbits/onesixtyone,onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance. +pass,https://github.com/hashcat/hashcat,TODO +PassTheCert,https://github.com/AlmondOffSec/PassTheCert,PassTheCert is a tool to extract Active Directory user password hashes from a domain controller's local certificate store. +patator,https://github.com/lanjelot/patator,Login scanner. +pcredz,https://github.com/lgandx/PCredz,PowerShell credential dumper +pdfcrack,https://github.com/robins/pdfcrack,A tool for cracking password-protected PDF files +petitpotam,https://github.com/topotam/PetitPotam,Windows machine account manipulation +PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,A CLI to generate PHP filters chain / get your RCE without uploading a file if you control entirely the parameter passed to a require or an include in PHP! +phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform. +pkinittools,https://github.com/dirkjanm/PKINITtools,Pkinit support tools +polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which uses the Impacket library to extract user information through the SMB protocol. +powershell,https://github.com/PowerShell/PowerShell,a command-line shell and scripting language designed for system administration and automation +pre2k,https://github.com/garrettfoster13/pre2k,pre2k is a tool to check if a Windows domain has any pre-2000 Windows 2000 logon names still in use. +prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range. +privexchange,https://github.com/dirkjanm/PrivExchange,a tool to perform attacks against Microsoft Exchange server using NTLM relay techniques +proxychains,https://github.com/rofl0r/proxychains,Proxy chains - redirect connections through proxy servers. +pwncat,https://github.com/calebstewart/pwncat,A lightweight and versatile netcat alternative that includes various additional features. +pygpoabuse,https://github.com/Hackndo/pyGPOAbuse,A tool for abusing GPO permissions to escalate privileges +pykek,https://github.com/preempt/pykek,PyKEK (Python Kerberos Exploitation Kit) a python library to manipulate KRB5-related data. +pylaps,https://github.com/p0dalirius/pylaps,Utility for enumerating and querying LDAP servers. +pypykatz,https://github.com/skelsec/pypykatz,a Python library for mimikatz-like functionality +pywhisker,https://github.com/ShutdownRepo/pywhisker,PyWhisker is a Python equivalent of the original Whisker made by Elad Shamir and written in C#. This tool allows users to manipulate the msDS-KeyCredentialLink attribute of a target user/computer to obtain full control over that object. It's based on Impacket and on a Python equivalent of Michael Grafnetter's DSInternals called PyDSInternals made by podalirius. +pywsus,https://github.com/GoSecure/pywsus,Python implementation of a WSUS client +rdesktop,https://github.com/rdesktop/rdesktop,rdesktop is a client for Remote Desktop Protocol (RDP) used in a number of Microsoft products including Windows NT Terminal Server / Windows 2000 Server / Windows XP and Windows 2003 Server. +redis-tools,https://github.com/antirez/redis-tools,redis-tools is a collection of Redis client utilities including redis-cli and redis-benchmark. +remmina,https://github.com/FreeRDP/Remmina,Remote desktop client. +responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +roastinthemiddle,https://github.com/Tw1sm/RITM,RoastInTheMiddle is a tool to intercept and relay NTLM authentication requests. +robotstester,https://github.com/p0dalirius/robotstester,Utility for testing whether a website's robots.txt file is correctly configured. +rockyou,https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt,A password dictionary used by most hackers +routersploit,https://github.com/threat9/routersploit,Security audit tool for routers. +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +ruler,https://github.com/sensepost/ruler,Outlook Rules exploitation framework. +rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust. +samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +shadowcoerce,https://github.com/ShutdownRepo/shadowcoerce,Utility for bypassing the Windows Defender antivirus by hiding a process within a legitimate process. +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +shuffledns,https://github.com/projectdiscovery/shuffledns,A fast and customizable DNS resolver that can be used for subdomain enumeration and other tasks. +sliver,https://github.com/BishopFox/sliver.git,Open source / cross-platform and extensible C2 framework +smartbrute,https://github.com/ShutdownRepo/SmartBrute,The smart password spraying and bruteforcing tool for Active Directory Domain Services. +smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources +smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions +smtp-user-enum,https://github.com/pentestmonkey/smtp-user-enum,A tool to enumerate email addresses via SMTP +smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place. +SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing. +sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool. +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +ssh-audit,https://github.com/arthepsy/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices. +sshuttle,https://github.com/sshuttle/sshuttle,Transparent proxy server that tunnels traffic through an SSH server +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities. +swaks,https://github.com/jetmore/swaks,Swaks is a featureful flexible scriptable transaction-oriented SMTP test tool. +symfony-exploits,https://github.com/ambionics/symfony-exploits,Collection of Symfony exploits and PoCs. +tailscale,https://github.com/tailscale/tailscale,A secure and easy-to-use VPN alternative that is designed for teams and businesses. +targetedKerberoast,https://github.com/ShutdownRepo/targetedKerberoast,Kerberoasting against specific accounts +tcpdump,https://github.com/the-tcpdump-group/tcpdump,a powerful command-line packet analyzer for Unix-like systems +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command. +tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server +tomcatwardeployer,https://github.com/mgeeky/tomcatwardeployer,Script to deploy war file in Tomcat. +traceroute,https://github.com/iputils/iputils,Traceroute is a command which can show you the path a packet of information takes from your computer to one you specify. +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +tshark,https://github.com/wireshark/wireshark,TShark is a terminal version of Wireshark. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +updog,https://github.com/sc0tfree/updog,Simple replacement for Python's SimpleHTTPServer. +username-anarchy,https://github.com/urbanadventurer/username-anarchy,Tools for generating usernames when penetration testing. Usernames are half the password brute force problem. +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +webclientservicescanner,https://github.com/Hackndo/webclientservicescanner,Scans for web service endpoints +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +wfuzz,https://github.com/xmendez/wfuzz,WFuzz is a web application vulnerability scanner that allows you to find vulnerabilities using a wide range of attack payloads and fuzzing techniques +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whatweb,https://github.com/urbanadventurer/WhatWeb,Next generation web scanner that identifies what websites are running. +windapsearch-go,https://github.com/ropnop/go-windapsearch/,Active Directory enumeration tool. +wireshark,https://github.com/wireshark/wireshark,Wireshark is a network protocol analyzer that lets you see what’s happening on your network at a microscopic level. +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +wuzz,https://github.com/asciimoo/wuzz,a command-line tool for interacting with HTTP(S) web services +XSpear,https://github.com/hahwul/XSpear,a powerful XSS scanning and exploitation tool. +xsrfprobe,https://github.com/0xInfection/XSRFProbe,a tool for detecting and exploiting Cross-Site Request Forgery (CSRF) vulnerabilities +xsser,https://github.com/epsylon/xsser,XSS scanner. +xsstrike,https://github.com/s0md3v/XSStrike,a Python tool for detecting and exploiting XSS vulnerabilities. +xtightvncviewer,https://www.commandlinux.com/man-page/man1/xtightvncviewer.1.html,xtightvncviewer is an open source VNC client software. +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. +zerologon,https://github.com/SecuraBV/CVE-2020-1472,Exploit for the Zerologon vulnerability (CVE-2020-1472). diff --git a/source/assets/installed_tools/lists/full_3.1.0_amd64.csv b/source/assets/installed_tools/lists/full_3.1.0_amd64.csv new file mode 100644 index 0000000..17dbf9d --- /dev/null +++ b/source/assets/installed_tools/lists/full_3.1.0_amd64.csv @@ -0,0 +1,331 @@ +Tool,Link,Description +aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls. +adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility +aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing +amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool +amber,https://github.com/EgeBalci/amber,Forensic tool to recover browser history / cookies and credentials +androguard,https://github.com/androguard/androguard,Reverse engineering and analysis of Android applications +android-tools-adb,https://developer.android.com/studio/command-line/adb,A collection of tools for debugging Android applications +anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs. +angr,https://github.com/angr/angr,a platform-agnostic binary analysis framework +apksigner,https://source.android.com/security/apksigning,arguably the most important step to optimize your APK file +apktool,https://github.com/iBotPeaches/Apktool,It is a tool for reverse engineering 3rd party / closed / binary Android apps. +arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite. +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain. +autoconf,https://www.gnu.org/software/autoconf/autoconf.html,Tool for producing shell scripts to configure source code packages +autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services. +avrdude,https://github.com/avrdudes/avrdude,AVRDUDE is a command-line program that allows you to download/upload/manipulate the ROM and EEPROM contents of AVR microcontrollers using the in-system programming technique (ISP). +awscli,https://aws.amazon.com/cli/,Command-line interface for Amazon Web Services. +bettercap,https://github.com/bettercap/bettercap,The Swiss Army knife for 802.11 / BLE / and Ethernet networks reconnaissance and MITM attacks. +binwalk,https://github.com/ReFirmLabs/binwalk,Binwalk is a tool for analyzing / reverse engineering / and extracting firmware images. +bloodhound,https://github.com/BloodHoundAD/BloodHound,Active Directory security tool for reconnaissance and attacking AD environments. +bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships +bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed +bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python. +bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. +bqm,https://github.com/Acceis/bqm,Tool to deduplicate custom BloudHound queries from different datasets and merge them in one file. +brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications +bruteforce-luks,https://github.com/glv2/bruteforce-luks,A tool to help recover encrypted LUKS2 containers +bully,https://github.com/aanarchyy/bully,bully is a tool for brute-forcing WPS (Wireless Protected Setup) PINs. +burpsuite,https://portswigger.net/burp,Web application security testing tool. +buster,https://github.com/sham00n/Buster,Advanced OSINT tool +byp4xx,https://github.com/lobuhi/byp4xx,A Swiss Army knife for bypassing web application firewalls and filters. +carbon14,https://github.com/Lazza/carbon14,OSINT tool for estimating when a web page was written. +certipy,https://github.com/ly4k/Certipy,Python tool to create and sign certificates +certsync,https://github.com/zblurx/certsync,certsync is a tool that helps you synchronize certificates between two directories. +cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results +checksec-py,https://github.com/Wenzel/checksec.py,Python wrapper script for checksec.sh from paX. +chisel,https://github.com/jpillora/chisel,Go based TCP tunnel with authentication and encryption support +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +cloudmapper,https://github.com/duo-labs/cloudmapper,CloudMapper helps you analyze your Amazon Web Services (AWS) environments. +cloudsplaining,https://github.com/salesforce/cloudsplaining,AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report. +cloudsploit,https://github.com/aquasecurity/cloudsploit,Cloud Security Posture Management +clusterd,https://github.com/hatRiot/clusterd,A tool to distribute and remotely manage Hacking Team's RCS agents. +cmsmap,https://github.com/Dionach/CMSmap,Tool for security audit of web content management systems. +coercer,https://github.com/p0dalirius/coercer,DFS-R target coercion tool +constellation,https://github.com/constellation-app/Constellation,Find and exploit vulnerabilities in mobile applications. +corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. +cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks. +crackhound,https://github.com/trustedsec/crackhound.git,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool +crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner. +crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. +cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. +cyperoth,https://github.com/seajaysec/cypheroth,Automated extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets. +darkarmour,https://github.com/bats3c/darkarmour,a tool to detect and evade common antivirus products +dex2jar,https://github.com/pxb1988/dex2jar,A tool to convert Android's dex files to Java's jar files +dfscoerce,https://github.com/Wh04m1001/dfscoerce,DFS-R target coercion tool +dirb,https://github.com/v0re/dirb,Web Content Scanner +dirsearch,https://github.com/maurosoria/dirsearch,Tool for searching files and directories on a web site. +divideandscan,https://github.com/snovvcrash/divideandscan,Advanced subdomain scanner +dns2tcp,https://github.com/alex-sector/dns2tcp,dns2tcp is a tool for relaying TCP connections over DNS. +dnschef,https://github.com/iphelix/dnschef,Tool for DNS MITM attacks +dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain. +dnsx,https://github.com/projectdiscovery/dnsx,A tool for DNS reconnaissance that can help identify subdomains and other related domains. +donpapi,https://github.com/login-securite/DonPAPI,Dumping revelant information on compromised targets without AV detection +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +eaphammer,https://github.com/s0lst1c3/eaphammer,EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. +enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems. +enyx,https://github.com/trickster0/enyx,Framework for building offensive security tools. +evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM. +exif,https://exiftool.org/,Utility to read / write and edit metadata in image / audio and video files +exifprobe,https://github.com/hfiguiere/exifprobe,Exifprobe is a command-line tool to parse EXIF data from image files. +exiftool,https://github.com/exiftool/exiftool,ExifTool is a Perl library and command-line tool for reading / writing and editing meta information in image / audio and video files. +exiv2,https://github.com/Exiv2/exiv2,Image metadata library and toolset +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +fdisk,https://github.com/karelzak/util-linux,Collection of basic system utilities / including fdisk partitioning tool +feroxbuster,https://github.com/epi052/feroxbuster,Simple / fast and recursive content discovery tool +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +fierce,https://github.com/mschwager/fierce,A DNS reconnaissance tool for locating non-contiguous IP space +finalrecon,https://github.com/thewhiteh4t/FinalRecon,A web reconnaissance tool that gathers information about web pages +findomain,https://github.com/findomain/findomain,The fastest and cross-platform subdomain enumerator. +finduncommonshares,https://github.com/p0dalirius/FindUncommonShares,Script that can help identify shares that are not commonly found on a Windows system. +firefox,https://www.mozilla.org,A web browser +foremost,https://doc.ubuntu-fr.org/foremost,Foremost is a forensic tool for recovering files based on their headers / footers / and internal data structures. +freerdp2-x11,https://github.com/FreeRDP/FreeRDP,FreeRDP is a free implementation of the Remote Desktop Protocol (RDP) released under the Apache license. +frida,https://github.com/frida/frida,Dynamic instrumentation toolkit +fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories. +gau,https://github.com/lc/gau,Fast tool for fetching URLs +genusernames,https://gitlab.com/-/snippets/2480505/raw/main/bash,GenUsername is a Python tool for generating a list of usernames based on a name or email address. +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +ghidra,https://github.com/NationalSecurityAgency/ghidra,Software reverse engineering suite of tools. +git-dumper,https://github.com/arthaud/git-dumper,Small script to dump a Git repository from a website. +githubemail,https://github.com/paulirish/github-email,a command-line tool to retrieve a user's email from Github. +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +gmsadumper,https://github.com/micahvandeusen/gMSADumper,A tool for extracting credentials and other information from a Microsoft Active Directory domain. +gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories. +goldencopy,https://github.com/0x09AL/golden_copy.git,A tool to copy data from Golden Ticket and Silver Ticket +gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers. +gosecretsdump,https://github.com/c-sto/gosecretsdump,Implements NTLMSSP network authentication protocol in Go +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gowitness,https://github.com/sensepost/gowitness,A website screenshot utility written in Golang. +gpp-decrypt,https://github.com/t0thkr1s/gpp-decrypt,A tool to decrypt Group Policy Preferences passwords +gqrx,https://github.com/csete/gqrx,Software defined radio receiver powered by GNU Radio and Qt +gron,https://github.com/tomnomnom/gron,Make JSON greppable! +h2csmuggler,https://github.com/BishopFox/h2csmuggler,HTTP Request Smuggling tool using H2C upgrade +h8mail,https://github.com/khast3x/h8mail,Email OSINT and breach hunting. +hackrf,https://github.com/mossmann/hackrf,Low cost software defined radio platform +haiti,https://github.com/noraj/haiti,haiti is a A CLI tool (and library) to identify hash types (hash type identifier). +hakrawler,https://github.com/hakluke/hakrawler,a fast web crawler for gathering URLs and other information from websites +hakrevdns,https://github.com/hakluke/hakrevdns,Reverse DNS lookup utility that can help with discovering subdomains and other information. