cyber-security-resources/more_tools.md

884 lines
153 KiB
Markdown
Raw Permalink Normal View History

2020-03-23 17:17:52 +00:00
# More Cool Tools
2019-06-11 21:34:08 +00:00
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [GhostDelivery - This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence](http://feedproxy.google.com/~r/PentestTools/~3/oWV8asKvS20/ghostdelivery-this-tool-creates.html)
- [ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server](http://feedproxy.google.com/~r/PentestTools/~3/pWymKYDrZz8/reversetcpshell-powershell-reversetcp.html)
- [ripVT - Virus Total API Maltego Transform Set For Canari](http://feedproxy.google.com/~r/PentestTools/~3/n4rLmMXJVa4/ripvt-virus-total-api-maltego-transform.html)
- [Vulners Scanner for Android - Passive Vulnerability Scanning Based On Software Version Fingerprint](http://feedproxy.google.com/~r/PentestTools/~3/jjXLZCER0Bk/vulners-scanner-for-android-passive.html)
- [ANDRAX v3 - The First And Unique Penetration Testing Platform For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/3jIpU7zeiJg/andrax-v3-first-and-unique-penetration.html)
- [PcapXray v2.5 - A Network Forensics Tool To Visualize A Packet Capture Offline As A Network Diagram](http://feedproxy.google.com/~r/PentestTools/~3/EbsP_Xce8HA/pcapxray-v25-network-forensics-tool-to.html)
- [Python-Iocextract - Advanced Indicator Of Compromise (IOC) Extractor](http://feedproxy.google.com/~r/PentestTools/~3/FJzGewoG5dE/python-iocextract-advanced-indicator-of.html)
- [Vthunting - A Tiny Script Used To Generate Report About VirusTotal Hunting And Send It By Email, Slack Or Telegram](http://feedproxy.google.com/~r/PentestTools/~3/oKh1run6pi8/vthunting-tiny-script-used-to-generate.html)
- [Facebash - Facebook Brute Forcer In Shellscript Using TOR](http://feedproxy.google.com/~r/PentestTools/~3/f3cso_9atWo/facebash-facebook-brute-forcer-in.html)
- [Finshir - A Coroutines-Driven Low And Slow Traffic Sender, Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/Wj-iLgszhts/finshir-coroutines-driven-low-and-slow.html)
- [autoPwn - Automate Repetitive Tasks For Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/LtbIQEba06g/autopwn-automate-repetitive-tasks-for.html)
- [Metabigor - Command Line Search Engines Without Any API Key](http://feedproxy.google.com/~r/PentestTools/~3/bwTS0tOubeM/metabigor-command-line-search-engines.html)
- [Userrecon-Py - Find Usernames In Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/XDi8ASQbqK0/userrecon-py-find-usernames-in-social.html)
- [Amass - In-depth DNS Enumeration And Network Mapping](http://feedproxy.google.com/~r/PentestTools/~3/CU7t9RWRUVE/amass-in-depth-dns-enumeration-and.html)
- [Wpbullet - A Static Code Analysis For WordPress (And PHP)](http://feedproxy.google.com/~r/PentestTools/~3/BNNWMh0ROZI/wpbullet-static-code-analysis-for.html)
- [PhoneSploit - Using Open Adb Ports We Can Exploit A Devive](http://feedproxy.google.com/~r/PentestTools/~3/tEZLuU4Lcu4/phonesploit-using-open-adb-ports-we-can.html)
- [Kubolt - Utility For Scanning Public Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/snT7GJXlPRw/kubolt-utility-for-scanning-public.html)
- [Brutality - A Fuzzer For Any GET Entries](http://feedproxy.google.com/~r/PentestTools/~3/gVy5j3AqjzQ/brutality-fuzzer-for-any-get-entries.html)
- [P4wnP1 A.L.O.A. - Framework Which Turns A Rapsberry Pi Zero W Into A Flexible, Low-Cost Platform For Pentesting, Red Teaming And Physical Engagements](http://feedproxy.google.com/~r/PentestTools/~3/igwQvhbsl94/p4wnp1-aloa-framework-which-turns.html)
- [Sniffglue - Secure Multithreaded Packet Sniffer](http://feedproxy.google.com/~r/PentestTools/~3/MRP1DzlWgw4/sniffglue-secure-multithreaded-packet.html)
- [H2Buster - A Threaded, Recursive, Web Directory Brute-Force Scanner Over HTTP/2](http://feedproxy.google.com/~r/PentestTools/~3/-lNZG_fmj9M/h2buster-threaded-recursive-web.html)
- [CMSeeK v1.1.2 - CMS Detection And Exploitation Suite - Scan WordPress, Joomla, Drupal And Over 170 Other CMSs](http://feedproxy.google.com/~r/PentestTools/~3/uWJhOXaPcsE/cmseek-v112-cms-detection-and.html)
- [SSHD-Poison - A Tool To Get Creds Of Pam Based SSHD Authentication](http://feedproxy.google.com/~r/PentestTools/~3/A-jI5JynwFg/sshd-poison-tool-to-get-creds-of-pam.html)
- [HiddenWall - Linux Kernel Module Generator For Custom Rules With Netfilter (Block Ports, Hidden Mode, Rootkit Functions, Etc)](http://feedproxy.google.com/~r/PentestTools/~3/0hUZUgb6bck/hiddenwall-linux-kernel-module.html)
- [IPFinder CLI - The Official Command Line Client For IPFinder](http://feedproxy.google.com/~r/PentestTools/~3/U-_QsxsfhhU/ipfinder-cli-official-command-line.html)
- [VulnX - CMS And Vulnerabilites Detector And An Intelligent Auto Shell Injector](http://feedproxy.google.com/~r/PentestTools/~3/ARM75rpuTUo/vulnx-cms-and-vulnerabilites-detector.html)
- [TeleShadow v3 - Telegram Desktop Session Stealer (Windows)](http://feedproxy.google.com/~r/PentestTools/~3/oqLotdLySeI/teleshadow-v3-telegram-desktop-session.html)
- [Crosslinked - LinkedIn Enumeration Tool To Extract Valid Employee Names From An Organization Through Search Engine Scraping](http://feedproxy.google.com/~r/PentestTools/~3/_QTluYAcJxg/crosslinked-linkedin-enumeration-tool.html)
- [Graffiti - A Tool To Generate Obfuscated One Liners To Aid In Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/4mCLQQpiWHw/graffiti-tool-to-generate-obfuscated.html)
- [Kali Linux 2019.2 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/62Wl1MOvd94/kali-linux-20192-release-penetration.html)
- [Versionscan - A PHP Version Scanner For Reporting Possible Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/AB7R5aHma34/versionscan-php-version-scanner-for.html)
- [XSSCon - Simple XSS Scanner Tool](http://feedproxy.google.com/~r/PentestTools/~3/7yTza_ZfCho/xsscon-simple-xss-scanner-tool.html)
- [Hydra 9.0 - Fast and Flexible Network Login Hacker](http://feedproxy.google.com/~r/PentestTools/~3/r4DjFhzT69U/hydra-90-fast-and-flexible-network.html)
- [Flashsploit - Exploitation Framework For ATtiny85 Based HID Attacks](http://feedproxy.google.com/~r/PentestTools/~3/lPG04RLt5rk/flashsploit-exploitation-framework-for.html)
- [Scavenger - Crawler Searching For Credential Leaks On Different Paste Sites](http://feedproxy.google.com/~r/PentestTools/~3/TibOQ-WmQVE/scavenger-crawler-searching-for.html)
- [OSIF - Open Source Information Facebook](http://feedproxy.google.com/~r/PentestTools/~3/kYJPsFZc8UQ/osif-open-source-information-facebook.html)
- [Bandit - Tool Designed To Find Common Security Issues In Python Code](http://feedproxy.google.com/~r/PentestTools/~3/wb0Wk6QXXFo/bandit-tool-designed-to-find-common.html)
- [Brutemap - Tool That Automates Testing Accounts To The Site's Login Page](http://feedproxy.google.com/~r/PentestTools/~3/HEi_Ynm05Wg/brutemap-tool-that-automates-testing.html)
- [Acunetix Vulnerability Scanner Now With Network Security Scans](http://feedproxy.google.com/~r/PentestTools/~3/dHIr1QsVQYw/acunetix-vulnerability-scanner-now-with.html)
- [Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/Z24DwjUEpe4/project-iky-tool-that-collects.html)
- [Miteru - An Experimental Phishing Kit Detection Tool](http://feedproxy.google.com/~r/PentestTools/~3/T974-FHaask/miteru-experimental-phishing-kit.html)
- [SecurityRAT - Tool For Handling Security Requirements In Development](http://feedproxy.google.com/~r/PentestTools/~3/oMEzMUP6-CI/securityrat-tool-for-handling-security.html)
- [JWT Tool - A Toolkit For Testing, Tweaking And Cracking JSON Web Tokens](http://feedproxy.google.com/~r/PentestTools/~3/ZlIcP20eZRs/jwt-tool-toolkit-for-testing-tweaking.html)
- [Trigmap - A Wrapper For Nmap To Automate The Pentest](http://feedproxy.google.com/~r/PentestTools/~3/4v03LmjMcd4/trigmap-wrapper-for-nmap-to-automate.html)
- [Machinae v1.4.8 - Security Intelligence Collector](http://feedproxy.google.com/~r/PentestTools/~3/M0K8gqllktU/machinae-v148-security-intelligence.html)
- [WAFW00F v1.0.0 - Detect All The Web Application Firewall!](http://feedproxy.google.com/~r/PentestTools/~3/MQijesVOTIE/wafw00f-v100-detect-all-web-application.html)
- [Horn3t - Powerful Visual Subdomain Enumeration At The Click Of A Mouse](http://feedproxy.google.com/~r/PentestTools/~3/d2tUUrP62WU/horn3t-powerful-visual-subdomain.html)
- [Pacbot - Platform For Continuous Compliance Monitoring, Compliance Reporting And Security Automation For The Cloud](http://feedproxy.google.com/~r/PentestTools/~3/Rlt5JK-83Dc/pacbot-platform-for-continuous.html)
- [Findomain - A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/wXgn5VWk6SU/findomain-cross-platform-tool-that-use.html)
- [Sn1per v7.0 - Automated Pentest Framework For Offensive Security Experts](http://feedproxy.google.com/~r/PentestTools/~3/IoUOymJezTw/sn1per-v70-automated-pentest-framework.html)
- [PAnalizer - Pornography Analizer And Face Searching](http://feedproxy.google.com/~r/PentestTools/~3/DrTqYWvAK1Q/panalizer-pornography-analizer-and-face.html)
- [FinalRecon - OSINT Tool For All-In-One Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/SUc3j_Jc96w/finalrecon-osint-tool-for-all-in-one.html)
- [iCULeak - Tool To Find And Extract Credentials From Phone Configuration Files Hosted On Cisco CUCM](http://feedproxy.google.com/~r/PentestTools/~3/1QY0SIyYtbU/iculeak-tool-to-find-and-extract.html)
- [DumpTheGit - Searches Through Public Repositories To Find Sensitive Information Uploaded To The Github Repositories](http://feedproxy.google.com/~r/PentestTools/~3/kTA1D58El0U/dumpthegit-searches-through-public.html)
- [Vulmap - Online Local Vulnerability Scanners Project](http://feedproxy.google.com/~r/PentestTools/~3/7lKQQIWQGJk/vulmap-online-local-vulnerability.html)
- [AutoSource - Automated Source Code Review Framework Integrated With SonarQube](http://feedproxy.google.com/~r/PentestTools/~3/alJwKx_iHdQ/autosource-automated-source-code-review.html)
- [Kerbrute - A Tool To Perform Kerberos Pre-Auth Bruteforcing](http://feedproxy.google.com/~r/PentestTools/~3/IAxyISi4bAc/kerbrute-tool-to-perform-kerberos-pre.html)
- [Hackuna - The First Mobile App to Track Hackers](http://feedproxy.google.com/~r/PentestTools/~3/DMmt1Y2sd_A/hackuna-first-mobile-app-to-track.html)
- [Joy - A Package For Capturing And Analyzing Network Flow Data And Intraflow Data, For Network Research, Forensics, And Security Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/Hnc6J2MxuZg/joy-package-for-capturing-and-analyzing.html)
- [Kostebek - Reconnaissance Tool Which Uses Firms Trademark Information To Discover Their Domains](http://feedproxy.google.com/~r/PentestTools/~3/uTvabW9syZ4/kostebek-reconnaissance-tool-which-uses.html)
- [Termshark - A Terminal UI For Tshark, Inspired By Wireshark](http://feedproxy.google.com/~r/PentestTools/~3/IT3zoOGfD70/termshark-terminal-ui-for-tshark.html)
- [PeekABoo - Tool To Enable Remote Desktop On The Targeted Machine](http://feedproxy.google.com/~r/PentestTools/~3/pKwJLmFuw_Y/peekaboo-tool-to-enable-remote-desktop.html)
- [10Minutemail - Python Temporary Email](http://feedproxy.google.com/~r/PentestTools/~3/6P5wkV_3yTU/10minutemail-python-temporary-email.html)
- [BruteDum - Brute Force Attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC With Hydra, Medusa And Ncrack](http://feedproxy.google.com/~r/PentestTools/~3/3Z-_-kI5aD8/brutedum-brute-force-attacks-ssh-ftp.html)
- [Cynet Free IR Tool Offering Empowers Responders to Know and Act Against Active Attacks](http://feedproxy.google.com/~r/PentestTools/~3/4Q01gW4bYSs/cynet-free-ir-tool-offering-empowers.html)
- [CQTools - The New Ultimate Windows Hacking Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/jwnMIPJ7f80/cqtools-new-ultimate-windows-hacking.html)
- [ExtAnalysis - Browser Extension Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/_R9KNS4iKCY/extanalysis-browser-extension-analysis.html)
- [QRGen - Simple Script For Generating Malformed QRCodes](http://feedproxy.google.com/~r/PentestTools/~3/l5Kg34GFbeY/qrgen-simple-script-for-generating.html)
- [ReconT - Reconnaisance / Footprinting / Information Disclosure](http://feedproxy.google.com/~r/PentestTools/~3/cODwkrYCciM/recont-reconnaisance-footprinting.html)
- [Bashter - Web Crawler, Scanner, And Analyzer Framework](http://feedproxy.google.com/~r/PentestTools/~3/SioxR4luedw/bashter-web-crawler-scanner-and.html)
- [Adidnsdump - Active Directory Integrated DNS Dumping By Any Authenticated User](http://feedproxy.google.com/~r/PentestTools/~3/8FXqJbJc7lY/adidnsdump-active-directory-integrated.html)
- [Twint - An Advanced Twitter Scraping And OSINT Tool](http://feedproxy.google.com/~r/PentestTools/~3/Z6GYaIPVXh8/twint-advanced-twitter-scraping-and.html)
- [HostHunter - A Recon Tool For Discovering Hostnames Using OSINT Techniques](http://feedproxy.google.com/~r/PentestTools/~3/QiCNKN5VS74/hosthunter-recon-tool-for-discovering.html)
- [Flerken - Obfuscated Command Detection Tool](http://feedproxy.google.com/~r/PentestTools/~3/XuqcFjTq6S8/flerken-obfuscated-command-detection.html)
- [ScanQLi - Scanner To Detect SQL Injection Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/wgueXGutErU/scanqli-scanner-to-detect-sql-injection.html)
- [OSINT-Search - Useful For Digital Forensics Investigations Or Initial Black-Box Pentest Footprinting](http://feedproxy.google.com/~r/PentestTools/~3/D1r1ulQ7KTw/osint-search-useful-for-digital.html)
- [Parrot Security 4.6 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://feedproxy.google.com/~r/PentestTools/~3/s2FArN4t_3o/parrot-security-46-security-gnulinux.html)
- [Evil Clippy - A Cross-Platform Assistant For Creating Malicious MS Office Documents](http://feedproxy.google.com/~r/PentestTools/~3/LSMeO4LPR0I/evil-clippy-cross-platform-assistant.html)
- [ParamPamPam - Brute Force Discover GET And POST Parameters](http://feedproxy.google.com/~r/PentestTools/~3/Wthy0oeZHOE/parampampam-brute-force-discover-get.html)
- [Osmedeus - Fully Automated Offensive Security Tool For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/62_7K6wE8Hk/osmedeus-fully-automated-offensive_27.html)
- [Okadminfinder3 - Admin Panel Finder / Admin Login Page Finder](http://feedproxy.google.com/~r/PentestTools/~3/JYs9BE78JWg/okadminfinder3-admin-panel-finder-admin.html)
- [Cutter - Free And Open-Source GUI For Radare2 Reverse Engineering Framework](http://feedproxy.google.com/~r/PentestTools/~3/tox-LUVg8Io/cutter-free-and-open-source-gui-for.html)
- [NAXSI - An Open-Source, High Performance, Low Rules Maintenance WAF For NGINX](http://feedproxy.google.com/~r/PentestTools/~3/A8ZGsbVEM_o/naxsi-open-source-high-performance-low.html)
- [Raptor WAF v0.6 - Web Application Firewall using DFA](http://feedproxy.google.com/~r/PentestTools/~3/BA5LLiXZBVI/raptor-waf-v06-web-application-firewall.html)
- [FTPBruter - A FTP Server Brute Forcing Tool](http://feedproxy.google.com/~r/PentestTools/~3/hudxodR8GrU/ftpbruter-ftp-server-brute-forcing-tool.html)
- [Freddy - Automatically Identify Deserialisation Issues In Java And .NET Applications By Using Active And Passive Scans](http://feedproxy.google.com/~r/PentestTools/~3/9_sH_VhkADw/freddy-automatically-identify.html)
- [Findomain - A Tool That Use Certificate Transparency Logs To Find Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/nZr4C2pqs0Q/findomain-tool-that-use-certificate.html)
- [Anevicon - A High-Performant UDP-based Load Generator](http://feedproxy.google.com/~r/PentestTools/~3/5XmXet0TlPs/anevicon-high-performant-udp-based-load.html)
- [Reverie - Automated Pentest Tools Designed For Parrot Linux](http://feedproxy.google.com/~r/PentestTools/~3/I5j5E3B9o2w/reverie-automated-pentest-tools.html)
- [EasySploit - Metasploit Automation (EASIER And FASTER Than EVER)](http://feedproxy.google.com/~r/PentestTools/~3/fAldiqcnlVY/easysploit-metasploit-automation-easier.html)
- [PyWhatCMS - Unofficial WhatCMS API Package](http://feedproxy.google.com/~r/PentestTools/~3/MipV-mhuXs0/pywhatcms-unofficial-whatcms-api-package.html)
- [Kubebot - A Security Testing Slackbot Built With A Kubernetes Backend On The Google Cloud Platform](http://feedproxy.google.com/~r/PentestTools/~3/9kvKVdDoeDg/kubebot-security-testing-slackbot-built.html)
- [drAFL - AFL + DynamoRIO = Fuzzing Binaries With No Source Code On Linux](http://feedproxy.google.com/~r/PentestTools/~3/hOVJOVPf6mg/drafl-afl-dynamorio-fuzzing-binaries.html)
- [Ttyd - Share Your Terminal Over The Web](http://feedproxy.google.com/~r/PentestTools/~3/bMyoKJQqRUI/ttyd-share-your-terminal-over-web.html)
- [mongoBuster - Hunt Open MongoDB Instances](http://feedproxy.google.com/~r/PentestTools/~3/SZ1n92RVaTc/mongobuster-hunt-open-mongodb-instances.html)
- [Parameth - This Tool Can Be Used To Brute Discover GET And POST Parameters](http://feedproxy.google.com/~r/PentestTools/~3/E2J6ATzXZjw/parameth-this-tool-can-be-used-to-brute.html)
- [EfiGuard - Disable PatchGuard And DSE At Boot Time](http://feedproxy.google.com/~r/PentestTools/~3/Er2ka-d-TW4/efiguard-disable-patchguard-and-dse-at.html)
- [fireELF - Fileless Linux Malware Framework](http://feedproxy.google.com/~r/PentestTools/~3/nkiWxHsqM50/fireelf-fileless-linux-malware-framework.html)
- [FLASHMINGO - Automatic Analysis Of SWF Files Based On Some Heuristics](http://feedproxy.google.com/~r/PentestTools/~3/ACw-482_MOc/flashmingo-automatic-analysis-of-swf.html)
- [Platypus - A Modern Multiple Reverse Shell Sessions Manager Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/30pzbSTJjXw/platypus-modern-multiple-reverse-shell.html)
- [SilkETW - Flexible C# Wrapper For ETW (Event Tracing for Windows)](http://feedproxy.google.com/~r/PentestTools/~3/BJmvoNfqSg4/silketw-flexible-c-wrapper-for-etw.html)
- [Instantbox - Get A Clean, Ready-To-Go Linux Box In Seconds](http://feedproxy.google.com/~r/PentestTools/~3/fZlkpiyYgzM/instantbox-get-clean-ready-to-go-linux.html)
- [Pepe - Collect Information About Email Addresses From Pastebin](http://feedproxy.google.com/~r/PentestTools/~3/UWHcybSkf3A/pepe-collect-information-about-email.html)
- [W12Scan - A Simple Asset Discovery Engine For Cybersecurity](http://feedproxy.google.com/~r/PentestTools/~3/8ngOdmcdmkU/w12scan-simple-asset-discovery-engine.html)
- [Instainsane - Multi-threaded Instagram Brute Forcer](http://feedproxy.google.com/~r/PentestTools/~3/n2J8ihzAvxI/instainsane-multi-threaded-instagram.html)
- [Zeebsploit - Web Scanner / Exploitation / Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/9xaMRbIv1Dk/zeebsploit-web-scanner-exploitation.html)
- [TeleKiller - A Tool Session Hijacking And Stealer Local Passcode Telegram Windows](http://feedproxy.google.com/~r/PentestTools/~3/8Mcn9CeolB8/telekiller-tool-session-hijacking-and.html)
- [pwnedOrNot v1.1.7 - OSINT Tool To Find Passwords For Compromised Email Addresses](http://feedproxy.google.com/~r/PentestTools/~3/zMsIKFBaGtY/pwnedornot-v117-osint-tool-to-find.html)
- [0D1N v2.6 - Web Security Tool To Make Fuzzing At HTTP/S](http://feedproxy.google.com/~r/PentestTools/~3/ioYkysg8i6k/0d1n-v26-web-security-tool-to-make.html)
- [CredsLeaker v3 - Tool to Display A Powershell Credentials Box](http://feedproxy.google.com/~r/PentestTools/~3/9y08bFtnHNg/credsleaker-v3-tool-to-display.html)
- [GodOfWar - Malicious Java WAR Builder With Built-In Payloads](http://feedproxy.google.com/~r/PentestTools/~3/48DUIB_ttEQ/godofwar-malicious-java-war-builder.html)
- [XSStrike v3.1.4 - Most Advanced XSS Detection Suite](http://feedproxy.google.com/~r/PentestTools/~3/_ChCQ9dGpko/xsstrike-v314-most-advanced-xss.html)
- [Chkdfront - Check Domain Fronting](http://feedproxy.google.com/~r/PentestTools/~3/Ob0V8Rj5l6I/chkdfront-check-domain-fronting.html)
- [QRLJacker v2.0 - QRLJacking Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/juZIlVyrDiM/qrljacker-v20-qrljacking-exploitation.html)
- [Zeebsploit - Web Scanner / Exploitation / Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/RZKskKnsCFU/zeebsploit-web-scanner-exploitation_10.html)
- [Mysql-Magic - Dump Mysql Client Password From Memory](http://feedproxy.google.com/~r/PentestTools/~3/koY9c2YGnzc/mysql-magic-dump-mysql-client-password.html)
- [mXtract v1.2 - Memory Extractor & Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/afNZNO7w4Xk/mxtract-v12-memory-extractor-analyzer.html)
- [DefectDojo v1.5.4 - Application Vulnerability Correlation And Security Orchestration Application](http://feedproxy.google.com/~r/PentestTools/~3/y_c8QTZckgk/defectdojo-v154-application.html)
- [Free Cynet Threat Assessment for Mid-sized and Large Organizations](http://feedproxy.google.com/~r/PentestTools/~3/nSnlxp2L5PU/free-cynet-threat-assessment-for-mid.html)
- [Beagle - An Incident Response And Digital Forensics Tool Which Transforms Security Logs And Data Into Graphs](http://feedproxy.google.com/~r/PentestTools/~3/cEy42c_u1ck/beagle-incident-response-and-digital.html)
- [ISF - Industrial Control System Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/oT_vl-DqvbE/isf-industrial-control-system.html)
- [Pocsuite3 - An Open-Sourced Remote Vulnerability Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/x6R6agm_yNE/pocsuite3-open-sourced-remote.html)
- [XanXSS - A Simple XSS Finding Tool](http://feedproxy.google.com/~r/PentestTools/~3/l-J2Alp5HZY/xanxss-simple-xss-finding-tool.html)
- [Pyrit - The Famous WPA Precomputed Cracker](http://feedproxy.google.com/~r/PentestTools/~3/V8MTVWRjf0k/pyrit-famous-wpa-precomputed-cracker.html)
- [Faraday v3.7 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/oLcdNOwS8pg/faraday-v37-collaborative-penetration.html)
- [PowerShellArsenal - A PowerShell Module Dedicated To Reverse Engineering](http://feedproxy.google.com/~r/PentestTools/~3/dBmXp-b1EI0/powershellarsenal-powershell-module.html)
- [Darksplitz - Exploit Framework](http://feedproxy.google.com/~r/PentestTools/~3/i5XdO5H76m8/darksplitz-exploit-framework.html)
- [CHAOS Framework v3.0 - Generate Payloads And Control Remote Windows Systems](http://feedproxy.google.com/~r/PentestTools/~3/qSMqQNeFOgU/chaos-framework-v20-generate-payloads.html)
- [CHAOS Framework v2.0 - Generate Payloads And Control Remote Windows Systems](http://feedproxy.google.com/~r/PentestTools/~3/qSMqQNeFOgU/chaos-framework-v20-generate-payloads.html)
- [ISeeYou - Bash And Javascript Tool To Find The Exact Location Of The Users During Social Engineering Or Phishing Engagements](http://feedproxy.google.com/~r/PentestTools/~3/kBe1Xfh9iTc/iseeyou-bash-and-javascript-tool-to.html)
- [Instainsane - Multi-threaded Instagram Brute Forcer](http://feedproxy.google.com/~r/PentestTools/~3/n2J8ihzAvxI/instainsane-multi-threaded-instagram.html)
- [Evillimiter - Limits Bandwidth Of Devices On The Same Network](http://feedproxy.google.com/~r/PentestTools/~3/L71rmvqXuTY/evillimiter-limits-bandwidth-of-devices.html)
- [Osmedeus - Fully Automated Offensive Security Tool For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/DCeXRDXo4J0/osmedeus-fully-automated-offensive.html)
- [Mimikatz v2.2.0 - A Post-Exploitation Tool to Extract Plaintexts Passwords, Hash, PIN Code from Memory](http://feedproxy.google.com/~r/PentestTools/~3/m-Z8svy5Mbg/mimikatz-v220-post-exploitation-tool-to.html)
- [Commando VM - The First of Its Kind Windows Offensive Distribution](http://feedproxy.google.com/~r/PentestTools/~3/7vdMiUOLgeU/commando-vm-first-of-its-kind-windows.html)
- [IDArling - Collaborative Reverse Engineering Plugin For IDA Pro & Hex-Rays](http://feedproxy.google.com/~r/PentestTools/~3/iENP1YvFAOE/idarling-collaborative-reverse.html)
- [Wireshark Cheatsheet](http://feedproxy.google.com/~r/PentestTools/~3/I1DdQx4THpA/wireshark-cheatsheet.html)
- [FFM (Freedom Fighting Mode) - Open Source Hacking Harness](http://feedproxy.google.com/~r/PentestTools/~3/0T8msrFGIbE/ffm-freedom-fighting-mode-open-source.html)
- [Just-Metadata - Tool That Gathers And Analyzes Metadata About IP Addresses](http://feedproxy.google.com/~r/PentestTools/~3/woImI_1gz9Y/just-metadata-tool-that-gathers-and.html)
- [phpMussel - PHP-based Anti-Virus Anti-Trojan Anti-Malware Solution](http://feedproxy.google.com/~r/PentestTools/~3/GyXiM5XXkzc/phpmussel-php-based-anti-virus-anti.html)
- [WinPwn - Automation For Internal Windows Penetrationtest](http://feedproxy.google.com/~r/PentestTools/~3/9lPHNu1cvU8/winpwn-automation-for-internal-windows.html)
- [Reconerator - C# Targeted Attack Reconnaissance Tools](http://feedproxy.google.com/~r/PentestTools/~3/ijyKtK7r7jk/reconerator-c-targeted-attack.html)
- [Mutiny Fuzzing Framework - Network Fuzzer That Operates By Replaying PCAPs Through A Mutational Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/2MWStTlswIE/mutiny-fuzzing-framework-network-fuzzer.html)
- [Flightsim - A Utility To Generate Malicious Network Traffic And Evaluate Controls](http://feedproxy.google.com/~r/PentestTools/~3/iP4qxku8k_8/flightsim-utility-to-generate-malicious.html)
- [LAPSToolkit - Tool To Audit And Attack LAPS Environments](http://feedproxy.google.com/~r/PentestTools/~3/0JNW5bf6UGc/lapstoolkit-tool-to-audit-and-attack.html)
- [Xori - An Automation-Ready Disassembly And Static Analysis Library For PE32, 32+ And Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/4m8ecBSKkZc/xori-automation-ready-disassembly-and.html)
- [H2T - Scans A Website And Suggests Security Headers To Apply](http://feedproxy.google.com/~r/PentestTools/~3/LaZLa7zlv9k/h2t-scans-website-and-suggests-security.html)
- [Got-Responded - A Simple Tool To Detect NBT-NS And LLMNR Spoofing](http://feedproxy.google.com/~r/PentestTools/~3/JiuGZeJ1OoU/got-responded-simple-tool-to-detect-nbt.html)
- [WPScan v3.4.5 - Black Box WordPress Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/36ioKYj1ExE/wpscan-v345-black-box-wordpress.html)
- [Androwarn - Yet Another Static Code Analyzer For Malicious Android Applications](http://feedproxy.google.com/~r/PentestTools/~3/CXJc4Zacvso/androwarn-yet-another-static-code.html)
- [FIR - Fast Incident Response](http://feedproxy.google.com/~r/PentestTools/~3/ppBJPOSeiE4/fir-fast-incident-response.html)
- [Webtech - Identify Technologies Used On Websites](http://feedproxy.google.com/~r/PentestTools/~3/bguM2uPOwiU/webtech-identify-technologies-used-on.html)
- [Lynis 2.7.3 - Security Auditing Tool for Unix/Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/SfDf5sliFYA/lynis-273-security-auditing-tool-for.html)
- [SMS-Stack - Framework to provided TPC/IP based characteristics to the GSM Short Message Service](http://feedproxy.google.com/~r/PentestTools/~3/9hceL_jtpCY/sms-stack-framework-to-provided-tpcip.html)
- [Xerxes - DoS Tool Enhanced](http://feedproxy.google.com/~r/PentestTools/~3/FKQz_c3NmhA/xerxes-dos-tool-enhanced.html)
- [mXtract - Memory Extractor & Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/klmJCxzlVRA/mxtract-memory-extractor-analyzer.html)
- [RapidRepoPull - Tool To Quickly Pull And Install Repos From A List](http://feedproxy.google.com/~r/PentestTools/~3/eSN79pCheoQ/rapidrepopull-tool-to-quickly-pull-and.html)
- [Goscan - Interactive Network Scanner](http://feedproxy.google.com/~r/PentestTools/~3/QvZdo-L3mC8/goscan-interactive-network-scanner.html)
- [Remot3d v2.0 - Tool Created For Large Pentesters As Well As Just For The Pleasure Of Defacers To Control Server By Backdoors](http://feedproxy.google.com/~r/PentestTools/~3/yLlm2OQbWtE/remot3d-v20-tool-created-for-large.html)
- [Dnsdmpstr - Unofficial API & Client For Dnsdumpster.Com And Hackertarget.Com](http://feedproxy.google.com/~r/PentestTools/~3/cJrHa_dhIkQ/dnsdmpstr-unofficial-api-client-for.html)
- [Freevulnsearch - Free And Open NMAP NSE Script To Query Vulnerabilities Via The cve-search.org API](http://feedproxy.google.com/~r/PentestTools/~3/hRdoLgffwbs/freevulnsearch-free-and-open-nmap-nse.html)
- [Armory - A Tool Meant To Take In A Lot Of External And Discovery Data From A Lot Of Tools, Add It To A Database And Correlate All Of Related Information](http://feedproxy.google.com/~r/PentestTools/~3/Dxhfc9Rx4sk/armory-tool-meant-to-take-in-lot-of.html)
- [DOGE - Darknet Osint Graph Explorer](http://feedproxy.google.com/~r/PentestTools/~3/Ugv1-a3xlrQ/doge-darknet-osint-graph-explorer.html)
- [Mad-Metasploit - Metasploit Custom Modules, Plugins & Resource Scripts](http://feedproxy.google.com/~r/PentestTools/~3/D8ExNN2Y8Rs/mad-metasploit-metasploit-custom.html)
- [Metaforge - An OSINT Metadata Analyzing Tool That Filters Through Tags And Creates Reports](http://feedproxy.google.com/~r/PentestTools/~3/sRAY17Dl5eQ/metaforge-osint-metadata-analyzing-tool.html)
- [Hashboy-Tool - A Hash Query Tool](http://feedproxy.google.com/~r/PentestTools/~3/WF_Ut4LqVas/hashboy-tool-hash-query-tool.html)
- [CarbonCopy - A Tool Which Creates A Spoofed Certificate Of Any Online Website And Signs An Executable For AV Evasion](http://feedproxy.google.com/~r/PentestTools/~3/696PzvX73MM/carboncopy-tool-which-creates-spoofed.html)
- [Karma - Search of Emails and Passwords on Pwndb](http://feedproxy.google.com/~r/PentestTools/~3/Z2_HhIVSkSU/karma-search-of-emails-and-passwords-on.html)
- [Arjun v1.3 - HTTP Parameter Discovery Suite](http://feedproxy.google.com/~r/PentestTools/~3/zWZXsOUSOfk/arjun-v13-http-parameter-discovery-suite.html)
- [SocialFish v2 - Educational Phishing Tool & Information Collector](http://feedproxy.google.com/~r/PentestTools/~3/UIciopFruGI/socialfish-v2-educational-phishing-tool.html)
- [DNS-Shell - An Interactive Shell Over DNS Channel](http://feedproxy.google.com/~r/PentestTools/~3/-RbwR0s6j4w/dns-shell-interactive-shell-over-dns.html)
- [Decker - Declarative Penetration Testing Orchestration Framework](http://feedproxy.google.com/~r/PentestTools/~3/v-JzhQO-i2Q/decker-declarative-penetration-testing.html)
- [PFQ - Functional Network Framework For Multi-Core Architectures](http://feedproxy.google.com/~r/PentestTools/~3/lHrferXOPnc/pfq-functional-network-framework-for.html)
- [Hostintel - A Modular Python Application To Collect Intelligence For Malicious Hosts](http://feedproxy.google.com/~r/PentestTools/~3/MPHA1vA45o0/hostintel-modular-python-application-to.html)
- [IoT-Home-Guard - A Tool For Malicious Behavior Detection In IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/00rK4kMhDhs/iot-home-guard-tool-for-malicious.html)
- [Acunetix Web Application Vulnerability Report 2019](http://feedproxy.google.com/~r/PentestTools/~3/pkuHKauhESU/acunetix-web-application-vulnerability.html)
- [Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler](http://feedproxy.google.com/~r/PentestTools/~3/tRooyJ9gO2o/kage-graphical-user-interface-for.html)
- [rootOS - macOS Root Helper](http://feedproxy.google.com/~r/PentestTools/~3/DYTj2i_s_Hs/rootos-macos-root-helper.html)
- [Vuls - Vulnerability Scanner For Linux/FreeBSD, Agentless, Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/LeiEkChMh4Y/vuls-vulnerability-scanner-for.html)
- [Reverse Shell Cheat Sheet](http://feedproxy.google.com/~r/PentestTools/~3/Ygxu7rgH7jo/reverse-shell-cheat-sheet.html)
- [AutoRDPwn v4.8 - The Shadow Attack Framework](http://feedproxy.google.com/~r/PentestTools/~3/jFXs4Lm9-_8/autordpwn-v48-shadow-attack-framework.html)
- [Cat-Nip - Automated Basic Pentest Tool (Designed For Kali Linux)](http://feedproxy.google.com/~r/PentestTools/~3/8By2_tKKSAQ/cat-nip-automated-basic-pentest-tool.html)
- [Goca Scanner - FOCA fork written in Go](http://feedproxy.google.com/~r/PentestTools/~3/fyg9c9PUyTc/goca-scanner-foca-fork-written-in-go.html)
- [Chomp Scan - A Scripted Pipeline Of Tools To Streamline The Bug Bounty/Penetration Test Reconnaissance Phase](http://feedproxy.google.com/~r/PentestTools/~3/tYTe2G8JkeM/chomp-scan-scripted-pipeline-of-tools.html)