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +hashonymize,https://github.com/ShutdownRepo/hashonymize,This small tool is aimed at anonymizing hashes files for offline but online cracking like Google Collab for instance (see https://github.com/ShutdownRepo/google-colab-hashcat). +hcxdumptool,https://github.com/ZerBea/hcxdumptool,Small tool to capture packets from wlan devices. +hcxtools,https://github.com/ZerBea/hcxtools,Tools for capturing and analyzing packets from WLAN devices. +hexedit,https://github.com/pixel/hexedit,View and edit binary files +holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access. +hping3,https://github.com/antirez/hping,A network tool able to send custom TCP/IP packets +httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.) +httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers. +httpx,https://github.com/projectdiscovery/httpx,A tool for identifying web technologies and vulnerabilities / including outdated software versions and weak encryption protocols. +hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack. +ida,https://www.hex-rays.com/products/ida/,Interactive disassembler for software analysis. +ignorant,https://github.com/megadose/ignorant,holehe but for phone numbers. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version). +infoga,https://github.com/m4ll0k/Infoga,Information gathering tool for hacking. +ipinfo,https://github.com/ipinfo/cli,Get information about an IP address or hostname. +iptables,https://linux.die.net/man/8/iptables,Userspace command line tool for configuring kernel firewall +jackit,https://github.com/insecurityofthings/jackit,Exploit to take over a wireless mouse and keyboard +jadx,https://github.com/skylot/jadx,Java decompiler +jd-gui,https://github.com/java-decompiler/jd-gui,A standalone Java Decompiler GUI +jdwp,https://github.com/IOActive/jdwp-shellifier,This exploitation script is meant to be used by pentesters against active JDWP service / in order to gain Remote Code Execution. +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities +KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases. +kerbrute,https://github.com/ropnop/kerbrute,A tool to perform Kerberos pre-auth bruteforcing +kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments. +Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python. +krbrelayx,https://github.com/dirkjanm/krbrelayx,a tool for performing Kerberos relay attacks +kubectl,https://kubernetes.io/docs/reference/kubectl/overview/,Command-line interface for managing Kubernetes clusters. +ldapdomaindump,https://github.com/dirkjanm/ldapdomaindump,A tool for dumping domain data from an LDAP service +ldaprelayscan,https://github.com/zyn3rgy/LdapRelayScan,Check Domain Controllers for LDAP server protections regarding the relay of NTLM authentication. +ldapsearch,https://wiki.debian.org/LDAP/LDAPUtils,Search for and display entries (ldap) +ldapsearch-ad,https://github.com/yaap7/ldapsearch-ad,LDAP search utility with AD support +ldeep,https://github.com/franc-pentest/ldeep,ldeep is a tool to discover hidden paths on Web servers. +libmspack,https://github.com/kyz/libmspack,C library for Microsoft compression formats. +libnfc,https://github.com/grundid/nfctools,Library for Near Field Communication (NFC) devices +libnfc-crypto1-crack,https://github.com/droidnewbie2/acr122uNFC,Implementation of cryptographic attack on Mifare Classic RFID cards +libusb-dev,https://github.com/libusb/libusb,Library for USB device access +ligolo-ng,https://github.com/nicocha30/ligolo-ng,An advanced yet simple tunneling tool that uses a TUN interface. +linkedin2username,https://github.com/initstring/linkedin2username,Generate a list of LinkedIn usernames from a company name. +linkfinder,https://github.com/GerbenJavado/LinkFinder,a Python script that finds endpoints and their parameters in JavaScript files. +lnkup,https://github.com/Plazmaz/lnkUp,This tool will allow you to generate LNK payloads. Upon rendering or being run they will exfiltrate data. +lsassy,https://github.com/Hackndo/lsassy,Windows secrets and passwords extraction tool. +ltrace,https://github.com/dkogan/ltrace,ltrace is a debugging program for Linux and Unix that intercepts and records dynamic library calls that are called by an executed process. +maigret,https://github.com/soxoj/maigret,Collects information about a target email (or domain) from Google and Bing search results +maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics +manspider,https://github.com/blacklanternsecurity/MANSPIDER,Manspider will crawl every share on every target system. If provided creds don't work it will fall back to 'guest' then to a null session. +mariadb-client,https://github.com/MariaDB/server,MariaDB is a community-developed fork of the MySQL relational database management system. The mariadb-client package includes command-line utilities for interacting with a MariaDB server. +masky,https://github.com/Z4kSec/masky,masky is a tool to mask sensitive data / such as credit card numbers / in logs and other files. +masscan,https://github.com/robertdavidgraham/masscan,Masscan is an Internet-scale port scanner +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads +mfcuk,https://github.com/nfc-tools/mfcuk,Implementation of an attack on Mifare Classic and Plus RFID cards +mfdread,https://github.com/zhovner/mfdread,Tool for reading/writing Mifare RFID tags +mfoc,https://github.com/nfc-tools/mfoc,Implementation of 'offline nested' attack by Nethemba +minicom,https://doc.ubuntu-fr.org/minicom,Minicom is a text-based serial communication program for Unix-like operating systems. +mitm6,https://github.com/fox-it/mitm6,Tool to conduct a man-in-the-middle attack against IPv6 protocols. +moodlescan,https://github.com/inc0d3/moodlescan,Scan Moodle sites for information and vulnerabilities. +mousejack,https://github.com/BastilleResearch/mousejack,Exploit to take over a wireless mouse and keyboard +msprobe,https://github.com/puzzlepeaches/msprobe,msprobe is a tool to identify Microsoft Windows hosts and servers that are running certain services. +naabu,https://github.com/projectdiscovery/naabu,A fast and reliable port scanner that can detect open ports and services. +name-that-hash,https://github.com/HashPals/Name-That-Hash,Online tool for identifying hashes. +nasm,https://github.com/netwide-assembler/nasm,NASM is an 80x86 assembler designed for portability and modularity. +nbtscan,https://github.com/charlesroelli/nbtscan,NBTscan is a program for scanning IP networks for NetBIOS name information. +neo4j,https://github.com/neo4j/neo4j,Database. +netdiscover,https://github.com/netdiscover-scanner/netdiscover,netdiscover is an active/passive address reconnaissance tool +nfct,https://github.com/grundid/nfctools,Tool for Near Field Communication (NFC) devices +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool +noPac,https://github.com/Ridter/noPac,Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user. +nosqlmap,https://github.com/codingo/NoSQLMap,a Python tool for testing NoSQL databases for security vulnerabilities. +ntlmv1-multi,https://github.com/evilmog/ntlmv1-multi,Exploit a vulnerability in Microsoft Windows to gain system-level access. +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +oaburl,https://gist.githubusercontent.com/snovvcrash/4e76aaf2a8750922f546eed81aa51438/raw/96ec2f68a905eed4d519d9734e62edba96fd15ff/oaburl.py,Find Open redirects and other vulnerabilities. +objection,https://github.com/sensepost/objection,Runtime mobile exploration +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection tool. +onesixtyone,https://github.com/trailofbits/onesixtyone,onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance. +osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others. +pass,https://github.com/hashcat/hashcat,TODO +PassTheCert,https://github.com/AlmondOffSec/PassTheCert,PassTheCert is a tool to extract Active Directory user password hashes from a domain controller's local certificate store. +patator,https://github.com/lanjelot/patator,Login scanner. +pcredz,https://github.com/lgandx/PCredz,PowerShell credential dumper +pcsc,https://pcsclite.apdu.fr/,Middleware for smart card readers +pdfcrack,https://github.com/robins/pdfcrack,A tool for cracking password-protected PDF files +peepdf,https://github.com/jesparza/peepdf,peepdf is a Python tool to explore PDF files in order to find out if the file can be harmful or not. +petitpotam,https://github.com/topotam/PetitPotam,Windows machine account manipulation +phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers. +photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target. +PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,A CLI to generate PHP filters chain / get your RCE without uploading a file if you control entirely the parameter passed to a require or an include in PHP! +phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform. +pkinittools,https://github.com/dirkjanm/PKINITtools,Pkinit support tools +polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which uses the Impacket library to extract user information through the SMB protocol. +powershell,https://github.com/PowerShell/PowerShell,a command-line shell and scripting language designed for system administration and automation +pre2k,https://github.com/garrettfoster13/pre2k,pre2k is a tool to check if a Windows domain has any pre-2000 Windows 2000 logon names still in use. +prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range. +privexchange,https://github.com/dirkjanm/PrivExchange,a tool to perform attacks against Microsoft Exchange server using NTLM relay techniques +prowler,https://github.com/prowler-cloud/prowler,Perform Cloud Security best practices assessments / audits / incident response / compliance / continuous monitoring / hardening and forensics readiness. +proxmark3,https://github.com/Proxmark/proxmark3,Open source RFID research toolkit. +proxychains,https://github.com/rofl0r/proxychains,Proxy chains - redirect connections through proxy servers. +pst-utils,https://manpages.debian.org/jessie/pst-utils/readpst.1,pst-utils is a set of tools for working with Outlook PST files. +pth-tools,https://github.com/byt3bl33d3r/pth-toolkit,A toolkit to perform pass-the-hash attacks +pwncat,https://github.com/calebstewart/pwncat,A lightweight and versatile netcat alternative that includes various additional features. +pwndb,https://github.com/davidtavarez/pwndb,A command-line tool for searching the pwndb database of compromised credentials. +pwndbg,https://github.com/pwndbg/pwndbg,a GDB plugin that makes debugging with GDB suck less +pwnedornot,https://github.com/thewhiteh4t/pwnedOrNot,Check if a password has been leaked in a data breach. +pwninit,https://github.com/io12/pwninit,A tool for automating starting binary exploit challenges +pwntools,https://github.com/Gallopsled/pwntools,a CTF framework and exploit development library +pygpoabuse,https://github.com/Hackndo/pyGPOAbuse,A tool for abusing GPO permissions to escalate privileges +pykek,https://github.com/preempt/pykek,PyKEK (Python Kerberos Exploitation Kit) a python library to manipulate KRB5-related data. +pylaps,https://github.com/p0dalirius/pylaps,Utility for enumerating and querying LDAP servers. +pypykatz,https://github.com/skelsec/pypykatz,a Python library for mimikatz-like functionality +pyrit,https://github.com/JPaulMora/Pyrit,Python-based WPA/WPA2-PSK attack tool. +pywhisker,https://github.com/ShutdownRepo/pywhisker,PyWhisker is a Python equivalent of the original Whisker made by Elad Shamir and written in C#. This tool allows users to manipulate the msDS-KeyCredentialLink attribute of a target user/computer to obtain full control over that object. It's based on Impacket and on a Python equivalent of Michael Grafnetter's DSInternals called PyDSInternals made by podalirius. +pywsus,https://github.com/GoSecure/pywsus,Python implementation of a WSUS client +radare2,https://github.com/radareorg/radare2,A complete framework for reverse-engineering and analyzing binaries +rdesktop,https://github.com/rdesktop/rdesktop,rdesktop is a client for Remote Desktop Protocol (RDP) used in a number of Microsoft products including Windows NT Terminal Server / Windows 2000 Server / Windows XP and Windows 2003 Server. +reaver,https://github.com/t6x/reaver-wps-fork-t6x,reaver is a tool for brute-forcing WPS (Wireless Protected Setup) PINs. +recon-ng,https://github.com/lanmaster53/recon-ng,External recon tool. +recondog,https://github.com/s0md3v/ReconDog,a reconnaissance tool for performing information gathering on a target. +redis-tools,https://github.com/antirez/redis-tools,redis-tools is a collection of Redis client utilities including redis-cli and redis-benchmark. +remmina,https://github.com/FreeRDP/Remmina,Remote desktop client. +responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +roastinthemiddle,https://github.com/Tw1sm/RITM,RoastInTheMiddle is a tool to intercept and relay NTLM authentication requests. +robotstester,https://github.com/p0dalirius/robotstester,Utility for testing whether a website's robots.txt file is correctly configured. +rockyou,https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt,A password dictionary used by most hackers +routersploit,https://github.com/threat9/routersploit,Security audit tool for routers. +rsactftool,https://github.com/RsaCtfTool/RsaCtfTool,The rsactftool tool is used for RSA cryptographic operations and analysis. +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +rtl-433,https://github.com/merbanan/rtl_433,Tool for decoding various wireless protocols/ signals such as those used by weather stations +ruler,https://github.com/sensepost/ruler,Outlook Rules exploitation framework. +rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust. +samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files +scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments. +scrcpy,https://github.com/Genymobile/scrcpy,Display and control your Android device. +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +semgrep,https://github.com/returntocorp/semgrep/,Static analysis tool that supports multiple languages and can find a variety of vulnerabilities and coding errors. +shadowcoerce,https://github.com/ShutdownRepo/shadowcoerce,Utility for bypassing the Windows Defender antivirus by hiding a process within a legitimate process. +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +shuffledns,https://github.com/projectdiscovery/shuffledns,A fast and customizable DNS resolver that can be used for subdomain enumeration and other tasks. +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +sipvicious,https://github.com/enablesecurity/sipvicious,Enumeration and MITM tool for SIP devices +sleuthkit,https://github.com/sleuthkit/sleuthkit,Forensic toolkit to analyze volume and file system data +sliver,https://github.com/BishopFox/sliver.git,Open source / cross-platform and extensible C2 framework +smali,https://github.com/JesusFreke/smali,A tool to disassemble and assemble Android's dex files +smartbrute,https://github.com/ShutdownRepo/SmartBrute,The smart password spraying and bruteforcing tool for Active Directory Domain Services. +smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources +smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions +smtp-user-enum,https://github.com/pentestmonkey/smtp-user-enum,A tool to enumerate email addresses via SMTP +smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place. +SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing. +spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources +sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool. +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +ssh-audit,https://github.com/arthepsy/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices. +sshuttle,https://github.com/sshuttle/sshuttle,Transparent proxy server that tunnels traffic through an SSH server +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities. +steghide,https://github.com/StefanoDeVuono/steghide,steghide is a steganography program that is able to hide data in various kinds of image and audio files. +stegolsb,https://github.com/KyTn/STEGOLSB,Steganography tool to hide data in BMP images using least significant bit algorithm +stegosuite,https://github.com/osde8info/stegosuite,Stegosuite is a free steganography tool that allows you to hide data in image and audio files. +strace,https://github.com/strace/strace,strace is a debugging utility for Linux that allows you to monitor and diagnose system calls made by a process. +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +sublist3r,https://github.com/aboul3la/Sublist3r,a Python tool designed to enumerate subdomains of websites. +swaks,https://github.com/jetmore/swaks,Swaks is a featureful flexible scriptable transaction-oriented SMTP test tool. +symfony-exploits,https://github.com/ambionics/symfony-exploits,Collection of Symfony exploits and PoCs. +tailscale,https://github.com/tailscale/tailscale,A secure and easy-to-use VPN alternative that is designed for teams and businesses. +targetedKerberoast,https://github.com/ShutdownRepo/targetedKerberoast,Kerberoasting against specific accounts +tcpdump,https://github.com/the-tcpdump-group/tcpdump,a powerful command-line packet analyzer for Unix-like systems +testdisk,https://github.com/cgsecurity/testdisk,Partition recovery and file undelete utility +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command. +tls-map,https://github.com/sec-it/tls-map,tls-map is a library for mapping TLS cipher algorithm names. +tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server +tomcatwardeployer,https://github.com/mgeeky/tomcatwardeployer,Script to deploy war file in Tomcat. +tor,https://github.com/torproject/tor,Anonymity tool that can help protect your privacy and online identity by routing your traffic through a network of servers. +toutatis,https://github.com/megadose/Toutatis,Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails / phone numbers and more. +traceroute,https://github.com/iputils/iputils,Traceroute is a command which can show you the path a packet of information takes from your computer to one you specify. +trevorspray,https://github.com/blacklanternsecurity/TREVORspray,TREVORspray is a modular password sprayer with threading SSH proxying loot modules / and more +trid,https://mark0.net/soft-trid-e.html,File identifier +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +tshark,https://github.com/wireshark/wireshark,TShark is a terminal version of Wireshark. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +updog,https://github.com/sc0tfree/updog,Simple replacement for Python's SimpleHTTPServer. +username-anarchy,https://github.com/urbanadventurer/username-anarchy,Tools for generating usernames when penetration testing. Usernames are half the password brute force problem. +volatility2,https://github.com/volatilityfoundation/volatility,Volatile memory extraction utility framework +volatility3,https://github.com/volatilityfoundation/volatility3,Advanced memory forensics framework +vulny-code-static-analysis,https://github.com/swisskyrepo/Vulny-Code-Static-Analysis,Static analysis tool for C code +wabt,https://github.com/WebAssembly/wabt,The WebAssembly Binary Toolkit (WABT) is a suite of tools for WebAssembly (Wasm) including assembler and disassembler / a syntax checker / and a binary format validator. +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +webclientservicescanner,https://github.com/Hackndo/webclientservicescanner,Scans for web service endpoints +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +wfuzz,https://github.com/xmendez/wfuzz,WFuzz is a web application vulnerability scanner that allows you to find vulnerabilities using a wide range of attack payloads and fuzzing techniques +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whatweb,https://github.com/urbanadventurer/WhatWeb,Next generation web scanner that identifies what websites are running. +whois,https://packages.debian.org/sid/whois,See information about a specific domain name or IP address. +wifite2,https://github.com/derv82/wifite2,Script for auditing wireless networks. +windapsearch-go,https://github.com/ropnop/go-windapsearch/,Active Directory enumeration tool. +wireshark,https://github.com/wireshark/wireshark,Wireshark is a network protocol analyzer that lets you see what’s happening on your network at a microscopic level. +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +wuzz,https://github.com/asciimoo/wuzz,a command-line tool for interacting with HTTP(S) web services +XSpear,https://github.com/hahwul/XSpear,a powerful XSS scanning and exploitation tool. +xsrfprobe,https://github.com/0xInfection/XSRFProbe,a tool for detecting and exploiting Cross-Site Request Forgery (CSRF) vulnerabilities +xsser,https://github.com/epsylon/xsser,XSS scanner. +xsstrike,https://github.com/s0md3v/XSStrike,a Python tool for detecting and exploiting XSS vulnerabilities. +xtightvncviewer,https://www.commandlinux.com/man-page/man1/xtightvncviewer.1.html,xtightvncviewer is an open source VNC client software. +youtubedl,https://github.com/ytdl-org/youtube-dl,Download videos from YouTube and other sites. +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. +zerologon,https://github.com/SecuraBV/CVE-2020-1472,Exploit for the Zerologon vulnerability (CVE-2020-1472). +zipalign,https://developer.android.com/studio/command-line/zipalign,arguably the most important step to optimize your APK file +zsteg,https://github.com/zed-0xff/zsteg,Detect steganography hidden in PNG and BMP images diff --git a/source/assets/installed_tools/lists/full_3.1.1_amd64.csv b/source/assets/installed_tools/lists/full_3.1.1_amd64.csv new file mode 100644 index 0000000..17dbf9d --- /dev/null +++ b/source/assets/installed_tools/lists/full_3.1.1_amd64.csv @@ -0,0 +1,331 @@ +Tool,Link,Description +aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls. +adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility +aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing +amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool +amber,https://github.com/EgeBalci/amber,Forensic tool to recover browser history / cookies and credentials +androguard,https://github.com/androguard/androguard,Reverse engineering and analysis of Android applications +android-tools-adb,https://developer.android.com/studio/command-line/adb,A collection of tools for debugging Android applications +anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs. +angr,https://github.com/angr/angr,a platform-agnostic binary analysis framework +apksigner,https://source.android.com/security/apksigning,arguably the most important step to optimize your APK file +apktool,https://github.com/iBotPeaches/Apktool,It is a tool for reverse engineering 3rd party / closed / binary Android apps. +arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite. +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain. +autoconf,https://www.gnu.org/software/autoconf/autoconf.html,Tool for producing shell scripts to configure source code packages +autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services. +avrdude,https://github.com/avrdudes/avrdude,AVRDUDE is a command-line program that allows you to download/upload/manipulate the ROM and EEPROM contents of AVR microcontrollers using the in-system programming technique (ISP). +awscli,https://aws.amazon.com/cli/,Command-line interface for Amazon Web Services. +bettercap,https://github.com/bettercap/bettercap,The Swiss Army knife for 802.11 / BLE / and Ethernet networks reconnaissance and MITM attacks. +binwalk,https://github.com/ReFirmLabs/binwalk,Binwalk is a tool for analyzing / reverse engineering / and extracting firmware images. +bloodhound,https://github.com/BloodHoundAD/BloodHound,Active Directory security tool for reconnaissance and attacking AD environments. +bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships +bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed +bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python. +bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. +bqm,https://github.com/Acceis/bqm,Tool to deduplicate custom BloudHound queries from different datasets and merge them in one file. +brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications +bruteforce-luks,https://github.com/glv2/bruteforce-luks,A tool to help recover encrypted LUKS2 containers +bully,https://github.com/aanarchyy/bully,bully is a tool for brute-forcing WPS (Wireless Protected Setup) PINs. +burpsuite,https://portswigger.net/burp,Web application security testing tool. +buster,https://github.com/sham00n/Buster,Advanced OSINT tool +byp4xx,https://github.com/lobuhi/byp4xx,A Swiss Army knife for bypassing web application firewalls and filters. +carbon14,https://github.com/Lazza/carbon14,OSINT tool for estimating when a web page was written. +certipy,https://github.com/ly4k/Certipy,Python tool to create and sign certificates +certsync,https://github.com/zblurx/certsync,certsync is a tool that helps you synchronize certificates between two directories. +cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results +checksec-py,https://github.com/Wenzel/checksec.py,Python wrapper script for checksec.sh from paX. +chisel,https://github.com/jpillora/chisel,Go based TCP tunnel with authentication and encryption support +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +cloudmapper,https://github.com/duo-labs/cloudmapper,CloudMapper helps you analyze your Amazon Web Services (AWS) environments. +cloudsplaining,https://github.com/salesforce/cloudsplaining,AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report. +cloudsploit,https://github.com/aquasecurity/cloudsploit,Cloud Security Posture Management +clusterd,https://github.com/hatRiot/clusterd,A tool to distribute and remotely manage Hacking Team's RCS agents. +cmsmap,https://github.com/Dionach/CMSmap,Tool for security audit of web content management systems. +coercer,https://github.com/p0dalirius/coercer,DFS-R target coercion tool +constellation,https://github.com/constellation-app/Constellation,Find and exploit vulnerabilities in mobile applications. +corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. +cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks. +crackhound,https://github.com/trustedsec/crackhound.git,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool +crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner. +crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. +cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. +cyperoth,https://github.com/seajaysec/cypheroth,Automated extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets. +darkarmour,https://github.com/bats3c/darkarmour,a tool to detect and evade common antivirus products +dex2jar,https://github.com/pxb1988/dex2jar,A tool to convert Android's dex files to Java's jar files +dfscoerce,https://github.com/Wh04m1001/dfscoerce,DFS-R target coercion tool +dirb,https://github.com/v0re/dirb,Web Content Scanner +dirsearch,https://github.com/maurosoria/dirsearch,Tool for searching files and directories on a web site. +divideandscan,https://github.com/snovvcrash/divideandscan,Advanced subdomain scanner +dns2tcp,https://github.com/alex-sector/dns2tcp,dns2tcp is a tool for relaying TCP connections over DNS. +dnschef,https://github.com/iphelix/dnschef,Tool for DNS MITM attacks +dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain. +dnsx,https://github.com/projectdiscovery/dnsx,A tool for DNS reconnaissance that can help identify subdomains and other related domains. +donpapi,https://github.com/login-securite/DonPAPI,Dumping revelant information on compromised targets without AV detection +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +eaphammer,https://github.com/s0lst1c3/eaphammer,EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. +enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems. +enyx,https://github.com/trickster0/enyx,Framework for building offensive security tools. +evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM. +exif,https://exiftool.org/,Utility to read / write and edit metadata in image / audio and video files +exifprobe,https://github.com/hfiguiere/exifprobe,Exifprobe is a command-line tool to parse EXIF data from image files. +exiftool,https://github.com/exiftool/exiftool,ExifTool is a Perl library and command-line tool for reading / writing and editing meta information in image / audio and video files. +exiv2,https://github.com/Exiv2/exiv2,Image metadata library and toolset +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +fdisk,https://github.com/karelzak/util-linux,Collection of basic system utilities / including fdisk partitioning tool +feroxbuster,https://github.com/epi052/feroxbuster,Simple / fast and recursive content discovery tool +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +fierce,https://github.com/mschwager/fierce,A DNS reconnaissance tool for locating non-contiguous IP space +finalrecon,https://github.com/thewhiteh4t/FinalRecon,A web reconnaissance tool that gathers information about web pages +findomain,https://github.com/findomain/findomain,The fastest and cross-platform subdomain enumerator. +finduncommonshares,https://github.com/p0dalirius/FindUncommonShares,Script that can help identify shares that are not commonly found on a Windows system. +firefox,https://www.mozilla.org,A web browser +foremost,https://doc.ubuntu-fr.org/foremost,Foremost is a forensic tool for recovering files based on their headers / footers / and internal data structures. +freerdp2-x11,https://github.com/FreeRDP/FreeRDP,FreeRDP is a free implementation of the Remote Desktop Protocol (RDP) released under the Apache license. +frida,https://github.com/frida/frida,Dynamic instrumentation toolkit +fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories. +gau,https://github.com/lc/gau,Fast tool for fetching URLs +genusernames,https://gitlab.com/-/snippets/2480505/raw/main/bash,GenUsername is a Python tool for generating a list of usernames based on a name or email address. +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +ghidra,https://github.com/NationalSecurityAgency/ghidra,Software reverse engineering suite of tools. +git-dumper,https://github.com/arthaud/git-dumper,Small script to dump a Git repository from a website. +githubemail,https://github.com/paulirish/github-email,a command-line tool to retrieve a user's email from Github. +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +gmsadumper,https://github.com/micahvandeusen/gMSADumper,A tool for extracting credentials and other information from a Microsoft Active Directory domain. +gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories. +goldencopy,https://github.com/0x09AL/golden_copy.git,A tool to copy data from Golden Ticket and Silver Ticket +gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers. +gosecretsdump,https://github.com/c-sto/gosecretsdump,Implements NTLMSSP network authentication protocol in Go +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gowitness,https://github.com/sensepost/gowitness,A website screenshot utility written in Golang. +gpp-decrypt,https://github.com/t0thkr1s/gpp-decrypt,A tool to decrypt Group Policy Preferences passwords +gqrx,https://github.com/csete/gqrx,Software defined radio receiver powered by GNU Radio and Qt +gron,https://github.com/tomnomnom/gron,Make JSON greppable! +h2csmuggler,https://github.com/BishopFox/h2csmuggler,HTTP Request Smuggling tool using H2C upgrade +h8mail,https://github.com/khast3x/h8mail,Email OSINT and breach hunting. +hackrf,https://github.com/mossmann/hackrf,Low cost software defined radio platform +haiti,https://github.com/noraj/haiti,haiti is a A CLI tool (and library) to identify hash types (hash type identifier). +hakrawler,https://github.com/hakluke/hakrawler,a fast web crawler for gathering URLs and other information from websites +hakrevdns,https://github.com/hakluke/hakrevdns,Reverse DNS lookup utility that can help with discovering subdomains and other information. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +hashonymize,https://github.com/ShutdownRepo/hashonymize,This small tool is aimed at anonymizing hashes files for offline but online cracking like Google Collab for instance (see https://github.com/ShutdownRepo/google-colab-hashcat). +hcxdumptool,https://github.com/ZerBea/hcxdumptool,Small tool to capture packets from wlan devices. +hcxtools,https://github.com/ZerBea/hcxtools,Tools for capturing and analyzing packets from WLAN devices. +hexedit,https://github.com/pixel/hexedit,View and edit binary files +holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access. +hping3,https://github.com/antirez/hping,A network tool able to send custom TCP/IP packets +httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.) +httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers. +httpx,https://github.com/projectdiscovery/httpx,A tool for identifying web technologies and vulnerabilities / including outdated software versions and weak encryption protocols. +hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack. +ida,https://www.hex-rays.com/products/ida/,Interactive disassembler for software analysis. +ignorant,https://github.com/megadose/ignorant,holehe but for phone numbers. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version). +infoga,https://github.com/m4ll0k/Infoga,Information gathering tool for hacking. +ipinfo,https://github.com/ipinfo/cli,Get information about an IP address or hostname. +iptables,https://linux.die.net/man/8/iptables,Userspace command line tool for configuring kernel firewall +jackit,https://github.com/insecurityofthings/jackit,Exploit to take over a wireless mouse and keyboard +jadx,https://github.com/skylot/jadx,Java decompiler +jd-gui,https://github.com/java-decompiler/jd-gui,A standalone Java Decompiler GUI +jdwp,https://github.com/IOActive/jdwp-shellifier,This exploitation script is meant to be used by pentesters against active JDWP service / in order to gain Remote Code Execution. +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities +KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases. +kerbrute,https://github.com/ropnop/kerbrute,A tool to perform Kerberos pre-auth bruteforcing +kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments. +Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python. +krbrelayx,https://github.com/dirkjanm/krbrelayx,a tool for performing Kerberos relay attacks +kubectl,https://kubernetes.io/docs/reference/kubectl/overview/,Command-line interface for managing Kubernetes clusters. +ldapdomaindump,https://github.com/dirkjanm/ldapdomaindump,A tool for dumping domain data from an LDAP service +ldaprelayscan,https://github.com/zyn3rgy/LdapRelayScan,Check Domain Controllers for LDAP server protections regarding the relay of NTLM authentication. +ldapsearch,https://wiki.debian.org/LDAP/LDAPUtils,Search for and display entries (ldap) +ldapsearch-ad,https://github.com/yaap7/ldapsearch-ad,LDAP search utility with AD support +ldeep,https://github.com/franc-pentest/ldeep,ldeep is a tool to discover hidden paths on Web servers. +libmspack,https://github.com/kyz/libmspack,C library for Microsoft compression formats. +libnfc,https://github.com/grundid/nfctools,Library for Near Field Communication (NFC) devices +libnfc-crypto1-crack,https://github.com/droidnewbie2/acr122uNFC,Implementation of cryptographic attack on Mifare Classic RFID cards +libusb-dev,https://github.com/libusb/libusb,Library for USB device access +ligolo-ng,https://github.com/nicocha30/ligolo-ng,An advanced yet simple tunneling tool that uses a TUN interface. +linkedin2username,https://github.com/initstring/linkedin2username,Generate a list of LinkedIn usernames from a company name. +linkfinder,https://github.com/GerbenJavado/LinkFinder,a Python script that finds endpoints and their parameters in JavaScript files. +lnkup,https://github.com/Plazmaz/lnkUp,This tool will allow you to generate LNK payloads. Upon rendering or being run they will exfiltrate data. +lsassy,https://github.com/Hackndo/lsassy,Windows secrets and passwords extraction tool. +ltrace,https://github.com/dkogan/ltrace,ltrace is a debugging program for Linux and Unix that intercepts and records dynamic library calls that are called by an executed process. +maigret,https://github.com/soxoj/maigret,Collects information about a target email (or domain) from Google and Bing search results +maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics +manspider,https://github.com/blacklanternsecurity/MANSPIDER,Manspider will crawl every share on every target system. If provided creds don't work it will fall back to 'guest' then to a null session. +mariadb-client,https://github.com/MariaDB/server,MariaDB is a community-developed fork of the MySQL relational database management system. The mariadb-client package includes command-line utilities for interacting with a MariaDB server. +masky,https://github.com/Z4kSec/masky,masky is a tool to mask sensitive data / such as credit card numbers / in logs and other files. +masscan,https://github.com/robertdavidgraham/masscan,Masscan is an Internet-scale port scanner +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads +mfcuk,https://github.com/nfc-tools/mfcuk,Implementation of an attack on Mifare Classic and Plus RFID cards +mfdread,https://github.com/zhovner/mfdread,Tool for reading/writing Mifare RFID tags +mfoc,https://github.com/nfc-tools/mfoc,Implementation of 'offline nested' attack by Nethemba +minicom,https://doc.ubuntu-fr.org/minicom,Minicom is a text-based serial communication program for Unix-like operating systems. +mitm6,https://github.com/fox-it/mitm6,Tool to conduct a man-in-the-middle attack against IPv6 protocols. +moodlescan,https://github.com/inc0d3/moodlescan,Scan Moodle sites for information and vulnerabilities. +mousejack,https://github.com/BastilleResearch/mousejack,Exploit to take over a wireless mouse and keyboard +msprobe,https://github.com/puzzlepeaches/msprobe,msprobe is a tool to identify Microsoft Windows hosts and servers that are running certain services. +naabu,https://github.com/projectdiscovery/naabu,A fast and reliable port scanner that can detect open ports and services. +name-that-hash,https://github.com/HashPals/Name-That-Hash,Online tool for identifying hashes. +nasm,https://github.com/netwide-assembler/nasm,NASM is an 80x86 assembler designed for portability and modularity. +nbtscan,https://github.com/charlesroelli/nbtscan,NBTscan is a program for scanning IP networks for NetBIOS name information. +neo4j,https://github.com/neo4j/neo4j,Database. +netdiscover,https://github.com/netdiscover-scanner/netdiscover,netdiscover is an active/passive address reconnaissance tool +nfct,https://github.com/grundid/nfctools,Tool for Near Field Communication (NFC) devices +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool +noPac,https://github.com/Ridter/noPac,Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user. +nosqlmap,https://github.com/codingo/NoSQLMap,a Python tool for testing NoSQL databases for security vulnerabilities. +ntlmv1-multi,https://github.com/evilmog/ntlmv1-multi,Exploit a vulnerability in Microsoft Windows to gain system-level access. +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +oaburl,https://gist.githubusercontent.com/snovvcrash/4e76aaf2a8750922f546eed81aa51438/raw/96ec2f68a905eed4d519d9734e62edba96fd15ff/oaburl.py,Find Open redirects and other vulnerabilities. +objection,https://github.com/sensepost/objection,Runtime mobile exploration +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection tool. +onesixtyone,https://github.com/trailofbits/onesixtyone,onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance. +osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others. +pass,https://github.com/hashcat/hashcat,TODO +PassTheCert,https://github.com/AlmondOffSec/PassTheCert,PassTheCert is a tool to extract Active Directory user password hashes from a domain controller's local certificate store. +patator,https://github.com/lanjelot/patator,Login scanner. +pcredz,https://github.com/lgandx/PCredz,PowerShell credential dumper +pcsc,https://pcsclite.apdu.fr/,Middleware for smart card readers +pdfcrack,https://github.com/robins/pdfcrack,A tool for cracking password-protected PDF files +peepdf,https://github.com/jesparza/peepdf,peepdf is a Python tool to explore PDF files in order to find out if the file can be harmful or not. +petitpotam,https://github.com/topotam/PetitPotam,Windows machine account manipulation +phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers. +photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target. +PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,A CLI to generate PHP filters chain / get your RCE without uploading a file if you control entirely the parameter passed to a require or an include in PHP! +phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform. +pkinittools,https://github.com/dirkjanm/PKINITtools,Pkinit support tools +polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which uses the Impacket library to extract user information through the SMB protocol. +powershell,https://github.com/PowerShell/PowerShell,a command-line shell and scripting language designed for system administration and automation +pre2k,https://github.com/garrettfoster13/pre2k,pre2k is a tool to check if a Windows domain has any pre-2000 Windows 2000 logon names still in use. +prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range. +privexchange,https://github.com/dirkjanm/PrivExchange,a tool to perform attacks against Microsoft Exchange server using NTLM relay techniques +prowler,https://github.com/prowler-cloud/prowler,Perform Cloud Security best practices assessments / audits / incident response / compliance / continuous monitoring / hardening and forensics readiness. +proxmark3,https://github.com/Proxmark/proxmark3,Open source RFID research toolkit. +proxychains,https://github.com/rofl0r/proxychains,Proxy chains - redirect connections through proxy servers. +pst-utils,https://manpages.debian.org/jessie/pst-utils/readpst.1,pst-utils is a set of tools for working with Outlook PST files. +pth-tools,https://github.com/byt3bl33d3r/pth-toolkit,A toolkit to perform pass-the-hash attacks +pwncat,https://github.com/calebstewart/pwncat,A lightweight and versatile netcat alternative that includes various additional features. +pwndb,https://github.com/davidtavarez/pwndb,A command-line tool for searching the pwndb database of compromised credentials. +pwndbg,https://github.com/pwndbg/pwndbg,a GDB plugin that makes debugging with GDB suck less +pwnedornot,https://github.com/thewhiteh4t/pwnedOrNot,Check if a password has been leaked in a data breach. +pwninit,https://github.com/io12/pwninit,A tool for automating starting binary exploit challenges +pwntools,https://github.com/Gallopsled/pwntools,a CTF framework and exploit development library +pygpoabuse,https://github.com/Hackndo/pyGPOAbuse,A tool for abusing GPO permissions to escalate privileges +pykek,https://github.com/preempt/pykek,PyKEK (Python Kerberos Exploitation Kit) a python library to manipulate KRB5-related data. +pylaps,https://github.com/p0dalirius/pylaps,Utility for enumerating and querying LDAP servers. +pypykatz,https://github.com/skelsec/pypykatz,a Python library for mimikatz-like functionality +pyrit,https://github.com/JPaulMora/Pyrit,Python-based WPA/WPA2-PSK attack tool. +pywhisker,https://github.com/ShutdownRepo/pywhisker,PyWhisker is a Python equivalent of the original Whisker made by Elad Shamir and written in C#. This tool allows users to manipulate the msDS-KeyCredentialLink attribute of a target user/computer to obtain full control over that object. It's based on Impacket and on a Python equivalent of Michael Grafnetter's DSInternals called PyDSInternals made by podalirius. +pywsus,https://github.com/GoSecure/pywsus,Python implementation of a WSUS client +radare2,https://github.com/radareorg/radare2,A complete framework for reverse-engineering and analyzing binaries +rdesktop,https://github.com/rdesktop/rdesktop,rdesktop is a client for Remote Desktop Protocol (RDP) used in a number of Microsoft products including Windows NT Terminal Server / Windows 2000 Server / Windows XP and Windows 2003 Server. +reaver,https://github.com/t6x/reaver-wps-fork-t6x,reaver is a tool for brute-forcing WPS (Wireless Protected Setup) PINs. +recon-ng,https://github.com/lanmaster53/recon-ng,External recon tool. +recondog,https://github.com/s0md3v/ReconDog,a reconnaissance tool for performing information gathering on a target. +redis-tools,https://github.com/antirez/redis-tools,redis-tools is a collection of Redis client utilities including redis-cli and redis-benchmark. +remmina,https://github.com/FreeRDP/Remmina,Remote desktop client. +responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +roastinthemiddle,https://github.com/Tw1sm/RITM,RoastInTheMiddle is a tool to intercept and relay NTLM authentication requests. +robotstester,https://github.com/p0dalirius/robotstester,Utility for testing whether a website's robots.txt file is correctly configured. +rockyou,https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt,A password dictionary used by most hackers +routersploit,https://github.com/threat9/routersploit,Security audit tool for routers. +rsactftool,https://github.com/RsaCtfTool/RsaCtfTool,The rsactftool tool is used for RSA cryptographic operations and analysis. +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +rtl-433,https://github.com/merbanan/rtl_433,Tool for decoding various wireless protocols/ signals such as those used by weather stations +ruler,https://github.com/sensepost/ruler,Outlook Rules exploitation framework. +rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust. +samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files +scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments. +scrcpy,https://github.com/Genymobile/scrcpy,Display and control your Android device. +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +semgrep,https://github.com/returntocorp/semgrep/,Static analysis tool that supports multiple languages and can find a variety of vulnerabilities and coding errors. +shadowcoerce,https://github.com/ShutdownRepo/shadowcoerce,Utility for bypassing the Windows Defender antivirus by hiding a process within a legitimate process. +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +shuffledns,https://github.com/projectdiscovery/shuffledns,A fast and customizable DNS resolver that can be used for subdomain enumeration and other tasks. +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +sipvicious,https://github.com/enablesecurity/sipvicious,Enumeration and MITM tool for SIP devices +sleuthkit,https://github.com/sleuthkit/sleuthkit,Forensic toolkit to analyze volume and file system data +sliver,https://github.com/BishopFox/sliver.git,Open source / cross-platform and extensible C2 framework +smali,https://github.com/JesusFreke/smali,A tool to disassemble and assemble Android's dex files +smartbrute,https://github.com/ShutdownRepo/SmartBrute,The smart password spraying and bruteforcing tool for Active Directory Domain Services. +smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources +smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions +smtp-user-enum,https://github.com/pentestmonkey/smtp-user-enum,A tool to enumerate email addresses via SMTP +smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place. +SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing. +spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources +sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool. +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +ssh-audit,https://github.com/arthepsy/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices. +sshuttle,https://github.com/sshuttle/sshuttle,Transparent proxy server that tunnels traffic through an SSH server +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities. +steghide,https://github.com/StefanoDeVuono/steghide,steghide is a steganography program that is able to hide data in various kinds of image and audio files. +stegolsb,https://github.com/KyTn/STEGOLSB,Steganography tool to hide data in BMP images using least significant bit algorithm +stegosuite,https://github.com/osde8info/stegosuite,Stegosuite is a free steganography tool that allows you to hide data in image and audio files. +strace,https://github.com/strace/strace,strace is a debugging utility for Linux that allows you to monitor and diagnose system calls made by a process. +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +sublist3r,https://github.com/aboul3la/Sublist3r,a Python tool designed to enumerate subdomains of websites. +swaks,https://github.com/jetmore/swaks,Swaks is a featureful flexible scriptable transaction-oriented SMTP test tool. +symfony-exploits,https://github.com/ambionics/symfony-exploits,Collection of Symfony exploits and PoCs. +tailscale,https://github.com/tailscale/tailscale,A secure and easy-to-use VPN alternative that is designed for teams and businesses. +targetedKerberoast,https://github.com/ShutdownRepo/targetedKerberoast,Kerberoasting against specific accounts +tcpdump,https://github.com/the-tcpdump-group/tcpdump,a powerful command-line packet analyzer for Unix-like systems +testdisk,https://github.com/cgsecurity/testdisk,Partition recovery and file undelete utility +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command. +tls-map,https://github.com/sec-it/tls-map,tls-map is a library for mapping TLS cipher algorithm names. +tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server +tomcatwardeployer,https://github.com/mgeeky/tomcatwardeployer,Script to deploy war file in Tomcat. +tor,https://github.com/torproject/tor,Anonymity tool that can help protect your privacy and online identity by routing your traffic through a network of servers. +toutatis,https://github.com/megadose/Toutatis,Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails / phone numbers and more. +traceroute,https://github.com/iputils/iputils,Traceroute is a command which can show you the path a packet of information takes from your computer to one you specify. +trevorspray,https://github.com/blacklanternsecurity/TREVORspray,TREVORspray is a modular password sprayer with threading SSH proxying loot modules / and more +trid,https://mark0.net/soft-trid-e.html,File identifier +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +tshark,https://github.com/wireshark/wireshark,TShark is a terminal version of Wireshark. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +updog,https://github.com/sc0tfree/updog,Simple replacement for Python's SimpleHTTPServer. +username-anarchy,https://github.com/urbanadventurer/username-anarchy,Tools for generating usernames when penetration testing. Usernames are half the password brute force problem. +volatility2,https://github.com/volatilityfoundation/volatility,Volatile memory extraction utility framework +volatility3,https://github.com/volatilityfoundation/volatility3,Advanced memory forensics framework +vulny-code-static-analysis,https://github.com/swisskyrepo/Vulny-Code-Static-Analysis,Static analysis tool for C code +wabt,https://github.com/WebAssembly/wabt,The WebAssembly Binary Toolkit (WABT) is a suite of tools for WebAssembly (Wasm) including assembler and disassembler / a syntax checker / and a binary format validator. +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +webclientservicescanner,https://github.com/Hackndo/webclientservicescanner,Scans for web service endpoints +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +wfuzz,https://github.com/xmendez/wfuzz,WFuzz is a web application vulnerability scanner that allows you to find vulnerabilities using a wide range of attack payloads and fuzzing techniques +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whatweb,https://github.com/urbanadventurer/WhatWeb,Next generation web scanner that identifies what websites are running. +whois,https://packages.debian.org/sid/whois,See information about a specific domain name or IP address. +wifite2,https://github.com/derv82/wifite2,Script for auditing wireless networks. +windapsearch-go,https://github.com/ropnop/go-windapsearch/,Active Directory enumeration tool. +wireshark,https://github.com/wireshark/wireshark,Wireshark is a network protocol analyzer that lets you see what’s happening on your network at a microscopic level. +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +wuzz,https://github.com/asciimoo/wuzz,a command-line tool for interacting with HTTP(S) web services +XSpear,https://github.com/hahwul/XSpear,a powerful XSS scanning and exploitation tool. +xsrfprobe,https://github.com/0xInfection/XSRFProbe,a tool for detecting and exploiting Cross-Site Request Forgery (CSRF) vulnerabilities +xsser,https://github.com/epsylon/xsser,XSS scanner. +xsstrike,https://github.com/s0md3v/XSStrike,a Python tool for detecting and exploiting XSS vulnerabilities. +xtightvncviewer,https://www.commandlinux.com/man-page/man1/xtightvncviewer.1.html,xtightvncviewer is an open source VNC client software. +youtubedl,https://github.com/ytdl-org/youtube-dl,Download videos from YouTube and other sites. +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. +zerologon,https://github.com/SecuraBV/CVE-2020-1472,Exploit for the Zerologon vulnerability (CVE-2020-1472). +zipalign,https://developer.android.com/studio/command-line/zipalign,arguably the most important step to optimize your APK file +zsteg,https://github.com/zed-0xff/zsteg,Detect steganography hidden in PNG and BMP images diff --git a/source/assets/installed_tools/lists/full_3.1.1_arm64.csv b/source/assets/installed_tools/lists/full_3.1.1_arm64.csv new file mode 100644 index 0000000..e7cb5fc --- /dev/null +++ b/source/assets/installed_tools/lists/full_3.1.1_arm64.csv @@ -0,0 +1,324 @@ +Tool,Link,Description +aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls. +adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility +aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing +amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool +amber,https://github.com/EgeBalci/amber,Forensic tool to recover browser history / cookies and credentials +androguard,https://github.com/androguard/androguard,Reverse engineering and analysis of Android applications +android-tools-adb,https://developer.android.com/studio/command-line/adb,A collection of tools for debugging Android applications +anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs. +angr,https://github.com/angr/angr,a platform-agnostic binary analysis framework +apksigner,https://source.android.com/security/apksigning,arguably the most important step to optimize your APK file +apktool,https://github.com/iBotPeaches/Apktool,It is a tool for reverse engineering 3rd party / closed / binary Android apps. +arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite. +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain. +autoconf,https://www.gnu.org/software/autoconf/autoconf.html,Tool for producing shell scripts to configure source code packages +autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services. +avrdude,https://github.com/avrdudes/avrdude,AVRDUDE is a command-line program that allows you to download/upload/manipulate the ROM and EEPROM contents of AVR microcontrollers using the in-system programming technique (ISP). +awscli,https://aws.amazon.com/cli/,Command-line interface for Amazon Web Services. +bettercap,https://github.com/bettercap/bettercap,The Swiss Army knife for 802.11 / BLE / and Ethernet networks reconnaissance and MITM attacks. +binwalk,https://github.com/ReFirmLabs/binwalk,Binwalk is a tool for analyzing / reverse engineering / and extracting firmware images. +bloodhound,https://github.com/BloodHoundAD/BloodHound,Active Directory security tool for reconnaissance and attacking AD environments. +bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships +bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed +bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python. +bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. +bqm,https://github.com/Acceis/bqm,Tool to deduplicate custom BloudHound queries from different datasets and merge them in one file. +brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications +bruteforce-luks,https://github.com/glv2/bruteforce-luks,A tool to help recover encrypted LUKS2 containers +bully,https://github.com/aanarchyy/bully,bully is a tool for brute-forcing WPS (Wireless Protected Setup) PINs. +burpsuite,https://portswigger.net/burp,Web application security testing tool. +buster,https://github.com/sham00n/Buster,Advanced OSINT tool +byp4xx,https://github.com/lobuhi/byp4xx,A Swiss Army knife for bypassing web application firewalls and filters. +carbon14,https://github.com/Lazza/carbon14,OSINT tool for estimating when a web page was written. +certipy,https://github.com/ly4k/Certipy,Python tool to create and sign certificates +certsync,https://github.com/zblurx/certsync,certsync is a tool that helps you synchronize certificates between two directories. +cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results +checksec-py,https://github.com/Wenzel/checksec.py,Python wrapper script for checksec.sh from paX. +chisel,https://github.com/jpillora/chisel,Go based TCP tunnel with authentication and encryption support +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +cloudmapper,https://github.com/duo-labs/cloudmapper,CloudMapper helps you analyze your Amazon Web Services (AWS) environments. +cloudsplaining,https://github.com/salesforce/cloudsplaining,AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report. +cloudsploit,https://github.com/aquasecurity/cloudsploit,Cloud Security Posture Management +clusterd,https://github.com/hatRiot/clusterd,A tool to distribute and remotely manage Hacking Team's RCS agents. +cmsmap,https://github.com/Dionach/CMSmap,Tool for security audit of web content management systems. +coercer,https://github.com/p0dalirius/coercer,DFS-R target coercion tool +corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. +cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks. +crackhound,https://github.com/trustedsec/crackhound.git,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool +crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner. +crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. +cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. +cyperoth,https://github.com/seajaysec/cypheroth,Automated extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets. +darkarmour,https://github.com/bats3c/darkarmour,a tool to detect and evade common antivirus products +dex2jar,https://github.com/pxb1988/dex2jar,A tool to convert Android's dex files to Java's jar files +dfscoerce,https://github.com/Wh04m1001/dfscoerce,DFS-R target coercion tool +dirb,https://github.com/v0re/dirb,Web Content Scanner +dirsearch,https://github.com/maurosoria/dirsearch,Tool for searching files and directories on a web site. +divideandscan,https://github.com/snovvcrash/divideandscan,Advanced subdomain scanner +dns2tcp,https://github.com/alex-sector/dns2tcp,dns2tcp is a tool for relaying TCP connections over DNS. +dnschef,https://github.com/iphelix/dnschef,Tool for DNS MITM attacks +dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain. +dnsx,https://github.com/projectdiscovery/dnsx,A tool for DNS reconnaissance that can help identify subdomains and other related domains. +donpapi,https://github.com/login-securite/DonPAPI,Dumping revelant information on compromised targets without AV detection +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +eaphammer,https://github.com/s0lst1c3/eaphammer,EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. +enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems. +enyx,https://github.com/trickster0/enyx,Framework for building offensive security tools. +evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM. +exif,https://exiftool.org/,Utility to read / write and edit metadata in image / audio and video files +exifprobe,https://github.com/hfiguiere/exifprobe,Exifprobe is a command-line tool to parse EXIF data from image files. +exiftool,https://github.com/exiftool/exiftool,ExifTool is a Perl library and command-line tool for reading / writing and editing meta information in image / audio and video files. +exiv2,https://github.com/Exiv2/exiv2,Image metadata library and toolset +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +fdisk,https://github.com/karelzak/util-linux,Collection of basic system utilities / including fdisk partitioning tool +feroxbuster,https://github.com/epi052/feroxbuster,Simple / fast and recursive content discovery tool +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +fierce,https://github.com/mschwager/fierce,A DNS reconnaissance tool for locating non-contiguous IP space +finalrecon,https://github.com/thewhiteh4t/FinalRecon,A web reconnaissance tool that gathers information about web pages +findomain,https://github.com/findomain/findomain,The fastest and cross-platform subdomain enumerator. +finduncommonshares,https://github.com/p0dalirius/FindUncommonShares,Script that can help identify shares that are not commonly found on a Windows system. +firefox,https://www.mozilla.org,A web browser +foremost,https://doc.ubuntu-fr.org/foremost,Foremost is a forensic tool for recovering files based on their headers / footers / and internal data structures. +freerdp2-x11,https://github.com/FreeRDP/FreeRDP,FreeRDP is a free implementation of the Remote Desktop Protocol (RDP) released under the Apache license. +frida,https://github.com/frida/frida,Dynamic instrumentation toolkit +fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories. +gau,https://github.com/lc/gau,Fast tool for fetching URLs +genusernames,https://gitlab.com/-/snippets/2480505/raw/main/bash,GenUsername is a Python tool for generating a list of usernames based on a name or email address. +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +ghidra,https://github.com/NationalSecurityAgency/ghidra,Software reverse engineering suite of tools. +git-dumper,https://github.com/arthaud/git-dumper,Small script to dump a Git repository from a website. +githubemail,https://github.com/paulirish/github-email,a command-line tool to retrieve a user's email from Github. +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +gmsadumper,https://github.com/micahvandeusen/gMSADumper,A tool for extracting credentials and other information from a Microsoft Active Directory domain. +gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories. +goldencopy,https://github.com/0x09AL/golden_copy.git,A tool to copy data from Golden Ticket and Silver Ticket +gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers. +gosecretsdump,https://github.com/c-sto/gosecretsdump,Implements NTLMSSP network authentication protocol in Go +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gowitness,https://github.com/sensepost/gowitness,A website screenshot utility written in Golang. +gpp-decrypt,https://github.com/t0thkr1s/gpp-decrypt,A tool to decrypt Group Policy Preferences passwords +gqrx,https://github.com/csete/gqrx,Software defined radio receiver powered by GNU Radio and Qt +gron,https://github.com/tomnomnom/gron,Make JSON greppable! +h2csmuggler,https://github.com/BishopFox/h2csmuggler,HTTP Request Smuggling tool using H2C upgrade +h8mail,https://github.com/khast3x/h8mail,Email OSINT and breach hunting. +hackrf,https://github.com/mossmann/hackrf,Low cost software defined radio platform +haiti,https://github.com/noraj/haiti,haiti is a A CLI tool (and library) to identify hash types (hash type identifier). +hakrawler,https://github.com/hakluke/hakrawler,a fast web crawler for gathering URLs and other information from websites +hakrevdns,https://github.com/hakluke/hakrevdns,Reverse DNS lookup utility that can help with discovering subdomains and other information. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +hashonymize,https://github.com/ShutdownRepo/hashonymize,This small tool is aimed at anonymizing hashes files for offline but online cracking like Google Collab for instance (see https://github.com/ShutdownRepo/google-colab-hashcat). +hcxdumptool,https://github.com/ZerBea/hcxdumptool,Small tool to capture packets from wlan devices. +hcxtools,https://github.com/ZerBea/hcxtools,Tools for capturing and analyzing packets from WLAN devices. +hexedit,https://github.com/pixel/hexedit,View and edit binary files +holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access. +hping3,https://github.com/antirez/hping,A network tool able to send custom TCP/IP packets +httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.) +httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers. +httpx,https://github.com/projectdiscovery/httpx,A tool for identifying web technologies and vulnerabilities / including outdated software versions and weak encryption protocols. +hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack. +ignorant,https://github.com/megadose/ignorant,holehe but for phone numbers. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version). +infoga,https://github.com/m4ll0k/Infoga,Information gathering tool for hacking. +ipinfo,https://github.com/ipinfo/cli,Get information about an IP address or hostname. +iptables,https://linux.die.net/man/8/iptables,Userspace command line tool for configuring kernel firewall +jackit,https://github.com/insecurityofthings/jackit,Exploit to take over a wireless mouse and keyboard +jadx,https://github.com/skylot/jadx,Java decompiler +jd-gui,https://github.com/java-decompiler/jd-gui,A standalone Java Decompiler GUI +jdwp,https://github.com/IOActive/jdwp-shellifier,This exploitation script is meant to be used by pentesters against active JDWP service / in order to gain Remote Code Execution. +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities +KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases. +kerbrute,https://github.com/ropnop/kerbrute,A tool to perform Kerberos pre-auth bruteforcing +kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments. +Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python. +krbrelayx,https://github.com/dirkjanm/krbrelayx,a tool for performing Kerberos relay attacks +kubectl,https://kubernetes.io/docs/reference/kubectl/overview/,Command-line interface for managing Kubernetes clusters. +ldapdomaindump,https://github.com/dirkjanm/ldapdomaindump,A tool for dumping domain data from an LDAP service +ldaprelayscan,https://github.com/zyn3rgy/LdapRelayScan,Check Domain Controllers for LDAP server protections regarding the relay of NTLM authentication. +ldapsearch,https://wiki.debian.org/LDAP/LDAPUtils,Search for and display entries (ldap) +ldapsearch-ad,https://github.com/yaap7/ldapsearch-ad,LDAP search utility with AD support +ldeep,https://github.com/franc-pentest/ldeep,ldeep is a tool to discover hidden paths on Web servers. +libmspack,https://github.com/kyz/libmspack,C library for Microsoft compression formats. +libnfc,https://github.com/grundid/nfctools,Library for Near Field Communication (NFC) devices +libnfc-crypto1-crack,https://github.com/droidnewbie2/acr122uNFC,Implementation of cryptographic attack on Mifare Classic RFID cards +libusb-dev,https://github.com/libusb/libusb,Library for USB device access +ligolo-ng,https://github.com/nicocha30/ligolo-ng,An advanced yet simple tunneling tool that uses a TUN interface. +linkedin2username,https://github.com/initstring/linkedin2username,Generate a list of LinkedIn usernames from a company name. +linkfinder,https://github.com/GerbenJavado/LinkFinder,a Python script that finds endpoints and their parameters in JavaScript files. +lnkup,https://github.com/Plazmaz/lnkUp,This tool will allow you to generate LNK payloads. Upon rendering or being run they will exfiltrate data. +lsassy,https://github.com/Hackndo/lsassy,Windows secrets and passwords extraction tool. +maigret,https://github.com/soxoj/maigret,Collects information about a target email (or domain) from Google and Bing search results +maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics +manspider,https://github.com/blacklanternsecurity/MANSPIDER,Manspider will crawl every share on every target system. If provided creds don't work it will fall back to 'guest' then to a null session. +mariadb-client,https://github.com/MariaDB/server,MariaDB is a community-developed fork of the MySQL relational database management system. The mariadb-client package includes command-line utilities for interacting with a MariaDB server. +masky,https://github.com/Z4kSec/masky,masky is a tool to mask sensitive data / such as credit card numbers / in logs and other files. +masscan,https://github.com/robertdavidgraham/masscan,Masscan is an Internet-scale port scanner +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads +mfcuk,https://github.com/nfc-tools/mfcuk,Implementation of an attack on Mifare Classic and Plus RFID cards +mfdread,https://github.com/zhovner/mfdread,Tool for reading/writing Mifare RFID tags +mfoc,https://github.com/nfc-tools/mfoc,Implementation of 'offline nested' attack by Nethemba +minicom,https://doc.ubuntu-fr.org/minicom,Minicom is a text-based serial communication program for Unix-like operating systems. +mitm6,https://github.com/fox-it/mitm6,Tool to conduct a man-in-the-middle attack against IPv6 protocols. +moodlescan,https://github.com/inc0d3/moodlescan,Scan Moodle sites for information and vulnerabilities. +mousejack,https://github.com/BastilleResearch/mousejack,Exploit