- [Turbinia - Automation And Scaling Of Digital Forensics Tools](http://feedproxy.google.com/~r/PentestTools/~3/fVMVv8I43F4/turbinia-automation-and-scaling-of.html)
- [Ghidra - Software Reverse Engineering Framework](http://feedproxy.google.com/~r/PentestTools/~3/3UcCac0PJA4/ghidra-software-reverse-engineering.html)
- [Legion - An Easy-To-Use, Super-Extensible And Semi-Automated Network Penetration Testing Tool That Aids In Discovery, Reconnaissance And Exploitation Of Information Systems](http://feedproxy.google.com/~r/PentestTools/~3/jDSvXwEafjY/legion-easy-to-use-super-extensible-and.html)
- [Reload.sh - Reinstall, Restore And Wipe Your System Via SSH, Without Rebooting](http://feedproxy.google.com/~r/PentestTools/~3/FFaKm01Nscg/reloadsh-reinstall-restore-and-wipe.html)
- [UserLAnd - The Easiest Way To Run A Linux Distribution or Application on Android](http://feedproxy.google.com/~r/PentestTools/~3/Z6GCKCBT-sI/userland-easiest-way-to-run-linux.html)
- [Cuteit v0.2.1 - IP Obfuscator Made To Make A Malicious Ip A Bit Cuter](http://feedproxy.google.com/~r/PentestTools/~3/SmoBE9chyxU/cuteit-v021-ip-obfuscator-made-to-make.html)
- [Rpi-Hunter - Automate Discovering And Dropping Payloads On LAN Raspberry Pi's Via SSH](http://feedproxy.google.com/~r/PentestTools/~3/cPYvAMXfbJo/rpi-hunter-automate-discovering-and.html)
- [CMSeeK v1.1.1 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 150 Other CMSs)](http://feedproxy.google.com/~r/PentestTools/~3/8EDnhSxC2Hw/cmseek-v111-cms-detection-and.html)
- [Faraday v3.6 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/xuC5gpNVqec/faraday-v36-collaborative-penetration.html)
- [Phantom Evasion - Python AV Evasion Tool Capable To Generate FUD Executable Even With The Most Common 32 Bit Metasploit Payload (Exe/Elf/Dmg/Apk)](http://feedproxy.google.com/~r/PentestTools/~3/u2lYO11vEuc/phantom-evasion-python-av-evasion-tool.html)
- [Strelka - Scanning Files At Scale With Python And ZeroMQ](http://feedproxy.google.com/~r/PentestTools/~3/J5e-Il60yXg/strelka-scanning-files-at-scale-with.html)
- [Imago Forensics - Imago Is A Python Tool That Extract Digital Evidences From Images](http://feedproxy.google.com/~r/PentestTools/~3/JzmwiCsLTtY/imago-forensics-imago-is-python-tool.html)
- [VSHG - Hardware resistance & enhanced security for GnuPG](http://feedproxy.google.com/~r/PentestTools/~3/6L_0uMuwloY/vshg-hardware-resistance-enhanced.html)
- [Angr - A Powerful And User-Friendly Binary Analysis Platform](http://feedproxy.google.com/~r/PentestTools/~3/d91K9L2OVN8/angr-powerful-and-user-friendly-binary.html)
- [Ntopng - Web-based Traffic And Security Network Traffic Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/3TSYk971DW0/ntopng-web-based-traffic-and-security.html)
- [HT-WPS Breaker - High Touch WPS Breaker](http://feedproxy.google.com/~r/PentestTools/~3/ELDL0kdTbPo/ht-wps-breaker-high-touch-wps-breaker.html)
- [Ophcrack - A Windows Password Cracker Based On Rainbow Tables](http://feedproxy.google.com/~r/PentestTools/~3/24cbWRaWa8k/ophcrack-windows-password-cracker-based.html)
- [Metasploit Cheat Sheet](http://feedproxy.google.com/~r/PentestTools/~3/o__OH665w5U/metasploit-cheat-sheet.html)
- [SALT - SLUB ALlocator Tracer For The Linux Kernel](http://feedproxy.google.com/~r/PentestTools/~3/841MbWBL0_8/salt-slub-allocator-tracer-for-linux.html)
- [Command Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/YXW6UlJA36g/command-injection-payload-list.html)
- [Reko - A General Purpose Binary Decompiler](http://feedproxy.google.com/~r/PentestTools/~3/nwLk-LG8bbo/reko-general-purpose-binary-decompiler.html)
- [Iptables Essentials - Common Firewall Rules And Commands](http://feedproxy.google.com/~r/PentestTools/~3/QxQzNFl9P6o/iptables-essentials-common-firewall.html)
- [HexRaysCodeXplorer - Hex-Rays Decompiler Plugin For Better Code Navigation](http://feedproxy.google.com/~r/PentestTools/~3/nViFOGTghjU/hexrayscodexplorer-hex-rays-decompiler.html)
- [PHP Security Check List](http://feedproxy.google.com/~r/PentestTools/~3/Fz-b3ysARp4/php-security-check-list.html)
- [OSFClone - Open Source Utility To Create And Clone Forensic Disk Images](http://feedproxy.google.com/~r/PentestTools/~3/MtkDht4BEQY/osfclone-open-source-utility-to-create.html)
- [Cheat Engine - A Development Environment Focused On Modding](http://feedproxy.google.com/~r/PentestTools/~3/hmyT4ewgMO8/cheat-engine-development-environment.html)
- [BeEF - The Browser Exploitation Framework Project](http://feedproxy.google.com/~r/PentestTools/~3/W1UXPoIIVbg/beef-browser-exploitation-framework.html)
- [Eraser - Secure Erase Files from Hard Drives on Windows](http://feedproxy.google.com/~r/PentestTools/~3/94Y32zmk1ws/eraser-secure-erase-files-from-hard.html)
- [SecLists - A Collection Of Multiple Types Of Lists Used During Security Assessments, Collected In One Place (Usernames, Passwords, URLs, Sensitive Data Patterns, Fuzzing Payloads, Web Shells, And Many More)](http://feedproxy.google.com/~r/PentestTools/~3/oN0YzDUFStg/seclists-collection-of-multiple-types.html)
- [GameGuardian - Android Game Hack/Alteration Tool](http://feedproxy.google.com/~r/PentestTools/~3/6ReYL4igg7Q/gameguardian-android-game.html)
- [OSINT-SPY - Search using OSINT (Open Source Intelligence)](http://feedproxy.google.com/~r/PentestTools/~3/-x63Tn8Ij2w/osint-spy-search-using-osint-open.html)
- [Maltego CE - An Interactive Data Mining Tool That Renders Directed Graphs For Link Analysis](http://feedproxy.google.com/~r/PentestTools/~3/up3tM_gz8JE/maltego-ce-interactive-data-mining-tool.html)
- [BoNeSi - The DDoS Botnet Simulator](http://feedproxy.google.com/~r/PentestTools/~3/C0CY4Q1tSyk/bonesi-ddos-botnet-simulator.html)
- [HoneyPy - A Low To Medium Interaction Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/Tb-oc6uz-nw/honeypy-low-to-medium-interaction.html)
- [Egress-Assess - Tool Used To Test Egress Data Detection Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/rKdOLuFB10w/egress-assess-tool-used-to-test-egress.html)
- [Fibratus - Tool For Exploration And Tracing Of The Windows Kernel](http://feedproxy.google.com/~r/PentestTools/~3/_sRsUUcl2vU/fibratus-tool-for-exploration-and.html)
- [TROMMEL - Sift Through Embedded Device Files To Identify Potential Vulnerable Indicators](http://feedproxy.google.com/~r/PentestTools/~3/UW_LBgpwYX4/trommel-sift-through-embedded-device.html)
- [DCOMrade - Powershell Script For Enumerating Vulnerable DCOM Applications](http://feedproxy.google.com/~r/PentestTools/~3/xaHJPu0lHk0/dcomrade-powershell-script-for.html)
- [Ponce - IDA Plugin For Symbolic Execution Just One-Click Away!](http://feedproxy.google.com/~r/PentestTools/~3/rD4UX2khHlQ/ponce-ida-plugin-for-symbolic-execution.html)
- [Kaboom - Automatic Pentest](http://feedproxy.google.com/~r/PentestTools/~3/dpBcPFYIccU/kaboom-automatic-pentest.html)
- [SSRFmap - Automatic SSRF Fuzzer And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/sNJOEPAhpEU/ssrfmap-automatic-ssrf-fuzzer-and.html)
- [Pompem - Exploit and Vulnerability Finder](http://feedproxy.google.com/~r/PentestTools/~3/_sGYDk1y8f4/pompem-exploit-and-vulnerability-finder.html)
- [Lazygit - Simple Terminal UI For Git Commands](http://feedproxy.google.com/~r/PentestTools/~3/rs7BxUhTWmY/lazygit-simple-terminal-ui-for-git.html)
- [Up (Ultimate Plumber) - Tool For Writing Linux Pipes With Instant Live Preview](http://feedproxy.google.com/~r/PentestTools/~3/lQ3o3CxxgNU/up-ultimate-plumber-tool-for-writing.html)
- [CDF - Crypto Differential Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/QWrOPl4RtZg/cdf-crypto-differential-fuzzing.html)
- [Justniffer - Network TCP Packet Sniffer](http://feedproxy.google.com/~r/PentestTools/~3/ZeOTT8XrMaE/justniffer-network-tcp-packet-sniffer.html)
- [UEFI Firmware Parser - Parse BIOS/Intel ME/UEFI Firmware Related Structures: Volumes, FileSystems, Files, Etc](http://feedproxy.google.com/~r/PentestTools/~3/vrw7ce1SeJ0/uefi-firmware-parser-parse-biosintel.html)
- [PF_RING - High-Speed Packet Capture, Filtering And Analysis](http://feedproxy.google.com/~r/PentestTools/~3/JHNjKGg4NWI/pfring-high-speed-packet-capture.html)
- [Pftriage - Python Tool And Library To Help Analyze Files During Malware Triage And Analysis](http://feedproxy.google.com/~r/PentestTools/~3/ZjjYohz9GbE/pftriage-python-tool-and-library-to.html)
- [nDPI - Open Source Deep Packet Inspection Software Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/Ehj6aq0lpFg/ndpi-open-source-deep-packet-inspection.html)
- [Hontel - Telnet Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/7Qv62zGn_mo/hontel-telnet-honeypot.html)
- [Volatility Workbench - A GUI For Volatility Memory Forensics](http://feedproxy.google.com/~r/PentestTools/~3/OzWarBRi5YU/volatility-workbench-gui-for-volatility.html)
- [HTTrack Website Copier - Web Crawler And Offline Browser](http://feedproxy.google.com/~r/PentestTools/~3/-iUl75kJzG4/httrack-website-copier-web-crawler-and.html)
- [OSFMount - Mount Disk Images & Create RAM Drives](http://feedproxy.google.com/~r/PentestTools/~3/b1UlY7C2tko/osfmount-mount-disk-images-create-ram.html)
- [Process Hacker - A Free, Powerful, Multi-Purpose Tool That Helps You Monitor System Resources, Debug Software And Detect Malware](http://feedproxy.google.com/~r/PentestTools/~3/nL_bfHHeQgA/process-hacker-free-powerful-multi.html)
- [CANalyzat0r - Security Analysis Toolkit For Proprietary Car Protocols](http://feedproxy.google.com/~r/PentestTools/~3/KPeA8qxDNEk/canalyzat0r-security-analysis-toolkit.html)
- [DFIRTrack - The Incident Response Tracking Application](http://feedproxy.google.com/~r/PentestTools/~3/vHFBZOQWsMA/dfirtrack-incident-response-tracking.html)
- [Goscan - Interactive Network Scanner](http://feedproxy.google.com/~r/PentestTools/~3/uz1Ra9_76sE/goscan-interactive-network-scanner.html)
- [RedELK - Easy Deployable Tool For Red Teams Used For Tracking And Alarming About Blue Team Activities As Well As Better Usability In Long Term Operations](http://feedproxy.google.com/~r/PentestTools/~3/v3TIGlliuHU/redelk-easy-deployable-tool-for-red.html)
- [Fnord - Pattern Extractor For Obfuscated Code](http://feedproxy.google.com/~r/PentestTools/~3/kM2-_TEV7fY/fnord-pattern-extractor-for-obfuscated.html)
- [Bincat - Binary Code Static Analyser, With IDA Integration](http://feedproxy.google.com/~r/PentestTools/~3/M4xJHHI1nlw/bincat-binary-code-static-analyser-with.html)
- [Bscan - An Asynchronous Target Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/nmAEkhGVeYk/bscan-asynchronous-target-enumeration.html)
- [Modlishka - An Open Source Phishing Tool With 2FA Authentication](http://feedproxy.google.com/~r/PentestTools/~3/Z2CV9SS3UmA/modlishka-open-source-phishing-tool.html)
- [Fwknop - Single Packet Authorization & Port Knocking](http://feedproxy.google.com/~r/PentestTools/~3/Ty69-sAkBMw/fwknop-single-packet-authorization-port.html)
- [Netsniff-Ng - A Swiss Army Knife For Your Daily Linux Network Plumbing](http://feedproxy.google.com/~r/PentestTools/~3/i86oZPByzMQ/netsniff-ng-swiss-army-knife-for-your.html)
- [Electronegativity - Tool To Identify Misconfigurations And Security Anti-Patterns In Electron Applications](http://feedproxy.google.com/~r/PentestTools/~3/zp7KJ0Mg0-A/electronegativity-tool-to-identify.html)
- [LOLBAS - Living Off The Land Binaries And Scripts (LOLBins And LOLScripts)](http://feedproxy.google.com/~r/PentestTools/~3/jRBNy3dl0p4/lolbas-living-off-land-binaries-and.html)
- [XIP - Tool To Generate A List Of IP Addresses By Applying A Set Of Transformations Used To Bypass Security Measures E.G. Blacklist Filtering, WAF, Etc.](http://feedproxy.google.com/~r/PentestTools/~3/7I5CFPFXxWo/xip-tool-to-generate-list-of-ip.html)
- [Stenographer - A Packet Capture Solution Which Aims To Quickly Spool All Packets To Disk, Then Provide Simple, Fast Access To Subsets Of Those Packets](http://feedproxy.google.com/~r/PentestTools/~3/jbklI8CeJpA/stenographer-packet-capture-solution.html)
- [Fierce - Semi-Lightweight Scanner That Helps Locate Non-Contiguous IP Space And Hostnames Against Specified Domains](http://feedproxy.google.com/~r/PentestTools/~3/X8Fc7tY8OFI/fierce-semi-lightweight-scanner-that.html)
- [Bolt - CSRF Scanning Suite](http://feedproxy.google.com/~r/PentestTools/~3/vu2sbgER-jY/bolt-csrf-scanning-suite.html)
- [Pwndb - Search For Creadentials Leaked On Pwndb](http://feedproxy.google.com/~r/PentestTools/~3/StIgYaSXjQ8/pwndb-search-for-creadentials-leaked-on.html)
- [Pown Recon - A Powerful Target Reconnaissance Framework Powered By Graph Theory](http://feedproxy.google.com/~r/PentestTools/~3/P1jfEtHTWpY/pown-recon-powerful-target.html)
- [Uncle Spufus - A Tool That Automates Mac Address Spoofing](http://feedproxy.google.com/~r/PentestTools/~3/MtP954n5vhQ/uncle-spufus-tool-that-automates-mac.html)
- [CIRTKit - Tools For The Computer Incident Response Team](http://feedproxy.google.com/~r/PentestTools/~3/w0zubUkg6ms/cirtkit-tools-for-computer-incident.html)
- [ADAPT - Tool That Performs Automated Penetration Testing For WebApps](http://feedproxy.google.com/~r/PentestTools/~3/c3ObjGg1ce8/adapt-tool-that-performs-automated.html)
- [Scanner-Cli - A Project Security/Vulnerability/Risk Scanning Tool](http://feedproxy.google.com/~r/PentestTools/~3/JoL8_BBnrhQ/scanner-cli-project-securityvulnerabili.html)
- [Sn0Int - Semi-automatic OSINT Framework And Package Manager](http://feedproxy.google.com/~r/PentestTools/~3/K08LwvEQi2o/sn0int-semi-automatic-osint-framework.html)
- [FTW - Framework For Testing WAFs](http://feedproxy.google.com/~r/PentestTools/~3/vosO_nniiiI/ftw-framework-for-testing-wafs.html)
- [identYwaf - Blind WAF Identification Tool](http://feedproxy.google.com/~r/PentestTools/~3/UgxDsRiPrIY/identywaf-blind-waf-identification-tool.html)
- [Sh00T - A Testing Environment for Manual Security Testers](http://feedproxy.google.com/~r/PentestTools/~3/9c76MO4aIn0/sh00t-testing-environment-for-manual.html)
- [WiGLE - Wifi Wardriving (Nethugging Client For Android)](http://feedproxy.google.com/~r/PentestTools/~3/gDQEZOV06DY/wigle-wifi-wardriving-nethugging-client.html)
- [LeakLooker - Find Open Databases With Shodan](http://feedproxy.google.com/~r/PentestTools/~3/IenFsQWmHbY/leaklooker-find-open-databases-with.html)
- [SecureTea Project - The Purpose Of This Application Is To Warn The User (Via Various Communication Mechanisms) Whenever Their Laptop Accessed](http://feedproxy.google.com/~r/PentestTools/~3/BUlZL0iZhGQ/securetea-project-purpose-of-this.html)
- [ProcDump - A Linux Version Of The ProcDump Sysinternals Tool](http://feedproxy.google.com/~r/PentestTools/~3/tkcqiIG2iUQ/procdump-linux-version-of-procdump.html)
- [Parrot Security 4.5 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://feedproxy.google.com/~r/PentestTools/~3/xXnhQTKJewU/parrot-security-45-security-gnulinux.html)
- [Jok3R - Network And Web Pentest Framework](http://feedproxy.google.com/~r/PentestTools/~3/dhiTfm3fEdk/jok3r-network-and-web-pentest-framework.html)
- [Beebug - A Tool For Checking Exploitability](http://feedproxy.google.com/~r/PentestTools/~3/lAJoFUTmlNs/beebug-tool-for-checking-exploitability.html)
- [Conpot - An Open Industrial Control Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/Khos5GRsxrw/conpot-open-industrial-control-honeypot.html)
- [WPintel - Chrome Extension Designed For WordPress Vulnerability Scanning And Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/NYfoNh5N9zM/wpintel-chrome-extension-designed-for.html)
- [Malice - VirusTotal Wanna Be (Now With 100% More Hipster)](http://feedproxy.google.com/~r/PentestTools/~3/MYaRxSE3IIE/malice-virustotal-wanna-be-now-with-100.html)
- [Htcap - A Web Application Scanner Able To Crawl Single Page Application (SPA) In A Recursive Manner By Intercepting Ajax Calls And DOM Changes](http://feedproxy.google.com/~r/PentestTools/~3/aJgXuqnKFus/htcap-web-application-scanner-able-to.html)
- [Remot3d - An Simple Exploit for PHP Language](http://feedproxy.google.com/~r/PentestTools/~3/MfRDXGlJowM/remot3d-simple-exploit-for-php-language.html)
- [Tyton - Linux Kernel-Mode Rootkit Hunter for 4.4.0-31+](http://feedproxy.google.com/~r/PentestTools/~3/-SpNjyLloZM/tyton-linux-kernel-mode-rootkit-hunter.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The Worlds Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)
2019-11-14 22:27:43 +00:00
- [Trivy - A Simple And Comprehensive Vulnerability Scanner For Containers, Suitable For CI](http://feedproxy.google.com/~r/PentestTools/~3/ZK8L_dyPB-w/trivy-simple-and-comprehensive.html)
- [Mallory - HTTP/HTTPS Proxy Over SSH](http://feedproxy.google.com/~r/PentestTools/~3/h2nFKV6dnt4/mallory-httphttps-proxy-over-ssh.html)
- [ezXSS - An Easy Way For Penetration Testers And Bug Bounty Hunters To Test (Blind) Cross Site Scripting](http://feedproxy.google.com/~r/PentestTools/~3/n-Cg7j_L4NQ/ezxss-easy-way-for-penetration-testers.html)
- [Uptux - Linux Privilege Escalation Checks (Systemd, Dbus, Socket Fun, Etc)](http://feedproxy.google.com/~r/PentestTools/~3/ZgBQcJdnfNY/uptux-linux-privilege-escalation-checks.html)
- [Fail2Ban - Daemon To Ban Hosts That Cause Multiple Authentication Errors](http://feedproxy.google.com/~r/PentestTools/~3/D5gLh71-uWg/fail2ban-daemon-to-ban-hosts-that-cause.html)
- [Dr. Memory - Memory Debugger For Windows, Linux, Mac, And Android](http://feedproxy.google.com/~r/PentestTools/~3/2A801pnMhqk/dr-memory-memory-debugger-for-windows.html)
- [Gosec - Golang Security Checker](http://feedproxy.google.com/~r/PentestTools/~3/WuzDvGt1kDg/gosec-golang-security-checker.html)
- [Virtuailor - IDAPython Tool For Creating Automatic C++ Virtual Tables In IDA Pro](http://feedproxy.google.com/~r/PentestTools/~3/gsx4a5OK-50/virtuailor-idapython-tool-for-creating.html)
- [AtomShields Cli - Security Testing Framework For Repositories And Source Code](http://feedproxy.google.com/~r/PentestTools/~3/j4suirYVDqs/atomshields-cli-security-testing.html)
- [PESTO - PE (files) Statistical Tool](http://feedproxy.google.com/~r/PentestTools/~3/o2cOlnSNzgI/pesto-pe-files-statistical-tool.html)
- [UBoat - HTTP Botnet Project](http://feedproxy.google.com/~r/PentestTools/~3/WSeYtomPlJ8/uboat-http-botnet-project.html)
- [ThreatIngestor - Extract And Aggregate Threat Intelligence](http://feedproxy.google.com/~r/PentestTools/~3/j6kfQRbcuB4/threatingestor-extract-and-aggregate.html)
- [Pockint - A Portable OSINT Swiss Army Knife For DFIR/OSINT Professionals](http://feedproxy.google.com/~r/PentestTools/~3/PPTOd2c6RDA/pockint-portable-osint-swiss-army-knife.html)
- [LinPwn - Interactive Post Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/bewtEc2_F7w/linpwn-interactive-post-exploitation.html)
- [XORpass - Encoder To Bypass WAF Filters Using XOR Operations](http://feedproxy.google.com/~r/PentestTools/~3/png3xyIaqJs/xorpass-encoder-to-bypass-waf-filters.html)
- [CloudUnflare - Reconnaissance Real IP Address For Cloudflare Bypass](http://feedproxy.google.com/~r/PentestTools/~3/uOiN58lJSW0/cloudunflare-reconnaissance-real-ip.html)
- [Cryptovenom - The Cryptography Swiss Army Knife](http://feedproxy.google.com/~r/PentestTools/~3/zjxbWl4WCwY/cryptovenom-cryptography-swiss-army.html)
- [Tor Browser v9.0 - Everything you Need to Safely Browse the Internet](http://feedproxy.google.com/~r/PentestTools/~3/d68Ou81lxVA/tor-browser-v90-everything-you-need-to.html)
- [AutoSploit v4.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/6Y1RrDCOjls/autosploit-v40-automated-mass-exploiter.html)
- [Tails 4.0 - Live System to Preserve Your Privacy and Anonymity](http://feedproxy.google.com/~r/PentestTools/~3/YFfBEc4idTE/tails-40-live-system-to-preserve-your.html)
- [ATTACKdatamap - A Datasource Assessment On An Event Level To Show Potential Coverage Or The MITRE ATT&CK Framework](http://feedproxy.google.com/~r/PentestTools/~3/F-ohXtIc9vU/attackdatamap-datasource-assessment-on.html)
- [JSONBee - A Ready To Use JSONP Endpoints/Payloads To Help Bypass Content Security Policy Of Different Websites](http://feedproxy.google.com/~r/PentestTools/~3/fkO6wAzdumU/jsonbee-ready-to-use-jsonp.html)
- [Arjun v1.6 - HTTP Parameter Discovery Suite](http://feedproxy.google.com/~r/PentestTools/~3/7DM5VIonrMM/arjun-v16-http-parameter-discovery-suite.html)
- [HomePwn - Swiss Army Knife for Pentesting of IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/nMwihlR0QFM/homepwn-swiss-army-knife-for-pentesting.html)
- [Femida - Automated Blind-Xss Search For Burp Suite](http://feedproxy.google.com/~r/PentestTools/~3/hcIniCfTwFk/femida-automated-blind-xss-search-for.html)
- [Slither v0.6.7 - Static Analyzer For Solidity](http://feedproxy.google.com/~r/PentestTools/~3/vb_PZS9dudM/slither-v067-static-analyzer-for.html)
- [AutoMacTC - Automated Mac Forensic Triage Collector](http://feedproxy.google.com/~r/PentestTools/~3/todwtrFFW70/automactc-automated-mac-forensic-triage.html)
- [Password Lense - Reveal Character Types In A Password](http://feedproxy.google.com/~r/PentestTools/~3/saysdQ-Pmq0/password-lense-reveal-character-types.html)
- [Osmedeus v2.1 - Fully Automated Offensive Security Framework For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/TAqtz2izPm4/osmedeus-v21-fully-automated-offensive.html)
- [Snare - Super Next Generation Advanced Reactive honEypot](http://feedproxy.google.com/~r/PentestTools/~3/etMMshJWTjI/snare-super-next-generation-advanced.html)
- [UAC-A-Mola - Tool That Allows Security Researchers To Investigate New UAC Bypasses, In Addition To Detecting And Exploiting Known Bypasses](http://feedproxy.google.com/~r/PentestTools/~3/I342cozrCls/uac-mola-tool-that-allows-security.html)
- [SUID3NUM - A Script Which Utilizes Python'S Built-In Modules To Find SUID Bins, Separate Default Bins From Custom Bins, Cross-Match Those With Bins In GTFO Bin's Repository & Auto-Exploit Those](http://feedproxy.google.com/~r/PentestTools/~3/5a7jOsS9bX8/suid3num-script-which-utilizes-pythons.html)
- [FOCA - Tool To Find Metadata And Hidden Information In The Documents](http://feedproxy.google.com/~r/PentestTools/~3/nFwHd45s92A/foca-tool-to-find-metadata-and-hidden.html)
- [IoT-Implant-Toolkit - Toolkit For Implant Attack Of IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/3OB50NG0vmM/iot-implant-toolkit-toolkit-for-implant.html)
- [Discover - Custom Bash Scripts Used To Automate Various Penetration Testing Tasks Including Recon, Scanning, Parsing, And Creating Malicious Payloads And Listeners With Metasploit](http://feedproxy.google.com/~r/PentestTools/~3/cO3SnhytyUU/discover-custom-bash-scripts-used-to.html)
- [Rbuster - Yet Another Dirbuster](http://feedproxy.google.com/~r/PentestTools/~3/kNQvOukex84/rbuster-yet-another-dirbuster.html)
- [XMLRPC Bruteforcer - An XMLRPC Brute Forcer Targeting Wordpress](http://feedproxy.google.com/~r/PentestTools/~3/y9o5Z506UHA/xmlrpc-bruteforcer-xmlrpc-brute-forcer.html)
- [Dirstalk - Modern Alternative To Dirbuster/Dirb](http://feedproxy.google.com/~r/PentestTools/~3/NCz0l6NC_Jc/dirstalk-modern-alternative-to.html)
- [Cotopaxi - Set Of Tools For Security Testing Of Internet Of Things Devices Using Specific Network IoT Protocols](http://feedproxy.google.com/~r/PentestTools/~3/awVpNshtexM/cotopaxi-set-of-tools-for-security.html)
- [Auto Re - IDA PRO Auto-Renaming Plugin With Tagging Support](http://feedproxy.google.com/~r/PentestTools/~3/qTj73V0ew0g/auto-re-ida-pro-auto-renaming-plugin.html)
- [Gobuster v3.0 - Directory/File, DNS And VHost Busting Tool Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/nkK1LNxKpg0/gobuster-v30-directoryfile-dns-and.html)
- [RITA - Real Intelligence Threat Analytics](http://feedproxy.google.com/~r/PentestTools/~3/1mCFWIgo0r0/rita-real-intelligence-threat-analytics.html)
- [Eaphammer v1.9.0 - Targeted Evil Twin Attacks Against WPA2-Enterprise Networks](http://feedproxy.google.com/~r/PentestTools/~3/sZn-5FG2wTo/eaphammer-v190-targeted-evil-twin.html)
- [Postenum - A Clean, Nice And Easy Tool For Basic/Advanced Privilege Escalation Techniques](http://feedproxy.google.com/~r/PentestTools/~3/GpewdzubbZ4/postenum-clean-nice-and-easy-tool-for.html)
- [Unicorn-Bios - Basic BIOS Emulator For Unicorn Engine](http://feedproxy.google.com/~r/PentestTools/~3/a1iJIC1mmaw/unicorn-bios-basic-bios-emulator-for.html)
- [uniFuzzer - A Fuzzing Tool For Closed-Source Binaries Based On Unicorn And LibFuzzer](http://feedproxy.google.com/~r/PentestTools/~3/90UMwndvcfU/unifuzzer-fuzzing-tool-for-closed.html)
- [SMTPTester - Tool To Check Common Vulnerabilities In SMTP Servers](http://feedproxy.google.com/~r/PentestTools/~3/X1SMXv14Vws/smtptester-tool-to-check-common.html)
- [Tylium - Primary Data Pipelines For Intrusion Detection, Security Analytics And Threat Hunting](http://feedproxy.google.com/~r/PentestTools/~3/KvK02H46LgM/tylium-primary-data-pipelines-for.html)
- [Fsmon - Monitor Filesystem On iOS / OS X / Android / FirefoxOS / Linux](http://feedproxy.google.com/~r/PentestTools/~3/JWYXGMKRJYw/fsmon-monitor-filesystem-on-ios-os-x.html)
- [Traxss - Automated XSS Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/xvXQMTg3IlU/traxss-automated-xss-vulnerability.html)
- [DECAF - Short for Dynamic Executable Code Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/rkeyV1Wsm7M/decaf-short-for-dynamic-executable-code.html)
- [Mosca - Manual Search Tool To Find Bugs Like A Grep Unix Command](http://feedproxy.google.com/~r/PentestTools/~3/CoPKt-KlvsQ/mosca-manual-search-tool-to-find-bugs.html)
- [MalConfScan - Volatility Plugin For Extracts Configuration Data Of Known Malware](http://feedproxy.google.com/~r/PentestTools/~3/GUzlXxFr0Js/malconfscan-volatility-plugin-for.html)
- [Ispy - Eternalblue (MS17-010) / Bluekeep (CVE-2019-0708) Scanner And Exploit](http://feedproxy.google.com/~r/PentestTools/~3/ms23O5DiiEQ/ispy-eternalblue-ms17-010-bluekeep-cve.html)
- [Zeek - A Powerful Network Analysis Framework That Is Much Different From The Typical IDS You May Know](http://feedproxy.google.com/~r/PentestTools/~3/KPDGs0NRmsQ/zeek-powerful-network-analysis.html)
- [Maryam - Open-source intelligence (OSINT) Framework](http://feedproxy.google.com/~r/PentestTools/~3/BQ1U6qzZrN8/maryam-open-source-intelligence-osint.html)
- [box.js - A Tool For Studying JavaScript Malware](http://feedproxy.google.com/~r/PentestTools/~3/4rzpnIcLF6s/boxjs-tool-for-studying-javascript.html)
- [FATT - A Script For Extracting Network Metadata And Fingerprints From Pcap Files And Live Network Traffic](http://feedproxy.google.com/~r/PentestTools/~3/wHgG3GSXPuM/fatt-script-for-extracting-network.html)
- [Penta - Open Source All-In-One CLI Tool To Automate Pentesting](http://feedproxy.google.com/~r/PentestTools/~3/VeXiUW5MKuE/penta-open-source-all-in-one-cli-tool.html)
- [Tarnish - A Chrome Extension Static Analysis Tool To Help Aide In Security Reviews](http://feedproxy.google.com/~r/PentestTools/~3/RarYsz_39qA/tarnish-chrome-extension-static.html)
- [B2R2 - Collection Of Useful Algorithms, Functions, And Tools For Binary Analysis](http://feedproxy.google.com/~r/PentestTools/~3/Q15IlaLOCx4/b2r2-collection-of-useful-algorithms.html)
- [Userrecon-Py v2.0 - Username Recognition On Various Websites](http://feedproxy.google.com/~r/PentestTools/~3/c7uPNvH8iLk/userrecon-py-v20-username-recognition.html)
- [DNS Rebinding Tool - DNS Rebind Tool With Custom Scripts](http://feedproxy.google.com/~r/PentestTools/~3/VG7fx5Ahuus/dns-rebinding-tool-dns-rebind-tool-with.html)
- [Fenrir - Simple Bash IOC Scanner](http://feedproxy.google.com/~r/PentestTools/~3/DEXbxuZxHic/fenrir-simple-bash-ioc-scanner.html)
- [ManaTI - A Web-Based Tool To Assist The Work Of The Intuitive Threat Analysts](http://feedproxy.google.com/~r/PentestTools/~3/magp9lq1V9s/manati-web-based-tool-to-assist-work-of.html)
- [ThreadBoat - Program Uses Thread Execution Hijacking To Inject Native Shellcode Into A Standard Win32 Application](http://feedproxy.google.com/~r/PentestTools/~3/FC6jn8Q6_LQ/threadboat-program-uses-thread.html)
- [SQLMap v1.3.10 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/k-Bb_83QO6w/sqlmap-v1310-automatic-sql-injection.html)
- [GiveMeSecrets - Use Regular Expressions To Get Sensitive Information From A Given Repository (GitHub, Pip Or Npm)](http://feedproxy.google.com/~r/PentestTools/~3/rm2q3lUr-Xs/givemesecrets-use-regular-expressions.html)
- [Lockdoor Framework - A Penetration Testing Framework With Cyber Security Resources](http://feedproxy.google.com/~r/PentestTools/~3/v3rNXWornZ4/lockdoor-framework-penetration-testing.html)
- [Sub.Sh - Online Subdomain Detect Script](http://feedproxy.google.com/~r/PentestTools/~3/Qe8yZPMMNjk/subsh-online-subdomain-detect-script.html)
- [CryptonDie - A Ransomware Developed For Study Purposes](http://feedproxy.google.com/~r/PentestTools/~3/Z0YkIrBUmbw/cryptondie-ransomware-developed-for.html)
- [Recomposer - Randomly Changes Win32/64 PE Files For 'Safer' Uploading To Malware And Sandbox Sites](http://feedproxy.google.com/~r/PentestTools/~3/gVroQADJHWg/recomposer-randomly-changes-win3264-pe.html)
- [Terraform AWS Secure Baseline - Terraform Module To Set Up Your AWS Account With The Secure Baseline Configuration Based On CIS Amazon Web Services Foundations](http://feedproxy.google.com/~r/PentestTools/~3/kpRIN1tO0m8/terraform-aws-secure-baseline-terraform.html)
- [Syhunt Community 6.7 - Web And Mobile Application Scanner](http://feedproxy.google.com/~r/PentestTools/~3/LCuYj1U9fus/syhunt-community-67-web-and-mobile.html)
- [DumpsterFire - "Security Incidents In A Box!" A Modular, Menu-Driven, Cross-Platform Tool For Building Customized, Time-Delayed, Distributed Security Events](http://feedproxy.google.com/~r/PentestTools/~3/KauwkR-GgKM/dumpsterfire-security-incidents-in-box.html)
- [SecurityNotFound - 404 Page Not Found Webshell](http://feedproxy.google.com/~r/PentestTools/~3/vYxGFxKr0f8/securitynotfound-404-page-not-found.html)
- [HRShell - An Advanced HTTPS/HTTP Reverse Shell Built With Flask](http://feedproxy.google.com/~r/PentestTools/~3/2EnZI5d4-lM/hrshell-advanced-httpshttp-reverse.html)
- [Kube-Alien - Tool To Launches Attack on K8s Cluster from Within](http://feedproxy.google.com/~r/PentestTools/~3/126-Y9dJKbU/kube-alien-tool-to-launches-attack-on.html)
- [Rebel-Framework - Advanced And Easy To Use Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/fMlj6cBpiT8/rebel-framework-advanced-and-easy-to.html)
- [FDsploit - File Inclusion And Directory Traversal Fuzzing, Enumeration & Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/swcjIuLy9bI/fdsploit-file-inclusion-and-directory.html)
- [MemProcFS - The Memory Process File System](http://feedproxy.google.com/~r/PentestTools/~3/PEKPsbwM4CQ/memprocfs-memory-process-file-system.html)
- [Flare-Emu - Powered by IDA Pro and the Unicorn emulation framework that provides scriptable emulation features for the x86, x86_64, ARM, and ARM64 architectures to reverse engineers](http://feedproxy.google.com/~r/PentestTools/~3/GIxOIe09LhY/flare-emu-powered-by-ida-pro-and.html)
- [Firmware Analysis Toolkit - Toolkit To Emulate Firmware And Analyse It For Security Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/Xo17q88fwaU/firmware-analysis-toolkit-toolkit-to.html)
- [Router Exploit Shovel - Automated Application Generation For Stack Overflow Types On Wireless Routers](http://feedproxy.google.com/~r/PentestTools/~3/Umzv8g_UhHo/router-exploit-shovel-automated.html)
- [Tachyon - Fast HTTP Dead File Finder](http://feedproxy.google.com/~r/PentestTools/~3/9WifBwMiBZM/tachyon-fast-http-dead-file-finder.html)
- [SKA - Simple Karma Attack](http://feedproxy.google.com/~r/PentestTools/~3/qvHCBNmDLuQ/ska-simple-karma-attack.html)