to take over a wireless mouse and keyboard +msprobe,https://github.com/puzzlepeaches/msprobe,msprobe is a tool to identify Microsoft Windows hosts and servers that are running certain services. +naabu,https://github.com/projectdiscovery/naabu,A fast and reliable port scanner that can detect open ports and services. +name-that-hash,https://github.com/HashPals/Name-That-Hash,Online tool for identifying hashes. +nbtscan,https://github.com/charlesroelli/nbtscan,NBTscan is a program for scanning IP networks for NetBIOS name information. +neo4j,https://github.com/neo4j/neo4j,Database. +netdiscover,https://github.com/netdiscover-scanner/netdiscover,netdiscover is an active/passive address reconnaissance tool +nfct,https://github.com/grundid/nfctools,Tool for Near Field Communication (NFC) devices +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool +noPac,https://github.com/Ridter/noPac,Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user. +nosqlmap,https://github.com/codingo/NoSQLMap,a Python tool for testing NoSQL databases for security vulnerabilities. +ntlmv1-multi,https://github.com/evilmog/ntlmv1-multi,Exploit a vulnerability in Microsoft Windows to gain system-level access. +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +oaburl,https://gist.githubusercontent.com/snovvcrash/4e76aaf2a8750922f546eed81aa51438/raw/96ec2f68a905eed4d519d9734e62edba96fd15ff/oaburl.py,Find Open redirects and other vulnerabilities. +objection,https://github.com/sensepost/objection,Runtime mobile exploration +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection tool. +onesixtyone,https://github.com/trailofbits/onesixtyone,onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance. +osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others. +pass,https://github.com/hashcat/hashcat,TODO +PassTheCert,https://github.com/AlmondOffSec/PassTheCert,PassTheCert is a tool to extract Active Directory user password hashes from a domain controller's local certificate store. +patator,https://github.com/lanjelot/patator,Login scanner. +pcredz,https://github.com/lgandx/PCredz,PowerShell credential dumper +pcsc,https://pcsclite.apdu.fr/,Middleware for smart card readers +pdfcrack,https://github.com/robins/pdfcrack,A tool for cracking password-protected PDF files +peepdf,https://github.com/jesparza/peepdf,peepdf is a Python tool to explore PDF files in order to find out if the file can be harmful or not. +petitpotam,https://github.com/topotam/PetitPotam,Windows machine account manipulation +phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers. +photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target. +PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,A CLI to generate PHP filters chain / get your RCE without uploading a file if you control entirely the parameter passed to a require or an include in PHP! +phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform. +pkinittools,https://github.com/dirkjanm/PKINITtools,Pkinit support tools +polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which uses the Impacket library to extract user information through the SMB protocol. +powershell,https://github.com/PowerShell/PowerShell,a command-line shell and scripting language designed for system administration and automation +pre2k,https://github.com/garrettfoster13/pre2k,pre2k is a tool to check if a Windows domain has any pre-2000 Windows 2000 logon names still in use. +prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range. +privexchange,https://github.com/dirkjanm/PrivExchange,a tool to perform attacks against Microsoft Exchange server using NTLM relay techniques +prowler,https://github.com/prowler-cloud/prowler,Perform Cloud Security best practices assessments / audits / incident response / compliance / continuous monitoring / hardening and forensics readiness. +proxmark3,https://github.com/Proxmark/proxmark3,Open source RFID research toolkit. +proxychains,https://github.com/rofl0r/proxychains,Proxy chains - redirect connections through proxy servers. +pst-utils,https://manpages.debian.org/jessie/pst-utils/readpst.1,pst-utils is a set of tools for working with Outlook PST files. +pwncat,https://github.com/calebstewart/pwncat,A lightweight and versatile netcat alternative that includes various additional features. +pwndb,https://github.com/davidtavarez/pwndb,A command-line tool for searching the pwndb database of compromised credentials. +pwndbg,https://github.com/pwndbg/pwndbg,a GDB plugin that makes debugging with GDB suck less +pwnedornot,https://github.com/thewhiteh4t/pwnedOrNot,Check if a password has been leaked in a data breach. +pwninit,https://github.com/io12/pwninit,A tool for automating starting binary exploit challenges +pwntools,https://github.com/Gallopsled/pwntools,a CTF framework and exploit development library +pygpoabuse,https://github.com/Hackndo/pyGPOAbuse,A tool for abusing GPO permissions to escalate privileges +pykek,https://github.com/preempt/pykek,PyKEK (Python Kerberos Exploitation Kit) a python library to manipulate KRB5-related data. +pylaps,https://github.com/p0dalirius/pylaps,Utility for enumerating and querying LDAP servers. +pypykatz,https://github.com/skelsec/pypykatz,a Python library for mimikatz-like functionality +pyrit,https://github.com/JPaulMora/Pyrit,Python-based WPA/WPA2-PSK attack tool. +pywhisker,https://github.com/ShutdownRepo/pywhisker,PyWhisker is a Python equivalent of the original Whisker made by Elad Shamir and written in C#. This tool allows users to manipulate the msDS-KeyCredentialLink attribute of a target user/computer to obtain full control over that object. It's based on Impacket and on a Python equivalent of Michael Grafnetter's DSInternals called PyDSInternals made by podalirius. +pywsus,https://github.com/GoSecure/pywsus,Python implementation of a WSUS client +radare2,https://github.com/radareorg/radare2,A complete framework for reverse-engineering and analyzing binaries +rdesktop,https://github.com/rdesktop/rdesktop,rdesktop is a client for Remote Desktop Protocol (RDP) used in a number of Microsoft products including Windows NT Terminal Server / Windows 2000 Server / Windows XP and Windows 2003 Server. +reaver,https://github.com/t6x/reaver-wps-fork-t6x,reaver is a tool for brute-forcing WPS (Wireless Protected Setup) PINs. +recon-ng,https://github.com/lanmaster53/recon-ng,External recon tool. +recondog,https://github.com/s0md3v/ReconDog,a reconnaissance tool for performing information gathering on a target. +redis-tools,https://github.com/antirez/redis-tools,redis-tools is a collection of Redis client utilities including redis-cli and redis-benchmark. +remmina,https://github.com/FreeRDP/Remmina,Remote desktop client. +responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +roastinthemiddle,https://github.com/Tw1sm/RITM,RoastInTheMiddle is a tool to intercept and relay NTLM authentication requests. +robotstester,https://github.com/p0dalirius/robotstester,Utility for testing whether a website's robots.txt file is correctly configured. +rockyou,https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt,A password dictionary used by most hackers +routersploit,https://github.com/threat9/routersploit,Security audit tool for routers. +rsactftool,https://github.com/RsaCtfTool/RsaCtfTool,The rsactftool tool is used for RSA cryptographic operations and analysis. +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +rtl-433,https://github.com/merbanan/rtl_433,Tool for decoding various wireless protocols/ signals such as those used by weather stations +ruler,https://github.com/sensepost/ruler,Outlook Rules exploitation framework. +rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust. +samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files +scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments. +scrcpy,https://github.com/Genymobile/scrcpy,Display and control your Android device. +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +semgrep,https://github.com/returntocorp/semgrep/,Static analysis tool that supports multiple languages and can find a variety of vulnerabilities and coding errors. +shadowcoerce,https://github.com/ShutdownRepo/shadowcoerce,Utility for bypassing the Windows Defender antivirus by hiding a process within a legitimate process. +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +shuffledns,https://github.com/projectdiscovery/shuffledns,A fast and customizable DNS resolver that can be used for subdomain enumeration and other tasks. +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +sipvicious,https://github.com/enablesecurity/sipvicious,Enumeration and MITM tool for SIP devices +sleuthkit,https://github.com/sleuthkit/sleuthkit,Forensic toolkit to analyze volume and file system data +sliver,https://github.com/BishopFox/sliver.git,Open source / cross-platform and extensible C2 framework +smali,https://github.com/JesusFreke/smali,A tool to disassemble and assemble Android's dex files +smartbrute,https://github.com/ShutdownRepo/SmartBrute,The smart password spraying and bruteforcing tool for Active Directory Domain Services. +smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources +smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions +smtp-user-enum,https://github.com/pentestmonkey/smtp-user-enum,A tool to enumerate email addresses via SMTP +smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place. +SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing. +spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources +sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool. +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +ssh-audit,https://github.com/arthepsy/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices. +sshuttle,https://github.com/sshuttle/sshuttle,Transparent proxy server that tunnels traffic through an SSH server +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities. +steghide,https://github.com/StefanoDeVuono/steghide,steghide is a steganography program that is able to hide data in various kinds of image and audio files. +stegolsb,https://github.com/KyTn/STEGOLSB,Steganography tool to hide data in BMP images using least significant bit algorithm +stegosuite,https://github.com/osde8info/stegosuite,Stegosuite is a free steganography tool that allows you to hide data in image and audio files. +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +sublist3r,https://github.com/aboul3la/Sublist3r,a Python tool designed to enumerate subdomains of websites. +swaks,https://github.com/jetmore/swaks,Swaks is a featureful flexible scriptable transaction-oriented SMTP test tool. +symfony-exploits,https://github.com/ambionics/symfony-exploits,Collection of Symfony exploits and PoCs. +tailscale,https://github.com/tailscale/tailscale,A secure and easy-to-use VPN alternative that is designed for teams and businesses. +targetedKerberoast,https://github.com/ShutdownRepo/targetedKerberoast,Kerberoasting against specific accounts +tcpdump,https://github.com/the-tcpdump-group/tcpdump,a powerful command-line packet analyzer for Unix-like systems +testdisk,https://github.com/cgsecurity/testdisk,Partition recovery and file undelete utility +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command. +tls-map,https://github.com/sec-it/tls-map,tls-map is a library for mapping TLS cipher algorithm names. +tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server +tomcatwardeployer,https://github.com/mgeeky/tomcatwardeployer,Script to deploy war file in Tomcat. +tor,https://github.com/torproject/tor,Anonymity tool that can help protect your privacy and online identity by routing your traffic through a network of servers. +toutatis,https://github.com/megadose/Toutatis,Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails / phone numbers and more. +traceroute,https://github.com/iputils/iputils,Traceroute is a command which can show you the path a packet of information takes from your computer to one you specify. +trevorspray,https://github.com/blacklanternsecurity/TREVORspray,TREVORspray is a modular password sprayer with threading SSH proxying loot modules / and more +trid,https://mark0.net/soft-trid-e.html,File identifier +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +tshark,https://github.com/wireshark/wireshark,TShark is a terminal version of Wireshark. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +updog,https://github.com/sc0tfree/updog,Simple replacement for Python's SimpleHTTPServer. +username-anarchy,https://github.com/urbanadventurer/username-anarchy,Tools for generating usernames when penetration testing. Usernames are half the password brute force problem. +volatility2,https://github.com/volatilityfoundation/volatility,Volatile memory extraction utility framework +volatility3,https://github.com/volatilityfoundation/volatility3,Advanced memory forensics framework +vulny-code-static-analysis,https://github.com/swisskyrepo/Vulny-Code-Static-Analysis,Static analysis tool for C code +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +webclientservicescanner,https://github.com/Hackndo/webclientservicescanner,Scans for web service endpoints +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +wfuzz,https://github.com/xmendez/wfuzz,WFuzz is a web application vulnerability scanner that allows you to find vulnerabilities using a wide range of attack payloads and fuzzing techniques +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whatweb,https://github.com/urbanadventurer/WhatWeb,Next generation web scanner that identifies what websites are running. +whois,https://packages.debian.org/sid/whois,See information about a specific domain name or IP address. +wifite2,https://github.com/derv82/wifite2,Script for auditing wireless networks. +windapsearch-go,https://github.com/ropnop/go-windapsearch/,Active Directory enumeration tool. +wireshark,https://github.com/wireshark/wireshark,Wireshark is a network protocol analyzer that lets you see what’s happening on your network at a microscopic level. +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +wuzz,https://github.com/asciimoo/wuzz,a command-line tool for interacting with HTTP(S) web services +XSpear,https://github.com/hahwul/XSpear,a powerful XSS scanning and exploitation tool. +xsrfprobe,https://github.com/0xInfection/XSRFProbe,a tool for detecting and exploiting Cross-Site Request Forgery (CSRF) vulnerabilities +xsser,https://github.com/epsylon/xsser,XSS scanner. +xsstrike,https://github.com/s0md3v/XSStrike,a Python tool for detecting and exploiting XSS vulnerabilities. +xtightvncviewer,https://www.commandlinux.com/man-page/man1/xtightvncviewer.1.html,xtightvncviewer is an open source VNC client software. +youtubedl,https://github.com/ytdl-org/youtube-dl,Download videos from YouTube and other sites. +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. +zerologon,https://github.com/SecuraBV/CVE-2020-1472,Exploit for the Zerologon vulnerability (CVE-2020-1472). +zipalign,https://developer.android.com/studio/command-line/zipalign,arguably the most important step to optimize your APK file +zsteg,https://github.com/zed-0xff/zsteg,Detect steganography hidden in PNG and BMP images diff --git a/source/assets/installed_tools/lists/light_3.1.1_amd64.csv b/source/assets/installed_tools/lists/light_3.1.1_amd64.csv new file mode 100644 index 0000000..28aca41 --- /dev/null +++ b/source/assets/installed_tools/lists/light_3.1.1_amd64.csv @@ -0,0 +1,52 @@ +Tool,Link,Description +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services. +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner. +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems. +evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM. +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +firefox,https://www.mozilla.org,A web browser +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version). +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources +smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. diff --git a/source/assets/installed_tools/lists/light_3.1.1_arm64.csv b/source/assets/installed_tools/lists/light_3.1.1_arm64.csv new file mode 100644 index 0000000..28aca41 --- /dev/null +++ b/source/assets/installed_tools/lists/light_3.1.1_arm64.csv @@ -0,0 +1,52 @@ +Tool,Link,Description +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services. +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner. +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems. +evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM. +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +firefox,https://www.mozilla.org,A web browser +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version). +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources +smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. diff --git a/source/assets/installed_tools/lists/osint_3.1.1_amd64.csv b/source/assets/installed_tools/lists/osint_3.1.1_amd64.csv new file mode 100644 index 0000000..07d3499 --- /dev/null +++ b/source/assets/installed_tools/lists/osint_3.1.1_amd64.csv @@ -0,0 +1,54 @@ +Tool,Link,Description +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain. +buster,https://github.com/sham00n/Buster,Advanced OSINT tool +carbon14,https://github.com/Lazza/carbon14,OSINT tool for estimating when a web page was written. +constellation,https://github.com/constellation-app/Constellation,Find and exploit vulnerabilities in mobile applications. +dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain. +exifprobe,https://github.com/hfiguiere/exifprobe,Exifprobe is a command-line tool to parse EXIF data from image files. +exiftool,https://github.com/exiftool/exiftool,ExifTool is a Perl library and command-line tool for reading / writing and editing meta information in image / audio and video files. +finalrecon,https://github.com/thewhiteh4t/FinalRecon,A web reconnaissance tool that gathers information about web pages +findomain,https://github.com/findomain/findomain,The fastest and cross-platform subdomain enumerator. +firefox,https://www.mozilla.org,A web browser +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +githubemail,https://github.com/paulirish/github-email,a command-line tool to retrieve a user's email from Github. +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gron,https://github.com/tomnomnom/gron,Make JSON greppable! +h8mail,https://github.com/khast3x/h8mail,Email OSINT and breach hunting. +holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access. +ignorant,https://github.com/megadose/ignorant,holehe but for phone numbers. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +infoga,https://github.com/m4ll0k/Infoga,Information gathering tool for hacking. +ipinfo,https://github.com/ipinfo/cli,Get information about an IP address or hostname. +linkedin2username,https://github.com/initstring/linkedin2username,Generate a list of LinkedIn usernames from a company name. +maigret,https://github.com/soxoj/maigret,Collects information about a target email (or domain) from Google and Bing search results +maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others. +phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers. +photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target. +pwndb,https://github.com/davidtavarez/pwndb,A command-line tool for searching the pwndb database of compromised credentials. +pwnedornot,https://github.com/thewhiteh4t/pwnedOrNot,Check if a password has been leaked in a data breach. +recon-ng,https://github.com/lanmaster53/recon-ng,External recon tool. +recondog,https://github.com/s0md3v/ReconDog,a reconnaissance tool for performing information gathering on a target. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +sublist3r,https://github.com/aboul3la/Sublist3r,a Python tool designed to enumerate subdomains of websites. +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +tor,https://github.com/torproject/tor,Anonymity tool that can help protect your privacy and online identity by routing your traffic through a network of servers. +toutatis,https://github.com/megadose/Toutatis,Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails / phone numbers and more. +trevorspray,https://github.com/blacklanternsecurity/TREVORspray,TREVORspray is a modular password sprayer with threading SSH proxying loot modules / and more +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whois,https://packages.debian.org/sid/whois,See information about a specific domain name or IP address. +youtubedl,https://github.com/ytdl-org/youtube-dl,Download videos from YouTube and other sites. diff --git a/source/assets/installed_tools/lists/osint_3.1.1_arm64.csv b/source/assets/installed_tools/lists/osint_3.1.1_arm64.csv new file mode 100644 index 0000000..9a78235 --- /dev/null +++ b/source/assets/installed_tools/lists/osint_3.1.1_arm64.csv @@ -0,0 +1,53 @@ +Tool,Link,Description +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain. +buster,https://github.com/sham00n/Buster,Advanced OSINT tool +carbon14,https://github.com/Lazza/carbon14,OSINT tool for estimating when a web page was written. +dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain. +exifprobe,https://github.com/hfiguiere/exifprobe,Exifprobe is a command-line tool to parse EXIF data from image files. +exiftool,https://github.com/exiftool/exiftool,ExifTool is a Perl library and command-line tool for reading / writing and editing meta information in image / audio and video files. +finalrecon,https://github.com/thewhiteh4t/FinalRecon,A web reconnaissance tool that gathers information about web pages +findomain,https://github.com/findomain/findomain,The fastest and cross-platform subdomain enumerator. +firefox,https://www.mozilla.org,A web browser +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +githubemail,https://github.com/paulirish/github-email,a command-line tool to retrieve a user's email from Github. +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gron,https://github.com/tomnomnom/gron,Make JSON greppable! +h8mail,https://github.com/khast3x/h8mail,Email OSINT and breach hunting. +holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access. +ignorant,https://github.com/megadose/ignorant,holehe but for phone numbers. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +infoga,https://github.com/m4ll0k/Infoga,Information gathering tool for hacking. +ipinfo,https://github.com/ipinfo/cli,Get information about an IP address or hostname. +linkedin2username,https://github.com/initstring/linkedin2username,Generate a list of LinkedIn usernames from a company name. +maigret,https://github.com/soxoj/maigret,Collects information about a target email (or domain) from Google and Bing search results +maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others. +phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers. +photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target. +pwndb,https://github.com/davidtavarez/pwndb,A command-line tool for searching the pwndb database of compromised credentials. +pwnedornot,https://github.com/thewhiteh4t/pwnedOrNot,Check if a password has been leaked in a data breach. +recon-ng,https://github.com/lanmaster53/recon-ng,External recon tool. +recondog,https://github.com/s0md3v/ReconDog,a reconnaissance tool for performing information gathering on a target. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +sublist3r,https://github.com/aboul3la/Sublist3r,a Python tool designed to enumerate subdomains of websites. +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +tor,https://github.com/torproject/tor,Anonymity tool that can help protect your privacy and online identity by routing your traffic through a network of servers. +toutatis,https://github.com/megadose/Toutatis,Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails / phone numbers and more. +trevorspray,https://github.com/blacklanternsecurity/TREVORspray,TREVORspray is a modular password sprayer with threading SSH proxying loot modules / and more +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whois,https://packages.debian.org/sid/whois,See information about a specific domain name or IP address. +youtubedl,https://github.com/ytdl-org/youtube-dl,Download videos from YouTube and other sites. diff --git a/source/assets/installed_tools/lists/web_3.1.1_amd64.csv b/source/assets/installed_tools/lists/web_3.1.1_amd64.csv new file mode 100644 index 0000000..3f83ed2 --- /dev/null +++ b/source/assets/installed_tools/lists/web_3.1.1_amd64.csv @@ -0,0 +1,142 @@ +Tool,Link,Description +amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool +anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs. +arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite. +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain. +bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. +brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications +bruteforce-luks,https://github.com/glv2/bruteforce-luks,A tool to help recover encrypted LUKS2 containers +burpsuite,https://portswigger.net/burp,Web application security testing tool. +buster,https://github.com/sham00n/Buster,Advanced OSINT tool +byp4xx,https://github.com/lobuhi/byp4xx,A Swiss Army knife for bypassing web application firewalls and filters. +carbon14,https://github.com/Lazza/carbon14,OSINT tool for estimating when a web page was written. +cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +clusterd,https://github.com/hatRiot/clusterd,A tool to distribute and remotely manage Hacking Team's RCS agents. +cmsmap,https://github.com/Dionach/CMSmap,Tool for security audit of web content management systems. +constellation,https://github.com/constellation-app/Constellation,Find and exploit vulnerabilities in mobile applications. +corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. +crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. +cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. +dirb,https://github.com/v0re/dirb,Web Content Scanner +dirsearch,https://github.com/maurosoria/dirsearch,Tool for searching files and directories on a web site. +dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain. +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +exifprobe,https://github.com/hfiguiere/exifprobe,Exifprobe is a command-line tool to parse EXIF data from image files. +exiftool,https://github.com/exiftool/exiftool,ExifTool is a Perl library and command-line tool for reading / writing and editing meta information in image / audio and video files. +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +feroxbuster,https://github.com/epi052/feroxbuster,Simple / fast and recursive content discovery tool +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +finalrecon,https://github.com/thewhiteh4t/FinalRecon,A web reconnaissance tool that gathers information about web pages +findomain,https://github.com/findomain/findomain,The fastest and cross-platform subdomain enumerator. +firefox,https://www.mozilla.org,A web browser +fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories. +gau,https://github.com/lc/gau,Fast tool for fetching URLs +genusernames,https://gitlab.com/-/snippets/2480505/raw/main/bash,GenUsername is a Python tool for generating a list of usernames based on a name or email address. +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +git-dumper,https://github.com/arthaud/git-dumper,Small script to dump a Git repository from a website. +githubemail,https://github.com/paulirish/github-email,a command-line tool to retrieve a user's email from Github. +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories. +gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers. +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gowitness,https://github.com/sensepost/gowitness,A website screenshot utility written in Golang. +gron,https://github.com/tomnomnom/gron,Make JSON greppable! +h2csmuggler,https://github.com/BishopFox/h2csmuggler,HTTP Request Smuggling tool using H2C upgrade +h8mail,https://github.com/khast3x/h8mail,Email OSINT and breach hunting. +haiti,https://github.com/noraj/haiti,haiti is a A CLI tool (and library) to identify hash types (hash type identifier). +hakrawler,https://github.com/hakluke/hakrawler,a fast web crawler for gathering URLs and other information from websites +hakrevdns,https://github.com/hakluke/hakrevdns,Reverse DNS lookup utility that can help with discovering subdomains and other information. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access. +httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.) +httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers. +httpx,https://github.com/projectdiscovery/httpx,A tool for identifying web technologies and vulnerabilities / including outdated software versions and weak encryption protocols. +ignorant,https://github.com/megadose/ignorant,holehe but for phone numbers. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +infoga,https://github.com/m4ll0k/Infoga,Information gathering tool for hacking. +ipinfo,https://github.com/ipinfo/cli,Get information about an IP address or hostname. +jdwp,https://github.com/IOActive/jdwp-shellifier,This exploitation script is meant to be used by pentesters against active JDWP service / in order to gain Remote Code Execution. +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities +kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments. +Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python. +linkedin2username,https://github.com/initstring/linkedin2username,Generate a list of LinkedIn usernames from a company name. +linkfinder,https://github.com/GerbenJavado/LinkFinder,a Python script that finds endpoints and their parameters in JavaScript files. +maigret,https://github.com/soxoj/maigret,Collects information about a target email (or domain) from Google and Bing search results +maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +moodlescan,https://github.com/inc0d3/moodlescan,Scan Moodle sites for information and vulnerabilities. +naabu,https://github.com/projectdiscovery/naabu,A fast and reliable port scanner that can detect open ports and services. +name-that-hash,https://github.com/HashPals/Name-That-Hash,Online tool for identifying hashes. +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nosqlmap,https://github.com/codingo/NoSQLMap,a Python tool for testing NoSQL databases for security vulnerabilities. +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection tool. +osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others. +pass,https://github.com/hashcat/hashcat,TODO +patator,https://github.com/lanjelot/patator,Login scanner. +pdfcrack,https://github.com/robins/pdfcrack,A tool for cracking password-protected PDF files +phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers. +photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target. +PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,A CLI to generate PHP filters chain / get your RCE without uploading a file if you control entirely the parameter passed to a require or an include in PHP! +phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform. +prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range. +pwndb,https://github.com/davidtavarez/pwndb,A command-line tool for searching the pwndb database of compromised credentials. +pwnedornot,https://github.com/thewhiteh4t/pwnedOrNot,Check if a password has been leaked in a data breach. +recon-ng,https://github.com/lanmaster53/recon-ng,External recon tool. +recondog,https://github.com/s0md3v/ReconDog,a reconnaissance tool for performing information gathering on a target. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +robotstester,https://github.com/p0dalirius/robotstester,Utility for testing whether a website's robots.txt file is correctly configured. +rockyou,https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt,A password dictionary used by most hackers +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +semgrep,https://github.com/returntocorp/semgrep/,Static analysis tool that supports multiple languages and can find a variety of vulnerabilities and coding errors. +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place. +SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing. +spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities. +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +sublist3r,https://github.com/aboul3la/Sublist3r,a Python tool designed to enumerate subdomains of websites. +swaks,https://github.com/jetmore/swaks,Swaks is a featureful flexible scriptable transaction-oriented SMTP test tool. +symfony-exploits,https://github.com/ambionics/symfony-exploits,Collection of Symfony exploits and PoCs. +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command. +tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server +tomcatwardeployer,https://github.com/mgeeky/tomcatwardeployer,Script to deploy war file in Tomcat. +tor,https://github.com/torproject/tor,Anonymity tool that can help protect your privacy and online identity by routing your traffic through a network of servers. +toutatis,https://github.com/megadose/Toutatis,Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails / phone numbers and more. +trevorspray,https://github.com/blacklanternsecurity/TREVORspray,TREVORspray is a modular password sprayer with threading SSH proxying loot modules / and more +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +updog,https://github.com/sc0tfree/updog,Simple replacement for Python's SimpleHTTPServer. +username-anarchy,https://github.com/urbanadventurer/username-anarchy,Tools for generating usernames when penetration testing. Usernames are half the password brute force problem. +vulny-code-static-analysis,https://github.com/swisskyrepo/Vulny-Code-Static-Analysis,Static analysis tool for C code +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +wfuzz,https://github.com/xmendez/wfuzz,WFuzz is a web application vulnerability scanner that allows you to find vulnerabilities using a wide range of attack payloads and fuzzing techniques +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whatweb,https://github.com/urbanadventurer/WhatWeb,Next generation web scanner that identifies what websites are running. +whois,https://packages.debian.org/sid/whois,See information about a specific domain name or IP address. +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +wuzz,https://github.com/asciimoo/wuzz,a command-line tool for interacting with HTTP(S) web services +XSpear,https://github.com/hahwul/XSpear,a powerful XSS scanning and exploitation tool. +xsrfprobe,https://github.com/0xInfection/XSRFProbe,a tool for detecting and exploiting Cross-Site Request Forgery (CSRF) vulnerabilities +xsser,https://github.com/epsylon/xsser,XSS scanner. +xsstrike,https://github.com/s0md3v/XSStrike,a Python tool for detecting and exploiting XSS vulnerabilities. +youtubedl,https://github.com/ytdl-org/youtube-dl,Download videos from YouTube and other sites. +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. diff --git a/source/assets/installed_tools/lists/web_3.1.1_arm64.csv b/source/assets/installed_tools/lists/web_3.1.1_arm64.csv new file mode 100644 index 0000000..11fd927 --- /dev/null +++ b/source/assets/installed_tools/lists/web_3.1.1_arm64.csv @@ -0,0 +1,141 @@ +Tool,Link,Description +amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool +anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs. +arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite. +arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing. +ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art. +assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain. +bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing. +brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications +bruteforce-luks,https://github.com/glv2/bruteforce-luks,A tool to help recover encrypted LUKS2 containers +burpsuite,https://portswigger.net/burp,Web application security testing tool. +buster,https://github.com/sham00n/Buster,Advanced OSINT tool +byp4xx,https://github.com/lobuhi/byp4xx,A Swiss Army knife for bypassing web application firewalls and filters. +carbon14,https://github.com/Lazza/carbon14,OSINT tool for estimating when a web page was written. +cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results +cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains. +clusterd,https://github.com/hatRiot/clusterd,A tool to distribute and remotely manage Hacking Team's RCS agents. +cmsmap,https://github.com/Dionach/CMSmap,Tool for security audit of web content management systems. +corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. +crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. +cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. +dirb,https://github.com/v0re/dirb,Web Content Scanner +dirsearch,https://github.com/maurosoria/dirsearch,Tool for searching files and directories on a web site. +dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain. +droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities. +drupwn,https://github.com/immunIT/drupwn,Drupal security scanner. +exifprobe,https://github.com/hfiguiere/exifprobe,Exifprobe is a command-line tool to parse EXIF data from image files. +exiftool,https://github.com/exiftool/exiftool,ExifTool is a Perl library and command-line tool for reading / writing and editing meta information in image / audio and video files. +eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible. +fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives. +feroxbuster,https://github.com/epi052/feroxbuster,Simple / fast and recursive content discovery tool +ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go. +finalrecon,https://github.com/thewhiteh4t/FinalRecon,A web reconnaissance tool that gathers information about web pages +findomain,https://github.com/findomain/findomain,The fastest and cross-platform subdomain enumerator. +firefox,https://www.mozilla.org,A web browser +fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories. +gau,https://github.com/lc/gau,Fast tool for fetching URLs +genusernames,https://gitlab.com/-/snippets/2480505/raw/main/bash,GenUsername is a Python tool for generating a list of usernames based on a name or email address. +gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns +git-dumper,https://github.com/arthaud/git-dumper,Small script to dump a Git repository from a website. +githubemail,https://github.com/paulirish/github-email,a command-line tool to retrieve a user's email from Github. +gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories. +gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories. +gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers. +goshs,https://github.com/patrickhener/goshs,Goshs is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S with either self-signed certificate or user provided certificate and you can use HTTP basic auth. +gowitness,https://github.com/sensepost/gowitness,A website screenshot utility written in Golang. +gron,https://github.com/tomnomnom/gron,Make JSON greppable! +h2csmuggler,https://github.com/BishopFox/h2csmuggler,HTTP Request Smuggling tool using H2C upgrade +h8mail,https://github.com/khast3x/h8mail,Email OSINT and breach hunting. +haiti,https://github.com/noraj/haiti,haiti is a A CLI tool (and library) to identify hash types (hash type identifier). +hakrawler,https://github.com/hakluke/hakrawler,a fast web crawler for gathering URLs and other information from websites +hakrevdns,https://github.com/hakluke/hakrevdns,Reverse DNS lookup utility that can help with discovering subdomains and other information. +hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery +holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access. +httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.) +httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers. +httpx,https://github.com/projectdiscovery/httpx,A tool for identifying web technologies and vulnerabilities / including outdated software versions and weak encryption protocols. +ignorant,https://github.com/megadose/ignorant,holehe but for phone numbers. +imagemagick,https://github.com/ImageMagick/ImageMagick,ImageMagick is a free and open-source image manipulation tool used to create / edit / compose / or convert bitmap images. +infoga,https://github.com/m4ll0k/Infoga,Information gathering tool for hacking. +ipinfo,https://github.com/ipinfo/cli,Get information about an IP address or hostname. +jdwp,https://github.com/IOActive/jdwp-shellifier,This exploitation script is meant to be used by pentesters against active JDWP service / in order to gain Remote Code Execution. +john,https://github.com/openwall/john,John the Ripper password cracker. +joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites +jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs) +kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities +kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments. +Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python. +linkedin2username,https://github.com/initstring/linkedin2username,Generate a list of LinkedIn usernames from a company name. +linkfinder,https://github.com/GerbenJavado/LinkFinder,a Python script that finds endpoints and their parameters in JavaScript files. +maigret,https://github.com/soxoj/maigret,Collects information about a target email (or domain) from Google and Bing search results +maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics +mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown +moodlescan,https://github.com/inc0d3/moodlescan,Scan Moodle sites for information and vulnerabilities. +naabu,https://github.com/projectdiscovery/naabu,A fast and reliable port scanner that can detect open ports and services. +name-that-hash,https://github.com/HashPals/Name-That-Hash,Online tool for identifying hashes. +ngrok,https://github.com/inconshreveable/ngrok,Expose a local server behind a NAT or firewall to the internet +nosqlmap,https://github.com/codingo/NoSQLMap,a Python tool for testing NoSQL databases for security vulnerabilities. +nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers. +objectwalker,https://github.com/p0dalirius/objectwalker,A python module to explore the object tree to extract paths to interesting objects in memory. +oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection tool. +osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others. +pass,https://github.com/hashcat/hashcat,TODO +patator,https://github.com/lanjelot/patator,Login scanner. +pdfcrack,https://github.com/robins/pdfcrack,A tool for cracking password-protected PDF files +phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers. +photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target. +PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,A CLI to generate PHP filters chain / get your RCE without uploading a file if you control entirely the parameter passed to a require or an include in PHP! +phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform. +prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range. +pwndb,https://github.com/davidtavarez/pwndb,A command-line tool for searching the pwndb database of compromised credentials. +pwnedornot,https://github.com/thewhiteh4t/pwnedOrNot,Check if a password has been leaked in a data breach. +recon-ng,https://github.com/lanmaster53/recon-ng,External recon tool. +recondog,https://github.com/s0md3v/ReconDog,a reconnaissance tool for performing information gathering on a target. +rlwrap,https://github.com/hanslub42/rlwrap,rlwrap is a small utility that wraps input and output streams of executables / making it possible to edit and re-run input history +robotstester,https://github.com/p0dalirius/robotstester,Utility for testing whether a website's robots.txt file is correctly configured. +rockyou,https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt,A password dictionary used by most hackers +rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations +searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB +seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments +semgrep,https://github.com/returntocorp/semgrep/,Static analysis tool that supports multiple languages and can find a variety of vulnerabilities and coding errors. +shellerator,https://github.com/ShutdownRepo/Shellerator,a simple command-line tool for generating shellcode +simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails +smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place. +SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing. +spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources +sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws +sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers +ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities. +subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain. +sublist3r,https://github.com/aboul3la/Sublist3r,a Python tool designed to enumerate subdomains of websites. +swaks,https://github.com/jetmore/swaks,Swaks is a featureful flexible scriptable transaction-oriented SMTP test tool. +symfony-exploits,https://github.com/ambionics/symfony-exploits,Collection of Symfony exploits and PoCs. +testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers +theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources +timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command. +tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server +tomcatwardeployer,https://github.com/mgeeky/tomcatwardeployer,Script to deploy war file in Tomcat. +tor,https://github.com/torproject/tor,Anonymity tool that can help protect your privacy and online identity by routing your traffic through a network of servers. +toutatis,https://github.com/megadose/Toutatis,Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails / phone numbers and more. +trevorspray,https://github.com/blacklanternsecurity/TREVORspray,TREVORspray is a modular password sprayer with threading SSH proxying loot modules / and more +trilium,https://github.com/zadam/trilium,Personal knowledge management system. +uberfile,https://github.com/ShutdownRepo/Uberfile,Uberfile is a simple command-line tool aimed to help pentesters quickly generate file downloader one-liners in multiple contexts (wget / curl / powershell / certutil...). This project code is based on my other similar project for one-liner reverseshell generation Shellerator. +updog,https://github.com/sc0tfree/updog,Simple replacement for Python's SimpleHTTPServer. +username-anarchy,https://github.com/urbanadventurer/username-anarchy,Tools for generating usernames when penetration testing. Usernames are half the password brute force problem. +vulny-code-static-analysis,https://github.com/swisskyrepo/Vulny-Code-Static-Analysis,Static analysis tool for C code +wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products. +waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain. +weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime. +wfuzz,https://github.com/xmendez/wfuzz,WFuzz is a web application vulnerability scanner that allows you to find vulnerabilities using a wide range of attack payloads and fuzzing techniques +whatportis,https://github.com/ncrocfer/whatportis,Command-line tool to lookup port information +whatweb,https://github.com/urbanadventurer/WhatWeb,Next generation web scanner that identifies what websites are running. +whois,https://packages.debian.org/sid/whois,See information about a specific domain name or IP address. +wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites +wuzz,https://github.com/asciimoo/wuzz,a command-line tool for interacting with HTTP(S) web services +XSpear,https://github.com/hahwul/XSpear,a powerful XSS scanning and exploitation tool. +xsrfprobe,https://github.com/0xInfection/XSRFProbe,a tool for detecting and exploiting Cross-Site Request Forgery (CSRF) vulnerabilities +xsser,https://github.com/epsylon/xsser,XSS scanner. +xsstrike,https://github.com/s0md3v/XSStrike,a Python tool for detecting and exploiting XSS vulnerabilities. +youtubedl,https://github.com/ytdl-org/youtube-dl,Download videos from YouTube and other sites. +ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. diff --git a/source/assets/installed_tools/releases.csv b/source/assets/installed_tools/releases.csv index a3bee98..57a0407 100644 --- a/source/assets/installed_tools/releases.csv +++ b/source/assets/installed_tools/releases.csv @@ -1,4 +1,14 @@ Image tag,Version,Arch,Build date,Tools list +ad,3.1.1,amd64,2023-08-18T02:59:03Z,:download:`ad_3.1.1_amd64.csv ` +ad,3.1.1,arm64,2023-08-18T02:58:49Z,:download:`ad_3.1.1_arm64.csv ` +full,3.1.1,amd64,2023-08-18T01:36:37Z,:download:`full_3.1.1_amd64.csv ` +full,3.1.1,arm64,2023-08-18T01:36:23Z,:download:`full_3.1.1_arm64.csv ` +web,3.1.1,amd64,2023-08-18T01:35:14Z,:download:`web_3.1.1_amd64.csv ` +light,3.1.1,amd64,2023-08-18T01:35:00Z,:download:`light_3.1.1_amd64.csv ` +osint,3.1.1,amd64,2023-08-18T01:34:47Z,:download:`osint_3.1.1_amd64.csv ` +web,3.1.1,arm64,2023-08-18T01:08:44Z,:download:`web_3.1.1_arm64.csv ` +light,3.1.1,arm64,2023-08-18T01:05:12Z,:download:`light_3.1.1_arm64.csv ` +osint,3.1.1,arm64,2023-08-18T01:04:50Z,:download:`osint_3.1.1_arm64.csv ` ad,3.1.0,amd64,2023-08-10T00:33:47Z,:download:`ad_3.1.0_amd64.csv ` ad,3.1.0,arm64,2023-08-10T00:11:36Z,:download:`ad_3.1.0_arm64.csv ` web,3.1.0,amd64,2023-08-09T11:12:12Z,:download:`web_3.1.0_amd64.csv ` @@ -6,6 +16,6 @@ web,3.1.0,arm64,2023-08-09T11:11:33Z,:download:`web_3.1.0_arm64.csv ` osint,3.1.0,arm64,2023-08-09T10:48:56Z,:download:`osint_3.1.0_arm64.csv ` full,3.1.0,arm64,2023-08-09T09:12:21Z,:download:`full_3.1.0_arm64.csv ` -full,3.1.0,amd64,2023-08-09T22:27:20Z,not available +full,3.1.0,amd64,2023-08-09T22:27:20Z,:download:`full_3.1.0_amd64.csv ` light,3.1.0,amd64,2023-08-09T02:53:53Z,:download:`light_3.1.0_amd64.csv ` light,3.1.0,arm64,2023-08-09T01:50:40Z,:download:`light_3.1.0_arm64.csv ` diff --git a/source/community/maintainers.rst b/source/community/maintainers.rst index 7bf89e5..f795e61 100644 --- a/source/community/maintainers.rst +++ b/source/community/maintainers.rst @@ -194,8 +194,31 @@ CI/CD Pipeline The Exegol project relies on a continuous integration and continuous deployment (CI/CD) pipeline for multiple scenarios. At the time of writing, Tue 31 Jan 2023, the pipeline is structured as follows: -* the GitHub Actions platform is used on :doc:`the Exegol-images submodule `. Its workflows allow to build and push images on `the official Dockerhub registry `_, run tests to make sure the tools are installed properly, run tests to help review pull requests, etc. GitHub Actions workflows are also being developped for packaging and publishing the Python wrapper on PyPI (`Exegol on PyPI `_). -* no pipeline(s) yet on the Python wrapper, resources, docs, etc. But it's definitely in the roadmap. +.. tabs:: + + .. tab:: wrapper + + The GitHub Actions platform is used on :doc:`the Exegol module `. Its workflows are used for internal and external pull requests, new releases and testing on every commit. The workflows build, and push Python packages on `the official PyPI registry `_, and run tests to make sure everything works as it should. + + .. tab:: images + + The GitHub Actions platform is used on :doc:`the Exegol-images submodule `. Its workflows run for internal and external pull requests, new commits, new tags, and allow to: + + * build AMD64 and ARM64 images on self-hosted runners + * run tests to make sure the tools are installed properly + * automatically export tools list to the documentation + * push the images on `the official Dockerhub registry `_ + + .. image:: /assets/gh_pipelines.png + :align: center + :alt: Pipelines (GitHub) + + .. tab:: docs + + The GitHub Actions platform is used for the documentation you're reading. Its workflows are used to build on every commit and pull request to make sure everything works as it should, but also automatically merge changes between the various branches in order to help with development. + + ReadTheDocs then builds the final version on every commit for multiple branches (main, dev, dev-images, dev-wrapper) and hosts it online at https://exegol.readthedocs.io/. + GitHub Actions -------------- diff --git a/source/exegol-image/my-resources.rst b/source/exegol-image/my-resources.rst index 1dc6d22..94dc3f9 100644 --- a/source/exegol-image/my-resources.rst +++ b/source/exegol-image/my-resources.rst @@ -141,6 +141,16 @@ Exegol supports overwriting its **vim** configuration to allow all users to use .. tip:: It is possible to install **plugins** with :ref:`the APT customization system `. +:code:`neovim` (.config/nvim) +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +.. seealso:: + Will be available from version ``3.1.2`` of any exegol image. + +Exegol supports overwriting its **neovim** configuration to allow all users to use their personal configuration. +* To automatically overwrite the ``~/.config/nvim/`` configuration, copy your config in ``/opt/my-resources/setup/nvim/`` + +.. tip:: + It is possible to install **plugins dependencies** with :ref:`the APT customization system `. :code:`zsh` (aliases, zshrc, history) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~