- [ArmourBird CSF - Container Security Framework](http://feedproxy.google.com/~r/PentestTools/~3/QrsSVDyTOII/armourbird-csf-container-security.html)
- [Juicy Potato - A Sugared Version Of RottenPotatoNG, With A Bit Of Juice, I.E. Another Local Privilege Escalation Tool, From A Windows Service Accounts To NT AUTHORITY\SYSTEM](http://feedproxy.google.com/~r/PentestTools/~3/v__5K9CLmi0/juicy-potato-sugared-version-of.html)
- [ScoutSuite - Multi-Cloud Security Auditing Tool](http://feedproxy.google.com/~r/PentestTools/~3/8lNYafWTzcI/scoutsuite-multi-cloud-security.html)
- [Mitaka - A Browser Extension For OSINT Search](http://feedproxy.google.com/~r/PentestTools/~3/qozOsKsK1eg/mitaka-browser-extension-for-osint.html)
- [Kirjuri - Web Application For Managing Cases And Physical Forensic Evidence Items](http://feedproxy.google.com/~r/PentestTools/~3/lV-7cdaZCvc/kirjuri-web-application-for-managing.html)
- [SysAnalyzer - Automated Malcode Analysis System](http://feedproxy.google.com/~r/PentestTools/~3/VTx0yw7qoek/sysanalyzer-automated-malcode-analysis.html)
- [Pixload - Image Payload Creating/Injecting Tools](http://feedproxy.google.com/~r/PentestTools/~3/GNB4ABZwyJ4/pixload-image-payload-creatinginjecting.html)
- [Dolos Cloak - Automated 802.1X Bypass](http://feedproxy.google.com/~r/PentestTools/~3/NG6IUvbjPjA/dolos-cloak-automated-8021x-bypass.html)
- [Dr. ROBOT - Tool To Enumerate The Subdomains Associated With A Company By Aggregating The Results Of Multiple OSINT Tools](http://feedproxy.google.com/~r/PentestTools/~3/LF5qGGBamj8/dr-robot-tool-to-enumerate-subdomains.html)
- [FudgeC2 - A Collaborative C2 Framework For Purple-Teaming Written In Python3, Powershell And .NET](http://feedproxy.google.com/~r/PentestTools/~3/Hxs0DfO56As/fudgec2-collaborative-c2-framework-for.html)
- [Aura-Botnet - A Super Portable Botnet Framework With A Django-based C2 Server](http://feedproxy.google.com/~r/PentestTools/~3/tnSSVf5KKxM/aura-botnet-super-portable-botnet.html)
- [Project iKy v2.2.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/UUzvzCFnYJE/project-iky-v220-tool-that-collects.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/7By7ThSuewU/stardox-github-stargazers-information.html)
- [ACT Platform - Open Platform For Collection And Exchange Of Threat Intelligence Information](http://feedproxy.google.com/~r/PentestTools/~3/LuwNP1Fp5wI/act-platform-open-platform-for.html)
- [PrivExchange - Exchange Your Privileges For Domain Admin Privs By Abusing Exchange](http://feedproxy.google.com/~r/PentestTools/~3/chTatA-U6pE/privexchange-exchange-your-privileges.html)
- [PostShell - Post Exploitation Bind/Backconnect Shell](http://feedproxy.google.com/~r/PentestTools/~3/bA3vPoaomGE/postshell-post-exploitation.html)
- [TinkererShell - A Simple Python Reverse Shell Written Just For Fun](http://feedproxy.google.com/~r/PentestTools/~3/20a4IaX7icM/tinkerershell-simple-python-reverse.html)
- [Stegify - Go Tool For LSB Steganography, Capable Of Hiding Any File Within An Image](http://feedproxy.google.com/~r/PentestTools/~3/l2fNzJLNH5Q/stegify-go-tool-for-lsb-steganography.html)
- [DetExploit - Software That Detect Vulnerable Applications, Not-Installed OS Updates And Notify To User](http://feedproxy.google.com/~r/PentestTools/~3/15LHL1qcszo/detexploit-software-that-detect.html)
- [Shodan-Eye - Tool That Collects All The Information About All Devices Directly Connected To The Internet Using The Specified Keywords That You Enter](http://feedproxy.google.com/~r/PentestTools/~3/RXQ8g-gjkvE/shodan-eye-tool-that-collects-all.html)
- [Anteater - CI/CD Gate Check Framework](http://feedproxy.google.com/~r/PentestTools/~3/CmExmYQNlOA/anteater-cicd-gate-check-framework.html)
- [Pyrdp - RDP Man-In-The-Middle And Library For Python3 With The Ability To Watch Connections Live Or After The Fact](http://feedproxy.google.com/~r/PentestTools/~3/5V_LwIOI6AM/pyrdp-rdp-man-in-middle-and-library-for.html)
- [Grapl - Graph Platform For Detection And Response](http://feedproxy.google.com/~r/PentestTools/~3/Nzu7nTXFHhk/grapl-graph-platform-for-detection-and.html)
- [Metame - Metame Is A Metamorphic Code Engine For Arbitrary Executables](http://feedproxy.google.com/~r/PentestTools/~3/UtLiReewVn4/metame-metame-is-metamorphic-code.html)
- [Botb - A Container Analysis And Exploitation Tool For Pentesters And Engineers](http://feedproxy.google.com/~r/PentestTools/~3/LQR_lITEKlY/botb-container-analysis-and.html)
- [gitGraber - Tool To Monitor GitHub To Search And Find Sensitive Data For Different Online Services Such As: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...](http://feedproxy.google.com/~r/PentestTools/~3/j4Ms9uZ-OTY/gitgraber-tool-to-monitor-github-to.html)
- [fileGPS - A Tool That Help You To Guess How Your Shell Was Renamed After The Server-Side Script Of The File Uploader Saved It](http://feedproxy.google.com/~r/PentestTools/~3/W3dhPrLX2-w/filegps-tool-that-help-you-to-guess-how.html)
- [ActiveReign - A Network Enumeration And Attack Toolset](http://feedproxy.google.com/~r/PentestTools/~3/hFVVCal6VKM/activereign-network-enumeration-and.html)
- [Revshellgen - Reverse Shell Generator Written In Python.](http://feedproxy.google.com/~r/PentestTools/~3/JLfejTy8AAo/revshellgen-reverse-shell-generator.html)
- [LetsMapYourNetwork - Tool To Visualise Your Physical Network In Form Of Graph With Zero Manual Error](http://feedproxy.google.com/~r/PentestTools/~3/VZ1e-sVffQI/letsmapyournetwork-tool-to-visualise.html)
- [OpenCTI - Open Cyber Threat Intelligence Platform](http://feedproxy.google.com/~r/PentestTools/~3/kvGSXsf0WFo/opencti-open-cyber-threat-intelligence.html)
- [BlackArch Linux v2019.09.01 - Penetration Testing Distribution](http://feedproxy.google.com/~r/PentestTools/~3/PQen0TZFLxI/blackarch-linux-v20190901-penetration.html)
- [Phishing-Simulation - Aims To Increase Phishing Awareness By Providing An Intuitive Tutorial And Customized Assessment](http://feedproxy.google.com/~r/PentestTools/~3/-hbGrpX44oM/phishing-simulation-aims-to-increase.html)
- [PingCastle - Get Active Directory Security At 80% In 20% Of The Time](http://feedproxy.google.com/~r/PentestTools/~3/6TeOKlPbhVc/pingcastle-get-active-directory.html)
- [Mondoo - Cloud-Native Security And Vulnerability Risk Management](http://feedproxy.google.com/~r/PentestTools/~3/414GCSMOF5M/mondoo-cloud-native-security-and.html)
- [BLUESPAWN - Windows Based Active Defense Tool To Empower Blue Teams](http://feedproxy.google.com/~r/PentestTools/~3/RmNxNQGa_EU/bluespawn-windows-based-active-defense.html)
- [EMAGNET - Tool For Find Leaked Databases With 97.1% Accurate To Grab Mail + Password Together From Pastebin Leaks](http://feedproxy.google.com/~r/PentestTools/~3/YIAfk2yhMRY/emagnet-tool-for-find-leaked-databases.html)
- [PyFuscation - Obfuscate Powershell Scripts By Replacing Function Names, Variables And Parameters](http://feedproxy.google.com/~r/PentestTools/~3/2_LXfCG2LUA/pyfuscation-obfuscate-powershell.html)
- [Btlejack - Bluetooth Low Energy Swiss-army Knife](http://feedproxy.google.com/~r/PentestTools/~3/gTLsCVExzTE/btlejack-bluetooth-low-energy-swiss.html)
- [mpDNS - Multi-Purpose DNS Server](http://feedproxy.google.com/~r/PentestTools/~3/f-YDWCOZkiI/mpdns-multi-purpose-dns-server.html)
- [Ehtools - Framework Of Serious Wi-Fi Penetration Tools](http://feedproxy.google.com/~r/PentestTools/~3/Nj2ggxc-tFY/ehtools-framework-of-serious-wi-fi.html)
- [Wordlister - A Simple Wordlist Generator And Mangler Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/jdNG6fQGKNs/wordlister-simple-wordlist-generator.html)
- [Barq - The AWS Cloud Post Exploitation Framework!](http://feedproxy.google.com/~r/PentestTools/~3/Zz0dxpUW4lc/barq-aws-cloud-post-exploitation.html)
- [Telegram C# C2 - A Command and Control Tool for Telegram Bot Communication](http://feedproxy.google.com/~r/PentestTools/~3/xXizEoJzSSo/telegram-c-c2-command-and-control-tool.html)
- [HTTP Request Smuggler - Extension For Burp Suite Designed To Help You Launch HTTP Request Smuggling Attacks](http://feedproxy.google.com/~r/PentestTools/~3/YMARKd6NylA/http-request-smuggler-extension-for.html)
- [B-XSSRF - Toolkit To Detect And Keep Track On Blind XSS, XXE And SSRF](http://feedproxy.google.com/~r/PentestTools/~3/f0rtJh2UVH4/b-xssrf-toolkit-to-detect-and-keep.html)
- [0xsp Mongoose v1.7 - Linux/Windows Privilege Escalation intelligent Enumeration Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/hf85UAI5b8Q/0xsp-mongoose-v17-linuxwindows.html)
- [Constellation - A Graph-Focused Data Visualisation And Interactive Analysis Application](http://feedproxy.google.com/~r/PentestTools/~3/Nzawsf4moWA/constellation-graph-focused-data.html)
- [Hashcatch - Capture Handshakes Of Nearby WiFi Networks Automatically](http://feedproxy.google.com/~r/PentestTools/~3/XDNJFnpc33w/hashcatch-capture-handshakes-of-nearby.html)
- [Nuages - A Modular C2 Framework](http://feedproxy.google.com/~r/PentestTools/~3/jvENRRXLO3Y/nuages-modular-c2-framework.html)
- [RedHunt OS v2 - Virtual Machine For Adversary Emulation And Threat Hunting](http://feedproxy.google.com/~r/PentestTools/~3/9CtJ2lp2pHw/redhunt-os-v2-virtual-machine-for.html)
- [Sudomy - Subdomain Enumeration & Analysis](http://feedproxy.google.com/~r/PentestTools/~3/mkilVC-4keE/sudomy-subdomain-enumeration-analysis.html)
- [NebulousAD - Automated Credential Auditing Tool](http://feedproxy.google.com/~r/PentestTools/~3/bTHHdRrAYEk/nebulousad-automated-credential.html)
- [PHPStan - PHP Static Analysis Tool (Discover Bugs In Your Code Without Running It!)](http://feedproxy.google.com/~r/PentestTools/~3/A-rMwI9lboA/phpstan-php-static-analysis-tool.html)
- [EVABS - Extremely Vulnerable Android Labs](http://feedproxy.google.com/~r/PentestTools/~3/WaMsoBOGlrA/evabs-extremely-vulnerable-android-labs.html)
- [4CAN - Open Source Security Tool to Find Security Vulnerabilities in Modern Cars](http://feedproxy.google.com/~r/PentestTools/~3/Hpal2tcA9oc/4can-open-source-security-tool-to-find.html)
- [AIL Framework - Framework for Analysis of Information Leaks](http://feedproxy.google.com/~r/PentestTools/~3/91FEC7M0yz8/ail-framework-framework-for-analysis-of.html)
- [Airgeddon v9.21 - A Multi-use Bash Script for Linux Systems to Audit Wireless Networ](http://feedproxy.google.com/~r/PentestTools/~3/lUMA75AQNOk/airgeddon-v921-multi-use-bash-script.html)
- [Sublert - Security And Reconnaissance Tool Which Leverages Certificate Transparency To Automatically Monitor New Subdomains Deployed By Specific Organizations And Issued TLS/SSL Certificate](http://feedproxy.google.com/~r/PentestTools/~3/AGTDH5ASc-U/sublert-security-and-reconnaissance.html)
- [IPRotate - Extension For Burp Suite Which Uses AWS API Gateway To Rotate Your IP On Every Request](http://feedproxy.google.com/~r/PentestTools/~3/t5h8C83KVMM/iprotate-extension-for-burp-suite-which.html)
- [LDAPDomainDump - Active Directory Information Dumper Via LDAP](http://feedproxy.google.com/~r/PentestTools/~3/NVmrl3qPNRU/ldapdomaindump-active-directory.html)
- [Covenant - A .NET Command And Control Framework For Red Teamers](http://feedproxy.google.com/~r/PentestTools/~3/FRnRVXGYQT8/covenant-net-command-and-control.html)
- [AutoRDPwn v5.0 - The Shadow Attack Framework](http://feedproxy.google.com/~r/PentestTools/~3/zJ75MJYF2V8/autordpwn-v50-shadow-attack-framework.html)
- [PoshC2 - C2 Server and Implants](http://feedproxy.google.com/~r/PentestTools/~3/cYFi81W7lAw/poshc2-c2-server-and-implants.html)
- [Hacktronian - All In One Hacking Tool For Linux & Android](http://feedproxy.google.com/~r/PentestTools/~3/yV_fdYg2NkU/hacktronian-all-in-one-hacking-tool-for.html)
- [Pyshark - Python Wrapper For Tshark, Allowing Python Packet Parsing Using Wireshark Dissectors](http://feedproxy.google.com/~r/PentestTools/~3/eTNAbeSDlQw/pyshark-python-wrapper-for-tshark.html)
- [Applepie - A Hypervisor For Fuzzing Built With WHVP And Bochs](http://feedproxy.google.com/~r/PentestTools/~3/U7xXM25iB_M/applepie-hypervisor-for-fuzzing-built.html)
- [PEpper - An Open Source Script To Perform Malware Static Analysis On Portable Executable](http://feedproxy.google.com/~r/PentestTools/~3/5c9MkEcVlaI/pepper-open-source-script-to-perform.html)
- [goDoH - A DNS-over-HTTPS C2](http://feedproxy.google.com/~r/PentestTools/~3/iJDgigWpX6A/godoh-dns-over-https-c2.html)
- [Truegaze - Static Analysis Tool For Android/iOS Apps Focusing On Security Issues Outside The Source Code](http://feedproxy.google.com/~r/PentestTools/~3/UP7CEeZKDqo/truegaze-static-analysis-tool-for.html)
- [pwnedOrNot v1.2.6 - OSINT Tool to Find Passwords for Compromised Email Addresses](http://feedproxy.google.com/~r/PentestTools/~3/SxvMbSv8GrY/pwnedornot-v126-osint-tool-to-find.html)
- ["Can I Take Over XYZ?" - A List Of Services And How To Claim (Sub)Domains With Dangling DNS Records](http://feedproxy.google.com/~r/PentestTools/~3/lPLIPkoIJeg/can-i-take-over-xyz-list-of-services.html)
- [Eyeballer - Convolutional Neural Network For Analyzing Pentest Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/gVjosPt4DJc/eyeballer-convolutional-neural-network.html)
- ["Can I Take Over XYZ?" - A List Of Services And How To Claim (Sub)Domains With Dangling DNS Records.](http://feedproxy.google.com/~r/PentestTools/~3/lPLIPkoIJeg/can-i-take-over-xyz-list-of-services.html)
- [Dow Jones Hammer - Protect The Cloud With The Power Of The cloud(AWS)](http://feedproxy.google.com/~r/PentestTools/~3/e2XileK9-L8/dow-jones-hammer-protect-cloud-with.html)
- [Firmware Slap - Discovering Vulnerabilities In Firmware Through Concolic Analysis And Function Clustering](http://feedproxy.google.com/~r/PentestTools/~3/ZlHsrIesqEo/firmware-slap-discovering.html)
- [Iris - WinDbg Extension To Perform Basic Detection Of Common Windows Exploit Mitigations](http://feedproxy.google.com/~r/PentestTools/~3/ddVv17Euevs/iris-windbg-extension-to-perform-basic.html)
- [Diaphora - The Most Advanced Free And Open Source Program Diffing Tool](http://feedproxy.google.com/~r/PentestTools/~3/5zfOooxp39w/diaphora-most-advanced-free-and-open.html)
- [Airflowscan - Checklist And Tools For Increasing Security Of Apache Airflow](http://feedproxy.google.com/~r/PentestTools/~3/9rsGerchFug/airflowscan-checklist-and-tools-for.html)
- [DockerSecurityPlayground - A Microservices-based Framework For The Study Of Network Security And Penetration Test Techniques](http://feedproxy.google.com/~r/PentestTools/~3/SB-rKad-N3A/dockersecurityplayground-microservices.html)
- [DrMITM - Program Designed To Globally Log All Traffic Of A Website](http://feedproxy.google.com/~r/PentestTools/~3/7Oc-ng3zo7A/drmitm-program-designed-to-globally-log.html)
- [Sampler - A Tool For Shell Commands Execution, Visualization And Alerting (Configured With A Simple YAML File)](http://feedproxy.google.com/~r/PentestTools/~3/NJ1bUhTLgaE/sampler-tool-for-shell-commands.html)
- [Findomain v0.2.1 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/769TW1TSpjw/findomain-v021-fastest-and-cross.html)
- [Goop - Google Search Scraper (Bypass CAPTCHA)](http://feedproxy.google.com/~r/PentestTools/~3/_q1nxXQczP4/goop-google-search-scraper-bypass.html)
- [ThreatHunting - A Splunk App Mapped To MITRE ATT&CK To Guide Your Threat Hunts](http://feedproxy.google.com/~r/PentestTools/~3/HUEVPwgh5aA/threathunting-splunk-app-mapped-to.html)
- [HackerTarget ToolKit v2.0 - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery](http://feedproxy.google.com/~r/PentestTools/~3/p7tD_g2ZmJY/hackertarget-toolkit-v20-tools-and.html)
- [Seccomp Tools - Provide Powerful Tools For Seccomp Analysis](http://feedproxy.google.com/~r/PentestTools/~3/m-Wcp9n4Irg/seccomp-tools-provide-powerful-tools.html)
- [AbsoluteZero - Python APT Backdoor](http://feedproxy.google.com/~r/PentestTools/~3/4A8E633X560/absolutezero-python-apt-backdoor.html)
- [Osmedeus v1.5 - Fully Automated Offensive Security Framework For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/n9aA6bMDWQI/osmedeus-v15-fully-automated-offensive.html)
- [WAES - Auto Enums Websites And Dumps Files As Result](http://feedproxy.google.com/~r/PentestTools/~3/lznYl-dDkGU/waes-auto-enums-websites-and-dumps.html)
- [BADministration - Tool Which Interfaces with Management or Administration Applications from an Offensive Standpoint](http://feedproxy.google.com/~r/PentestTools/~3/zZlZyR77e50/badministration-tool-which-interfaces.html)
- [SQLMap v1.3.8 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/tXw2LTJ-djQ/sqlmap-v138-automatic-sql-injection-and.html)
- [Commando VM v2.0 - The First Full Windows-based Penetration Testing Virtual Machine Distribution](http://feedproxy.google.com/~r/PentestTools/~3/qfDDkq3fmTU/commando-vm-v20-first-full-windows.html)
- [Skadi - Collect, Process, And Hunt With Host Based Data From MacOS, Windows, And Linux](http://feedproxy.google.com/~r/PentestTools/~3/ASo4pP2sP6k/skadi-collect-process-and-hunt-with.html)
- [KRF - A Kernelspace Randomized Faulter](http://feedproxy.google.com/~r/PentestTools/~3/t-YyBOLcysA/krf-kernelspace-randomized-faulter.html)
- [SET v8.0.1 - The Social-Engineer Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/w4tiBuIcrYw/set-v801-social-engineer-toolkit.html)
- [Project iKy v2.1.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/4hKlInqj0IM/project-iky-v210-tool-that-collects.html)
- [Project iKy v2.1.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/4hKlInqj0IM/project-iky-v210-tool-that-collects.html)
- [Theo - Ethereum Recon And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/MwZooLpZtBA/theo-ethereum-recon-and-exploitation.html)
- [Malcolm - A Powerful, Easily Deployable Network Traffic Analysis Tool Suite For Full Packet Capture Artifacts (PCAP Files) And Zeek Logs](http://feedproxy.google.com/~r/PentestTools/~3/eUbPxwEjhx8/malcolm-powerful-easily-deployable.html)
- [AutoRecon - Multi-Threaded Network Reconnaissance Tool Which Performs Automated Enumeration Of Services](http://feedproxy.google.com/~r/PentestTools/~3/OqnXDaJLqUc/autorecon-multi-threaded-network.html)
- [WiFiBroot - A WiFi Pentest Cracking Tool For WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication)](http://feedproxy.google.com/~r/PentestTools/~3/FX1exMAKSSk/wifibroot-wifi-pentest-cracking-tool.html)
- [HELK - The Hunting ELK](http://feedproxy.google.com/~r/PentestTools/~3/ZLYzopsUg1Q/helk-hunting-elk.html)
- [MemGuard - Secure Software Enclave For Storage Of Sensitive Information In Memory](http://feedproxy.google.com/~r/PentestTools/~3/YAq7BcxqcwQ/memguard-secure-software-enclave-for.html)
- [Usbrip - Simple Command Line Forensics Tool For Tracking USB Device Artifacts (History Of USB Events) On GNU/Linux](http://feedproxy.google.com/~r/PentestTools/~3/kreZO6BHsfE/usbrip-simple-command-line-forensics.html)
- [MSNM-S - Multivariate Statistical Network Monitoring-Sensor](http://feedproxy.google.com/~r/PentestTools/~3/8jr1oiWi1hw/msnm-s-multivariate-statistical-network.html)
- [W13Scan - Passive Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/ChH63pCUMoU/w13scan-passive-security-scanner.html)
- [XSpear - Powerfull XSS Scanning And Parameter Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/1eiuhzEnVo4/xspear-powerfull-xss-scanning-and.html)
- [Slurp - S3 Bucket Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/s1pFb3wEBBA/slurp-s3-bucket-enumerator.html)
- [Buster - Find Emails Of A Person And Return Info Associated With Them](http://feedproxy.google.com/~r/PentestTools/~3/y2mAo4j8218/buster-find-emails-of-person-and-return.html)
- [Xssizer - The Best Tool To Find And Prove XSS Flaws](http://feedproxy.google.com/~r/PentestTools/~3/LmLCMU0hGVQ/xssizer-best-tool-to-find-and-prove-xss.html)
- [WDExtract - Extract Windows Defender Database From Vdm Files And Unpack It](http://feedproxy.google.com/~r/PentestTools/~3/fRE010IajtQ/wdextract-extract-windows-defender.html)
- [WeebDNS - DNS Enumeration With Asynchronicity](http://feedproxy.google.com/~r/PentestTools/~3/aj8iNTv76KM/weebdns-dns-enumeration-with.html)
- [RedGhost v3.0 - Linux Post Exploitation Framework Written In Bash Designed To Assist Red Teams In Persistence, Reconnaissance, Privilege Escalation And Leaving No Trace](http://feedproxy.google.com/~r/PentestTools/~3/r5pc37rjXcE/redghost-v30-linux-post-exploitation.html)
- [Recon-ng v5.0.0 - Open Source Intelligence Gathering Tool Aimed At Reducing The Time Spent Harvesting Information From Open Sources](http://feedproxy.google.com/~r/PentestTools/~3/aJ03REwtdTs/recon-ng-v500-open-source-intelligence.html)
- [Uncompyle6 - A Cross-Version Python Bytecode Decompiler](http://feedproxy.google.com/~r/PentestTools/~3/4BqkUdipfRA/uncompyle6-cross-version-python.html)
- [OSXCollector - A Forensic Evidence Collection & Analysis Toolkit For OS X](http://feedproxy.google.com/~r/PentestTools/~3/iIrDdkpfB3I/osxcollector-forensic-evidence.html)
- [Vulnado - Purposely Vulnerable Java Application To Help Lead Secure Coding Workshops](http://feedproxy.google.com/~r/PentestTools/~3/3GWRhgE0P_Y/vulnado-purposely-vulnerable-java.html)
- [Orbit v2.0 - Blockchain Transactions Investigation Tool](http://feedproxy.google.com/~r/PentestTools/~3/wMLiz7Gx-5I/orbit-v20-blockchain-transactions.html)
- [Cloudcheck - Checks Using A Test String If A Cloudflare DNS Bypass Is Possible Using CloudFail](http://feedproxy.google.com/~r/PentestTools/~3/DUH7fx0yK74/cloudcheck-checks-using-test-string-if.html)
- [grapheneX - Automated System Hardening Framework](http://feedproxy.google.com/~r/PentestTools/~3/1c8Pd15Q3f0/graphenex-automated-system-hardening.html)
- [O365-Attack-Toolkit - A Toolkit To Attack Office365](http://feedproxy.google.com/~r/PentestTools/~3/5YBArQY7xbI/o365-attack-toolkit-toolkit-to-attack.html)
- [Pyattck - A Python Module To Interact With The Mitre ATT&CK Framework](http://feedproxy.google.com/~r/PentestTools/~3/M1JRpVeqmzc/pyattck-python-module-to-interact-with.html)
- [Evil-Winrm - The Ultimate WinRM Shell For Hacking/Pentesting](http://feedproxy.google.com/~r/PentestTools/~3/vNwEzZybqkk/evil-winrm-ultimate-winrm-shell-for.html)
- [Airopy - Get Clients And Access Points](http://feedproxy.google.com/~r/PentestTools/~3/_2hr62fH7Rc/airopy-get-clients-and-access-points.html)
- [AMIRA - Automated Malware Incident Response & Analysis](http://feedproxy.google.com/~r/PentestTools/~3/n9b89NWONDo/amira-automated-malware-incident.html)
- [VulnWhisperer - Create Actionable Data From Your Vulnerability Scans](http://feedproxy.google.com/~r/PentestTools/~3/F0Myf7GiesM/vulnwhisperer-create-actionable-data.html)
- [Dockernymous - A Script Used To Create A Whonix Like Gateway/Workstation Environment With Docker Containers](http://feedproxy.google.com/~r/PentestTools/~3/WbwiCRF568Y/dockernymous-script-used-to-create.html)
- [HiddenEye - Modern Phishing Tool With Advanced Functionality (Android-Support-Available)](http://feedproxy.google.com/~r/PentestTools/~3/GTRsshv5Lcs/hiddeneye-modern-phishing-tool-with.html)
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/grcbPtCQkyg/sudokiller-tool-to-identify-and-exploit.html)
- [Hvazard - Remove Short Passwords & Duplicates, Change Lowercase To Uppercase & Reverse, Combine Wordlists!](http://feedproxy.google.com/~r/PentestTools/~3/V6_EesPs7B0/hvazard-remove-short-passwords.html)
- [GitGot - Semi-automated, Feedback-Driven Tool To Rapidly Search Through Troves Of Public Data On GitHub For Sensitive Secrets](http://feedproxy.google.com/~r/PentestTools/~3/a-tFgzEyrNg/gitgot-semi-automated-feedback-driven.html)
- [Git-Hound - Find Exposed Keys Across GitHub Using Code Search Keywords](http://feedproxy.google.com/~r/PentestTools/~3/-1BlVCAg-tw/git-hound-find-exposed-keys-across.html)
- [Parrot Security 4.7 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://feedproxy.google.com/~r/PentestTools/~3/Wi8FqE6jjoM/parrot-security-47-security-gnulinux.html)
- [Kali NetHunter App Store - The New Android Store Dedicated to Free Security Apps](http://feedproxy.google.com/~r/PentestTools/~3/FpkbVd5aohk/kali-nethunter-app-store-new-android.html)
- [Userrecon v1.1.0 - Recognition Usernames In 187 Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/KQY5OR1xgQ0/userrecon-v110-recognition-usernames-in.html)
- [Brute_Force - BruteForce Gmail, Hotmail, Twitter, Facebook & Netflix](http://feedproxy.google.com/~r/PentestTools/~3/Bovu29IujOM/bruteforce-bruteforce-gmail-hotmail.html)
- [Detect It Easy - Program For Determining Types Of Files For Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/DTt4xwte7KE/detect-it-easy-program-for-determining.html)
- [Shellsum - A Defense Tool - Detect Web Shells In Local Directories Via Md5Sum](http://feedproxy.google.com/~r/PentestTools/~3/e2sVilO2ess/shellsum-defense-tool-detect-web-shells.html)
- [RedGhost v2.0 - Linux Post Exploitation Framework Designed To Assist Red Teams In Gaining Persistence, Reconnaissance And Leaving No Trace](http://feedproxy.google.com/~r/PentestTools/~3/VgaanjAU6kw/redghost-v20-linux-post-exploitation.html)
- [UACME - Defeating Windows User Account Control](http://feedproxy.google.com/~r/PentestTools/~3/SVc2u0HEg4k/uacme-defeating-windows-user-account.html)
- [JShielder v2.4 - Hardening Script For Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark G](http://feedproxy.google.com/~r/PentestTools/~3/Be1UlUqJu1E/jshielder-v24-hardening-script-for.html)
- [Project iKy v2.0.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/1W_lCE0_ys4/project-iky-v200-tool-that-collects.html)
- [Passpie - Multiplatform Command-Line Password Manager](http://feedproxy.google.com/~r/PentestTools/~3/2SEdl8ow5w8/passpie-multiplatform-command-line.html)
- [PasteHunter - Scanning Pastebin With Yara Rules](http://feedproxy.google.com/~r/PentestTools/~3/qShK4eTNtRs/pastehunter-scanning-pastebin-with-yara.html)
- [Pown-Duct - Essential Tool For Finding Blind Injection Attacks](http://feedproxy.google.com/~r/PentestTools/~3/mkfG1rnLQZQ/pown-duct-essential-tool-for-finding.html)
- [Dwarf - Full Featured Multi Arch/Os Debugger Built On Top Of PyQt5 And Frida](http://feedproxy.google.com/~r/PentestTools/~3/oR5kYVz0iVo/dwarf-full-featured-multi-archos.html)
- [Ghostfuscator - The Python Password-Protected Obfuscator Using AES Encryption](http://feedproxy.google.com/~r/PentestTools/~3/pWmfxngNPGI/ghostfuscator-python-password-protected.html)
- [Objection v1.6.6 - Runtime Mobile Exploration](http://feedproxy.google.com/~r/PentestTools/~3/_lHkwuwDics/objection-v166-runtime-mobile.html)
- [Commando VM v1.3 - The First Full Windows-based Penetration Testing Virtual Machine Distribution](http://feedproxy.google.com/~r/PentestTools/~3/QeW-17PeFBU/commando-vm-v13-first-full-windows.html)
- [Findomain - A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/l3m2ksyqVss/findomain-cross-platform-tool-that-use.html)
- [Echidna - Ethereum Fuzz Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/LySyfq2ljRM/echidna-ethereum-fuzz-testing-framework.html)
- [Cloud Security Audit - A Command Line Security Audit Tool For Amazon Web Services](http://feedproxy.google.com/~r/PentestTools/~3/tsuJ2vB6UAU/cloud-security-audit-command-line.html)
- [WinObjEx64 - Windows Object Explorer 64-Bit](http://feedproxy.google.com/~r/PentestTools/~3/lhCOJeS8sSE/winobjex64-windows-object-explorer-64.html)
- [Regipy - An OS Independent Python Library For Parsing Offline Registry Hives](http://feedproxy.google.com/~r/PentestTools/~3/lsg0-CwurBg/regipy-os-independent-python-library.html)
- [Rifiuti2 - Windows Recycle Bin Analyser](http://feedproxy.google.com/~r/PentestTools/~3/NtgmgJ2cvWA/rifiuti2-windows-recycle-bin-analyser.html)
- [Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels](http://feedproxy.google.com/~r/PentestTools/~3/c13R99XYWMg/linux-smart-enumeration-linux.html)
- [Whonix v15 - Anonymous Operating System](http://feedproxy.google.com/~r/PentestTools/~3/-KywRX2KNas/whonix-v15-anonymous-operating-system.html)
- [SneakyEXE - Embedding "UAC-Bypassing" Function Into Your Custom Payload](http://feedproxy.google.com/~r/PentestTools/~3/X7fzoY6jRMg/sneakyexe-embedding-uac-bypassing.html)
- [NetSet - Operational Security Utility And Automator](http://feedproxy.google.com/~r/PentestTools/~3/sSGRFqUYMbE/netset-operational-security-utility-and.html)
- [DarkScrape - OSINT Tool For Scraping Dark Websites](http://feedproxy.google.com/~r/PentestTools/~3/S1O9ARRkIBk/darkscrape-osint-tool-for-scraping-dark.html)
- [Youzer - Fake User Generator For Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/QfF2tfS9U1E/youzer-fake-user-generator-for-active.html)
- [Rock-ON - An All In One Recon Tool That Will Just Get A Single Entry Of The Domain Name And Do All Of The Work Alone](http://feedproxy.google.com/~r/PentestTools/~3/3F0JVHl_rug/rock-on-all-in-one-recon-tool-that-will.html)
- [Wesng - Windows Exploit Suggester](http://feedproxy.google.com/~r/PentestTools/~3/S-0NXhKzPf0/wesng-windows-exploit-suggester.html)
- [Fbchecker - Facebook Mass Account Checker](http://feedproxy.google.com/~r/PentestTools/~3/PeOX84N6efU/fbchecker-facebook-mass-account-checker.html)
- [Slackor - A Golang Implant That Uses Slack As A Command And Control Server](http://feedproxy.google.com/~r/PentestTools/~3/SzRtcRYVjzE/slackor-golang-implant-that-uses-slack.html)
- [Hash-Identifier - Software To Identify The Different Types Of Hashes Used To Encrypt Data And Especially Passwords](http://feedproxy.google.com/~r/PentestTools/~3/CPuDEL0K_JI/hash-identifier-software-to-identify.html)
- [MIG - Distributed And Real Time Digital Forensics At The Speed Of The Cloud](http://feedproxy.google.com/~r/PentestTools/~3/VEm_8qyqqCM/mig-distributed-and-real-time-digital.html)
- [Icebox - Virtual Machine Introspection, Tracing & Debugging](http://feedproxy.google.com/~r/PentestTools/~3/fZoFz_cQD9s/icebox-virtual-machine-introspection.html)
- [SQLMap v1.3.7 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/D9B7vLLX4C8/sqlmap-v137-automatic-sql-injection-and.html)
- [Sherlock - Find Usernames Across Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/eSJru-TKuEE/sherlock-find-usernames-across-social.html)
- [0xsp-Mongoose - Privilege Escalation Enumeration Toolkit (ELF 64/32), Fast, Intelligent Enumeration With Web API Integration](http://feedproxy.google.com/~r/PentestTools/~3/I5pWurWr6Zw/0xsp-mongoose-privilege-escalation.html)
- [Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database](http://feedproxy.google.com/~r/PentestTools/~3/OxAp_RBBjkQ/lst2x64dbg-extract-labels-from-ida-lst.html)
- [Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com](http://feedproxy.google.com/~r/PentestTools/~3/U5Ijood5kOA/spysepy-python-api-wrapper-and-command.html)
- [PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools](http://feedproxy.google.com/~r/PentestTools/~3/WmNEm49gvEk/ptf-v23-penetration-testers-framework.html)
- [Scapy - The Python-based Interactive Packet Manipulation Program & Library](http://feedproxy.google.com/~r/PentestTools/~3/ZU-eexqu3f0/scapy-python-based-interactive-packet.html)
- [TwitterShadowBan - Twitter Shadowban Tests](http://feedproxy.google.com/~r/PentestTools/~3/xIWKkM5Hleo/twittershadowban-twitter-shadowban-tests.html)
- [PivotSuite - A Network Pivoting Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/hSWxn6OAoOs/pivotsuite-network-pivoting-toolkit.html)
- [Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/gBCubq1rp1w/lynis-275-security-auditing-tool-for.html)
- [Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/M4KiPTUKSVo/project-iky-tool-that-collects.html)
- [Getwin - FUD Win32 Payload Generator And Listener](http://feedproxy.google.com/~r/PentestTools/~3/nJnC39lKrHQ/getwin-fud-win32-payload-generator-and.html)
- [Seccubus - Easy Automated Vulnerability Scanning, Reporting And Analysis](http://feedproxy.google.com/~r/PentestTools/~3/V6X3rDBzIjs/seccubus-easy-automated-vulnerability.html)
- [Terminus - A Terminal For A More Modern Age](http://feedproxy.google.com/~r/PentestTools/~3/H3gcYftgMws/terminus-terminal-for-more-modern-age.html)
- [Quarantyne - Modern Web Firewall: Stop Account Takeovers, Weak Passwords, Cloud IPs, DoS Attacks, Disposable Emails](http://feedproxy.google.com/~r/PentestTools/~3/HEnNuHgyhms/quarantyne-modern-web-firewall-stop.html)
- [Prithvi - Report Generation Tool](http://feedproxy.google.com/~r/PentestTools/~3/QN-fodx1gP4/prithvi-report-generation-tool.html)
- [Kippo - SSH Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/E7sOMZsNTbU/kippo-ssh-honeypot.html)
- [Konan - Advanced Web Application Dir Scanner](http://feedproxy.google.com/~r/PentestTools/~3/00MhPW6Sun0/konan-advanced-web-application-dir.html)
- [Seth - Perform A MitM Attack And Extract Clear Text Credentials From RDP Connections](http://feedproxy.google.com/~r/PentestTools/~3/otGqqcWw2mo/seth-perform-mitm-attack-and-extract.html)
- [Rdpscan - A Quick Scanner For The CVE-2019-0708 "BlueKeep" Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/mCI0mRVoYKo/rdpscan-quick-scanner-for-cve-2019-0708.html)
- [DNSlivery - Easy Files And Payloads Delivery Over DNS](http://feedproxy.google.com/~r/PentestTools/~3/d-u-FwvPkdQ/dnslivery-easy-files-and-payloads.html)
- [GhostSquadHackers - Encrypt/Encode Your Javascript Code](http://feedproxy.google.com/~r/PentestTools/~3/z4tt0Ri7Xag/ghostsquadhackers-encryptencode-your.html)
- [BackBox Linux 6.0 - Ubuntu-based Linux Distribution Penetration Test and Security Assessment](http://feedproxy.google.com/~r/PentestTools/~3/TKLYMNDAekg/backbox-linux-60-ubuntu-based-linux.html)
- [URLextractor - Information Gathering and Website Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/yeRbR31P73k/urlextractor-information-gathering-and.html)
- [MozDef - Mozilla Enterprise Defense Platform](http://feedproxy.google.com/~r/PentestTools/~3/rO38ouawMjA/mozdef-mozilla-enterprise-defense.html)
- [Sliver - Implant Framework](http://feedproxy.google.com/~r/PentestTools/~3/_uSxw_sH1Fg/sliver-implant-framework.html)
- [Simplify - Generic Android Deobfuscator](http://feedproxy.google.com/~r/PentestTools/~3/0TKRmeyRmf8/simplify-generic-android-deobfuscator.html)
- [BoomER - Framework For Exploiting Local Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/xNb62x9VIwI/boomer-framework-for-exploiting-local.html)
- [WhatBreach - OSINT Tool To Find Breached Emails And Databases](http://feedproxy.google.com/~r/PentestTools/~3/EI6tCAyZ1-c/whatbreach-osint-tool-to-find-breached.html)
- [BlueGhost - A Network Tool Designed To Assist Blue Teams In Banning Attackers From Linux Servers](http://feedproxy.google.com/~r/PentestTools/~3/pFM6w1Spwtc/blueghost-network-tool-designed-to.html)
- [Vxscan - Comprehensive Scanning Tool](http://feedproxy.google.com/~r/PentestTools/~3/0ZDcFApPJl8/vxscan-comprehensive-scanning-tool.html)
- [RedGhost - Linux Post Exploitation Framework Designed To Gain Persistence And Reconnaissance And Leave No Trace](http://feedproxy.google.com/~r/PentestTools/~3/Gy75mmZWdEY/redghost-linux-post-exploitation.html)
- [One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More](http://feedproxy.google.com/~r/PentestTools/~3/tpDLaHMBIEQ/one-lin3r-v20-gives-you-one-liners-that.html)
- [Tourmaline - Telegram Bot Framework For Crystal](http://feedproxy.google.com/~r/PentestTools/~3/b2eIBVRuc7c/tourmaline-telegram-bot-framework-for.html)
- [VulnX v1.7 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS](http://feedproxy.google.com/~r/PentestTools/~3/ABEnXceM1lo/vulnx-v17-intelligent-bot-auto-shell.html)
- [Cryptr - A Simple Shell Utility For Encrypting And Decrypting Files Using OpenSSL](http://feedproxy.google.com/~r/PentestTools/~3/NXXuaKDq9VY/cryptr-simple-shell-utility-for.html)
- [Amass - In-depth DNS Enumeration And Network Mapping](http://feedproxy.google.com/~r/PentestTools/~3/CU7t9RWRUVE/amass-in-depth-dns-enumeration-and.html)
- [Userrecon-Py - Find Usernames In Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/XDi8ASQbqK0/userrecon-py-find-usernames-in-social.html)
- [Metabigor - Command Line Search Engines Without Any API Key](http://feedproxy.google.com/~r/PentestTools/~3/bwTS0tOubeM/metabigor-command-line-search-engines.html)
- [autoPwn - Automate Repetitive Tasks For Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/LtbIQEba06g/autopwn-automate-repetitive-tasks-for.html)
- [Finshir - A Coroutines-Driven Low And Slow Traffic Sender, Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/Wj-iLgszhts/finshir-coroutines-driven-low-and-slow.html)
- [Facebash - Facebook Brute Forcer In Shellscript Using TOR](http://feedproxy.google.com/~r/PentestTools/~3/f3cso_9atWo/facebash-facebook-brute-forcer-in.html)
- [Vthunting - A Tiny Script Used To Generate Report About VirusTotal Hunting And Send It By Email, Slack Or Telegram](http://feedproxy.google.com/~r/PentestTools/~3/oKh1run6pi8/vthunting-tiny-script-used-to-generate.html)
- [Python-Iocextract - Advanced Indicator Of Compromise (IOC) Extractor](http://feedproxy.google.com/~r/PentestTools/~3/FJzGewoG5dE/python-iocextract-advanced-indicator-of.html)
- [PcapXray v2.5 - A Network Forensics Tool To Visualize A Packet Capture Offline As A Network Diagram](http://feedproxy.google.com/~r/PentestTools/~3/EbsP_Xce8HA/pcapxray-v25-network-forensics-tool-to.html)
- [ANDRAX v3 - The First And Unique Penetration Testing Platform For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/3jIpU7zeiJg/andrax-v3-first-and-unique-penetration.html)
- [Vulners Scanner for Android - Passive Vulnerability Scanning Based On Software Version Fingerprint](http://feedproxy.google.com/~r/PentestTools/~3/jjXLZCER0Bk/vulners-scanner-for-android-passive.html)
- [ripVT - Virus Total API Maltego Transform Set For Canari](http://feedproxy.google.com/~r/PentestTools/~3/n4rLmMXJVa4/ripvt-virus-total-api-maltego-transform.html)
- [ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server](http://feedproxy.google.com/~r/PentestTools/~3/pWymKYDrZz8/reversetcpshell-powershell-reversetcp.html)
- [GhostDelivery - This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence](http://feedproxy.google.com/~r/PentestTools/~3/oWV8asKvS20/ghostdelivery-this-tool-creates.html)
- [H8Mail v2.0 - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/d_I-lDRN9Ak/h8mail-v20-email-osint-and-password.html)
- [PhoneSploit v1.2 - Using Open Adb Ports We Can Exploit A Andriod Device](http://feedproxy.google.com/~r/PentestTools/~3/iQzE7P61W8c/phonesploit-v12-using-open-adb-ports-we.html)
- [Zydra - File Password Recovery Tool And Linux Shadow File Cracker](http://feedproxy.google.com/~r/PentestTools/~3/6ATnAnKScCs/zydra-file-password-recovery-tool-and.html)
- [Recsech - Tool For Doing Footprinting And Reconnaissance On The Target Web](http://feedproxy.google.com/~r/PentestTools/~3/fA2yZMgyywc/recsech-tool-for-doing-footprinting-and.html)
- [LiveHiddenCamera - Library Which Record Live Video And Audio From Android Device Without Displaying A Preview](http://feedproxy.google.com/~r/PentestTools/~3/F4Bo_N9vCsw/livehiddencamera-library-which-record.html)
- [Shellphish - Phishing Tool For 18 Social Media (Instagram, Facebook, Snapchat, Github, Twitter...)](http://feedproxy.google.com/~r/PentestTools/~3/5hBi829B8IU/shellphish-phishing-tool-for-18-social.html)
- [TOR Router - A Tool That Allow You To Make TOR Your Default Gateway And Send All Internet Connections Under TOR](http://feedproxy.google.com/~r/PentestTools/~3/gvVN-pwmU4Y/tor-router-tool-that-allow-you-to-make.html)
- [Userrecon - Find Usernames Across Over 75 Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/UJORLhp0zY8/userrecon-find-usernames-across-over-75.html)
- [WhatWeb v0.5.0 - Next Generation Web Scanner](http://feedproxy.google.com/~r/PentestTools/~3/47Pvc2gPpgM/whatweb-v050-next-generation-web-scanner.html)
- [Faraday v3.8 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/vOafEiELgog/faraday-v38-collaborative-penetration.html)
- [RecScanSec - Reconnaisance Scanner Security](http://feedproxy.google.com/~r/PentestTools/~3/oiNIb-2z3TU/recscansec-reconnaisance-scanner.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The Worlds Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)
2020-03-23 17:17:52 +00:00
- [FinalRecon v1.0.2 - OSINT Tool For All-In-One Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/3okvQ1-7I50/finalrecon-v102-osint-tool-for-all-in.html)
- [ScoringEngine - Scoring Engine For Red/White/Blue Team Competitions](http://feedproxy.google.com/~r/PentestTools/~3/6nojO49JRLQ/scoringengine-scoring-engine-for.html)
- [Astra - Automated Security Testing For REST API's](http://feedproxy.google.com/~r/PentestTools/~3/hG6EAgiwsNY/astra-automated-security-testing-for.html)
- [HTTPS Everywhere - A Browser Extension That Encrypts Your Communications With Many Websites That Offer HTTPS But Still Allow Unencrypted Connections](http://feedproxy.google.com/~r/PentestTools/~3/paesHNCAgvc/https-everywhere-browser-extension-that.html)
- [uDork - Google Hacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/1dZLaMyTZaw/udork-google-hacking-tool.html)
- [XXExploiter - Tool To Help Exploit XXE Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/W5MJnUs6UJU/xxexploiter-tool-to-help-exploit-xxe.html)
- [Maryam v1.4.0 - Open-source Intelligence(OSINT) Framework](http://feedproxy.google.com/~r/PentestTools/~3/a6fsiOPbEwE/maryam-v140-open-source.html)
- [InstaSave - Python Script To Download Images, Videos & Profile Pictures From Instagram](http://feedproxy.google.com/~r/PentestTools/~3/MkEScdqkcss/instasave-python-script-to-download.html)
- [xShock - Shellshock Exploit](http://feedproxy.google.com/~r/PentestTools/~3/CpqroyrzxeE/xshock-shellshock-exploit.html)
- [Chepy - A Python Lib/Cli Equivalent Of The Awesome CyberChef Tool.](http://feedproxy.google.com/~r/PentestTools/~3/10m1tFD1-VA/chepy-python-libcli-equivalent-of.html)
- [Sshuttle - Transparent Proxy Server That Works As A Poor Man'S VPN. Forwards Over SSH](http://feedproxy.google.com/~r/PentestTools/~3/_Z-rOpqm7NU/sshuttle-transparent-proxy-server-that.html)
- [Lazydocker - The Lazier Way To Manage Everything Docker](http://feedproxy.google.com/~r/PentestTools/~3/m8cMANdPG5I/lazydocker-lazier-way-to-manage.html)
- [Pypykatz - Mimikatz Implementation In Pure Python](http://feedproxy.google.com/~r/PentestTools/~3/5PztilQx0u4/pypykatz-mimikatz-implementation-in.html)
- [Token-Reverser - Word List Generator To Crack Security Tokens](http://feedproxy.google.com/~r/PentestTools/~3/X2bKRiEGktY/token-reverser-word-list-generator-to.html)
- [shuffleDNS - Wrapper Around Massdns Written In Go That Allows You To Enumerate Valid Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/rrx6tcXT4Vg/shuffledns-wrapper-around-massdns.html)
- [AWSGen.py - Generates Permutations, Alterations And Mutations Of AWS S3 Buckets Names](http://feedproxy.google.com/~r/PentestTools/~3/SagQLMEKNHs/awsgenpy-generates-permutations.html)
- [Jeopardize - A Low(Zero) Cost Threat Intelligence & Response Tool Against Phishing Domains](http://feedproxy.google.com/~r/PentestTools/~3/1OfTItxHps8/jeopardize-lowzero-cost-threat.html)
- [TEA - Ssh-Client Worm](http://feedproxy.google.com/~r/PentestTools/~3/F1A172DU-rM/tea-ssh-client-worm.html)
- [Zelos - A Comprehensive Binary Emulation Platform](http://feedproxy.google.com/~r/PentestTools/~3/qKXzoe5Eh0E/zelos-comprehensive-binary-emulation.html)
- [Pickl3 - Windows Active User Credential Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/_iEA0MZdCwY/pickl3-windows-active-user-credential.html)
- [Betwixt - Web Debugging Proxy Based On Chrome DevTools Network Panel](http://feedproxy.google.com/~r/PentestTools/~3/l5D0QslTtdA/betwixt-web-debugging-proxy-based-on.html)
- [Dirble - Fast Directory Scanning And Scraping Tool](http://feedproxy.google.com/~r/PentestTools/~3/R3GTkdp1h1Y/dirble-fast-directory-scanning-and.html)
- [Pentest Tools Framework - A Database Of Exploits, Scanners And Tools For Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/Y6MNLlqvjcY/pentest-tools-framework-database-of.html)
- [RedRabbit - Red Team PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/lM7n5vczD30/redrabbit-red-team-powershell-script.html)
- [Sifter - A OSINT, Recon And Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/jtvcLi48esc/sifter-osint-recon-and-vulnerability.html)
- [FuzzBench - Fuzzer Benchmarking As A Service](http://feedproxy.google.com/~r/PentestTools/~3/YSLbgTkNe8I/fuzzbench-fuzzer-benchmarking-as-service.html)
- [SSRF Sheriff - A Simple SSRF-testing Sheriff Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/LYrEi0Rzzok/ssrf-sheriff-simple-ssrf-testing.html)
- [Evil SSDP - Spoof SSDP Replies And Create Fake UPnP Devices To Phish For Credentials And NetNTLM Challenge/Response](http://feedproxy.google.com/~r/PentestTools/~3/2_EEUCxHTOg/evil-ssdp-spoof-ssdp-replies-and-create.html)
- [Proton Framework - A Windows Post Exploitation Framework Similar To Other Penetration Testing Tools Such As Meterpreter And Powershell Invader Framework](http://feedproxy.google.com/~r/PentestTools/~3/iwgsy9fNa_Q/proton-framework-windows-post.html)
- [NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://feedproxy.google.com/~r/PentestTools/~3/-5fIrhdV5wU/ntlmrecon-tool-to-enumerate-information.html)
- [HoneyBot - Capture, Upload And Analyze Network Traffic](http://feedproxy.google.com/~r/PentestTools/~3/fuF8npyiVbc/honeybot-capture-upload-and-analyze.html)
- [HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/3KNoIjiuWq8/http-asynchronous-reverse-shell.html)
- [Entropy Toolkit - A Set Of Tools To Exploit Netwave And GoAhead IP Webcams](http://feedproxy.google.com/~r/PentestTools/~3/NNcllHwMmEc/entropy-toolkit-set-of-tools-to-exploit.html)
- [SharpRDP - Remote Desktop Protocol .NET Console Application For Authenticated Command Execution](http://feedproxy.google.com/~r/PentestTools/~3/lFPSF5jJpIc/sharprdp-remote-desktop-protocol-net.html)
- [Ghost Framework - An Android Post Exploitation Framework That Uses An Android Debug Bridge To Remotely Access A n Android Device](http://feedproxy.google.com/~r/PentestTools/~3/PkP7ZK50a2g/ghost-framework-android-post.html)
- [Extended-XSS-Search - Scans For Different Types Of XSS On A List Of URLs](http://feedproxy.google.com/~r/PentestTools/~3/c6DJVlJH-TQ/extended-xss-search-scans-for-different.html)
- [Phonia Toolkit - One Of The Most Advanced Toolkits To Scan Phone Numbers Using Only Free Resources](http://feedproxy.google.com/~r/PentestTools/~3/dEM8uP1mKfM/phonia-toolkit-one-of-most-advanced.html)
- [PrivescCheck - Privilege Escalation Enumeration Script For Windows](http://feedproxy.google.com/~r/PentestTools/~3/bYpS9N5_1u8/privesccheck-privilege-escalation.html)
- [TwitWork - Monitor Twitter Stream](http://feedproxy.google.com/~r/PentestTools/~3/b-cPMo5l19E/twitwork-monitor-twitter-stream.html)
- [XCTR Hacking Tools - All in one tools for Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/b6aWbeWNuv8/xctr-hacking-tools-all-in-one-tools-for.html)
- [WiFi Passview v2.0 - An Open Source Batch Script Based WiFi Passview For Windows!](http://feedproxy.google.com/~r/PentestTools/~3/n6DKUp7nr78/wifi-passview-v20-open-source-batch.html)
- [dnsFookup - DNS Rebinding Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/F41mOliutE4/dnsfookup-dns-rebinding-toolkit.html)
- [BadBlood - Fills A Microsoft Active Directory Domain With A Structure And Thousands Of Objects](http://feedproxy.google.com/~r/PentestTools/~3/0RIQKSdcD7g/badblood-fills-microsoft-active.html)
- [Xencrypt - A PowerShell Script Anti-Virus Evasion Tool](http://feedproxy.google.com/~r/PentestTools/~3/tsG6j90hzCs/xencrypt-powershell-script-anti-virus.html)
- [Subfinder - A Subdomain Discovery Tool That Discovers Valid Subdomains For Websites](http://feedproxy.google.com/~r/PentestTools/~3/vCZaCN82KYg/subfinder-subdomain-discovery-tool-that.html)
- [Extended-SSRF-Search - Smart SSRF Scanner Using Different Methods Like Parameter Brute Forcing In Post And Get...](http://feedproxy.google.com/~r/PentestTools/~3/af0QkevNIdM/extended-ssrf-search-smart-ssrf-scanner.html)
- [IoTGoat - A Deliberately Insecure Firmware Based On OpenWrt](http://feedproxy.google.com/~r/PentestTools/~3/Na957g08Nao/iotgoat-deliberately-insecure-firmware.html)
- [Polyshell - A Bash/Batch/PowerShell Polyglot!](http://feedproxy.google.com/~r/PentestTools/~3/lBSRHwUKH54/polyshell-bashbatchpowershell-polyglot.html)
- [Mouse Framework - An iOS And macOS Post Exploitation Surveillance Framework That Gives You A Command Line Session With Extra Functionality Between You And A Target Machine Using Only A Simple Mouse Payload](http://feedproxy.google.com/~r/PentestTools/~3/44DtEktjcjs/mouse-framework-ios-and-macos-post.html)
- [Multi-Juicer - Run Capture The Flags And Security Trainings With OWASP Juice Shop](http://feedproxy.google.com/~r/PentestTools/~3/rp0ruyY5g8Y/multi-juicer-run-capture-flags-and.html)
- [Progress-Burp - Burp Suite Extension To Track Vulnerability Assessment Progress](http://feedproxy.google.com/~r/PentestTools/~3/eKC-H8D-mlc/progress-burp-burp-suite-extension-to.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [ABD - Course Materials For Advanced Binary Deobfuscation](http://feedproxy.google.com/~r/PentestTools/~3/20oxrKN1-QM/abd-course-materials-for-advanced.html)
- [Wifi-Hacker - Shell Script For Attacking Wireless Connections Using Built-In Kali Tools](http://feedproxy.google.com/~r/PentestTools/~3/reqKjsxqjec/wifi-hacker-shell-script-for-attacking.html)
- [get_Team_Pass - Get Teamviewer's ID And Password From A Remote Computer In The LAN](http://feedproxy.google.com/~r/PentestTools/~3/2nV32YcnHLc/getteampass-get-teamviewers-id-and.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [Dnssearch - A Subdomain Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/cSEFFSWU82Y/dnssearch-subdomain-enumeration-tool.html)
- [Liffy - Local File Inclusion Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/doCxm7pPktM/liffy-local-file-inclusion-exploitation.html)
- [DLLPasswordFilterImplant - DLL Password Filter Implant With Exfiltration Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/mifVxsKvfDU/dllpasswordfilterimplant-dll-password.html)
- [Ohmybackup - Scan Victim Backup Directories & Backup Files](http://feedproxy.google.com/~r/PentestTools/~3/ZCghGgPokOs/ohmybackup-scan-victim-backup.html)
- [Gadgetinspector - A Byte Code Analyzer For Finding Deserialization Gadget Chains In Java Applications](http://feedproxy.google.com/~r/PentestTools/~3/616DRhcc9PY/gadgetinspector-byte-code-analyzer-for.html)
- [OWASP D4N155 - Intelligent And Dynamic Wordlist Using OSINT](http://feedproxy.google.com/~r/PentestTools/~3/n1VoccnlfBQ/owasp-d4n155-intelligent-and-dynamic.html)
- [TaskManager-Button-Disabler - Simple Way To Disable/Rename Buttons From A Task Manager](http://feedproxy.google.com/~r/PentestTools/~3/i-DTAybLUlQ/taskmanager-button-disabler-simple-way.html)
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules' Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/mJ6rC9VO2Lw/sudokiller-tool-to-identify-and-exploit.html)
- [Adama - Searches For Threat Hunting And Security Analytics](http://feedproxy.google.com/~r/PentestTools/~3/Lw8c0rtzWHk/adama-searches-for-threat-hunting-and.html)
- [Metabigor - Intelligence Tool But Without API Key](http://feedproxy.google.com/~r/PentestTools/~3/H-YTt6OEKcU/metabigor-intelligence-tool-but-without.html)
- [Rabid - A CLI Tool And Library Allowing To Simply Decode All Kind Of BigIP Cookies](http://feedproxy.google.com/~r/PentestTools/~3/1JMZZAEpemQ/rabid-cli-tool-and-library-allowing-to.html)
- [0L4Bs - Cross-site Scripting Labs For Web Application Security Enthusiasts](http://feedproxy.google.com/~r/PentestTools/~3/Y4d76WceP4E/0l4bs-cross-site-scripting-labs-for-web.html)
- [CVE Api - Parse & filter the latest CVEs from cve.mitre.org](http://feedproxy.google.com/~r/PentestTools/~3/Ek-Lal8-LH8/cve-api-parse-filter-latest-cves-from.html)
- [NekoBot - Auto Exploiter With 500+ Exploit 2000+ Shell](http://feedproxy.google.com/~r/PentestTools/~3/u2JnZaho9cA/nekobot-auto-exploiter-with-500-exploit.html)
- [Gospider - Fast Web Spider Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/PdxXgvqeH3g/gospider-fast-web-spider-written-in-go.html)
- [DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry](http://feedproxy.google.com/~r/PentestTools/~3/uYU3KYqg2cg/decryptteamviewer-enumerate-and-decrypt.html)
- [DrSemu - Malware Detection And Classification Tool Based On Dynamic Behavior](http://feedproxy.google.com/~r/PentestTools/~3/FA9NSGPorlI/drsemu-malware-detection-and.html)
- [Syborg - Recursive DNS Subdomain Enumerator With Dead-End Avoidance System](http://feedproxy.google.com/~r/PentestTools/~3/oPQt_c36ATg/syborg-recursive-dns-subdomain.html)
- [Manul - A Coverage-Guided Parallel Fuzzer For Open-Source And Blackbox Binaries On Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/UD2xNacURp8/manul-coverage-guided-parallel-fuzzer.html)
- [Fuzzowski - The Network Protocol Fuzzer That We Will Want To Use](http://feedproxy.google.com/~r/PentestTools/~3/eu4riYMhOb4/fuzzowski-network-protocol-fuzzer-that.html)
- [Nray - Distributed Port Scanner](http://feedproxy.google.com/~r/PentestTools/~3/uUwUFSIzAtI/nray-distributed-port-scanner.html)
- [BurpSuite Random User-Agents - Burp Suite Extension For Generate A Random User-Agents](http://feedproxy.google.com/~r/PentestTools/~3/XWRZVszjjKQ/burpsuite-random-user-agents-burp-suite.html)
- [CTFTOOL - Interactive CTF Exploration Tool](http://feedproxy.google.com/~r/PentestTools/~3/SMda1qfS7rQ/ctftool-interactive-ctf-exploration-tool.html)
- [Aduket - Straight-forward HTTP Client Testing, Assertions Included](http://feedproxy.google.com/~r/PentestTools/~3/IoOp4Q2Bsdw/aduket-straight-forward-http-client.html)
- [OpenRelayMagic - Tool To Find SMTP Servers Vulnerable To Open Relay](http://feedproxy.google.com/~r/PentestTools/~3/8djCQDrFViE/openrelaymagic-tool-to-find-smtp.html)
- [Hashcracker - Python Hash Cracker](http://feedproxy.google.com/~r/PentestTools/~3/tQ9w6e50haI/hashcracker-python-hash-cracker.html)
- [KawaiiDeauther - Jam All Wifi Clients/Routers](http://feedproxy.google.com/~r/PentestTools/~3/I4p_-V-WdL4/kawaiideauther-jam-all-wifi.html)
- [Agente - Distributed Simple And Robust Release Management And Monitoring System](http://feedproxy.google.com/~r/PentestTools/~3/MMfIyPc4oQY/agente-distributed-simple-and-robust.html)
- [XSS-Freak - An XSS Scanner Fully Written In Python3 From Scratch](http://feedproxy.google.com/~r/PentestTools/~3/zKryaXden3w/xss-freak-xss-scanner-fully-written-in.html)
- [IPv6Tools - A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network](http://feedproxy.google.com/~r/PentestTools/~3/zIWvMXjZXwY/ipv6tools-robust-modular-framework-that.html)
- [Pytm - A Pythonic Framework For Threat Modeling](http://feedproxy.google.com/~r/PentestTools/~3/I-03rNekozE/pytm-pythonic-framework-for-threat.html)
- [Netdata - Real-time Performance Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/GZiaz-U_eV0/netdata-real-time-performance-monitoring.html)
- [InjuredAndroid - A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style](http://feedproxy.google.com/~r/PentestTools/~3/AlIo6dS7vnA/injuredandroid-vulnerable-android.html)
- [FockCache - Minimalized Test Cache Poisoning](http://feedproxy.google.com/~r/PentestTools/~3/yvUsaKZFbKE/fockcache-minimalized-test-cache.html)
- [Acunetix v13 - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/cILVQWYMmjE/acunetix-v13-web-application-security.html)
- [SEcraper - Search Engine Scraper Tool With BASH Script.](http://feedproxy.google.com/~r/PentestTools/~3/XB3R6BuCcL4/secraper-search-engine-scraper-tool.html)
- [Re2Pcap - Create PCAP file from raw HTTP request or response in seconds](http://feedproxy.google.com/~r/PentestTools/~3/yN0HmWU-WRs/re2pcap-create-pcap-file-from-raw-http.html)
- [Takeover v0.2 - Sub-Domain TakeOver Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/IDqUAZyTWp8/takeover-v02-sub-domain-takeover.html)
- [Misp-Dashboard - A Dashboard For A Real-Time Overview Of Threat Intelligence From MISP Instances](http://feedproxy.google.com/~r/PentestTools/~3/njo_mxuM5uQ/misp-dashboard-dashboard-for-real-time.html)
- [Jaeles v0.4 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/0ZdNMINytRU/jaeles-v04-swiss-army-knife-for.html)
- [Dufflebag - Search Exposed EBS Volumes For Secrets](http://feedproxy.google.com/~r/PentestTools/~3/lY7u0_HX1rY/dufflebag-search-exposed-ebs-volumes.html)
- [Qiling - Advanced Binary Emulation Framework](http://feedproxy.google.com/~r/PentestTools/~3/so35MNAD8Ds/qiling-advanced-binary-emulation.html)
- [Nfstream - A Flexible Network Data Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/7wTSiAirmI4/nfstream-flexible-network-data-analysis.html)
- [WhatTheHack - A Collection Of Challenge Based Hack-A-Thons Including Student Guide, Proctor Guide, Lecture Presentations, Sample/Instructional Code And Templates](http://feedproxy.google.com/~r/PentestTools/~3/UVLZMgsEoyE/whatthehack-collection-of-challenge.html)
- [Injectus - CRLF And Open Redirect Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/4Y4q9n5vYvI/injectus-crlf-and-open-redirect-fuzzer.html)
- [PCFG Cracker - Probabilistic Context Free Grammar (PCFG) Password Guess Generator](http://feedproxy.google.com/~r/PentestTools/~3/pUPLSnr8DAg/pcfg-cracker-probabilistic-context-free.html)
- [DVNA - Damn Vulnerable NodeJS Application](http://feedproxy.google.com/~r/PentestTools/~3/PK1o0xNPV_c/dvna-damn-vulnerable-nodejs-application.html)
- [GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat](http://feedproxy.google.com/~r/PentestTools/~3/d0P7zuioR8E/gda-android-reversing-tool-new.html)
- [Project-Black - Pentest/BugBounty Progress Control With Scanning Modules](http://feedproxy.google.com/~r/PentestTools/~3/Ax6sehyyy7Q/project-black-pentestbugbounty-progress.html)
- [RiskAssessmentFramework - Static Application Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/tKjitJqHxMY/riskassessmentframework-static.html)
- [MassDNS - A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/wardjAcW3y8/massdns-high-performance-dns-stub.html)
- [S3Enum - Fast Amazon S3 Bucket Enumeration Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/cRCWjBIgR3Q/s3enum-fast-amazon-s3-bucket.html)
- [See-SURF - Python Based Scanner To Find Potential SSRF Parameters](http://feedproxy.google.com/~r/PentestTools/~3/BTvpSqsYkxI/see-surf-python-based-scanner-to-find.html)
- [Blinder - A Python Library To Automate Time-Based Blind SQL Injection](http://feedproxy.google.com/~r/PentestTools/~3/YQkDIo_3R6s/blinder-python-library-to-automate-time.html)
- [Obfuscapk - A Black-Box Obfuscation Tool For Android Apps](http://feedproxy.google.com/~r/PentestTools/~3/FL9KaM-xfFs/obfuscapk-black-box-obfuscation-tool.html)
- [Kali Linux 2020.1 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/RSHYk9L_sow/kali-linux-20201-release-penetration.html)
- [PythonAESObfuscate - Obfuscates A Python Script And The Accompanying Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/QEb6i3xJnFE/pythonaesobfuscate-obfuscates-python.html)
- [ApplicationInspector - A Source Code Analyzer Built For Surfacing Features Of Interest And Other Characteristics To Answer The Question 'What'S In It' Using Static Analysis With A Json Based Rules Engine](http://feedproxy.google.com/~r/PentestTools/~3/mCSCxjbcOGE/applicationinspector-source-code.html)
- [CredNinja - A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin Valid Credentials Within A Network At-Scale Via SMB, Plus Now With A User Hunter](http://feedproxy.google.com/~r/PentestTools/~3/uvDDyxM0J6o/credninja-multithreaded-tool-designed.html)
- [Mimir - Smart OSINT Collection Of Common IOC Types](http://feedproxy.google.com/~r/PentestTools/~3/_x0y2TtxD5w/mimir-smart-osint-collection-of-common.html)
- [Socialscan - Check Email Address And Username Availability On Online Platforms With 100% Accuracy](http://feedproxy.google.com/~r/PentestTools/~3/yHydtjSLSqU/socialscan-check-email-address-and.html)
- [Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security](http://feedproxy.google.com/~r/PentestTools/~3/A9m6uTb9wwY/aircrack-ng-16-complete-suite-of-tools.html)
- [Memhunter - Live Hunting Of Code Injection Techniques](http://feedproxy.google.com/~r/PentestTools/~3/t80qn5tgm1w/memhunter-live-hunting-of-code.html)
- [AgentSmith-HIDS - Open Source Host-based Intrusion Detection System (HIDS)](http://feedproxy.google.com/~r/PentestTools/~3/ktpMleroAeg/agentsmith-hids-open-source-host-based.html)
- [Hershell - Multiplatform Reverse Shell Generator](http://feedproxy.google.com/~r/PentestTools/~3/rBBYS2KJVlk/hershell-multiplatform-reverse-shell.html)
- [Check-LocalAdminHash - A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either WMI Or SMB Using A Password Hash To Determine If The Provided Credential Is A Local Administrator](http://feedproxy.google.com/~r/PentestTools/~3/-OGGgCcLOic/check-localadminhash-powershell-tool.html)
- [SharpStat - C# Utility That Uses WMI To Run "cmd.exe /c netstat -n", Save The Output To A File, Then Use SMB To Read And Delete The File Remotely](http://feedproxy.google.com/~r/PentestTools/~3/L_7F6PqfmYQ/sharpstat-c-utility-that-uses-wmi-to.html)
- [KsDumper - Dumping Processes Using The Power Of Kernel Space](http://feedproxy.google.com/~r/PentestTools/~3/WAXe05PXlLE/ksdumper-dumping-processes-using-power.html)
- [YARASAFE - Automatic Binary Function Similarity Checks with Yara](http://feedproxy.google.com/~r/PentestTools/~3/Oj-R3rE4Nqs/yarasafe-automatic-binary-function.html)
- [AlertResponder - Automatic Security Alert Response Framework By AWS Serverless Application Model](http://feedproxy.google.com/~r/PentestTools/~3/Wz_C66kvWFE/alertresponder-automatic-security-alert.html)
- [TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries](http://feedproxy.google.com/~r/PentestTools/~3/HXA3Vvtm-Bk/tas-tiny-framework-for-easily.html)
- [Corsy v1.0 - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/58-ls_cmwQw/corsy-v10-cors-misconfiguration-scanner.html)
- [TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)](http://feedproxy.google.com/~r/PentestTools/~3/2Eo2G25RcDQ/telegram-scraper-telegram-group-scraper.html)
- [Grouper2 - Find Vulnerabilities In AD Group Policy](http://feedproxy.google.com/~r/PentestTools/~3/gWXrrK2NyKY/grouper2-find-vulnerabilities-in-ad.html)
- [Gophish - Open-Source Phishing Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/btpn4JOATyY/gophish-open-source-phishing-toolkit.html)
- [Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder](http://feedproxy.google.com/~r/PentestTools/~3/2yvKL6xqlqM/aaia-aws-identity-and-access-management.html)
- [Scallion - GPU-based Onion Addresses Hash Generator](http://feedproxy.google.com/~r/PentestTools/~3/FqpfCNmnoQU/scallion-gpu-based-onion-addresses-hash.html)
- [Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals](http://feedproxy.google.com/~r/PentestTools/~3/A7Padhi7JMQ/bluewall-firewall-framework-designed.html)
- [AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat](http://feedproxy.google.com/~r/PentestTools/~3/MoEg1J7w6pk/anticheat-testing-framework-framework.html)
- [Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless](http://feedproxy.google.com/~r/PentestTools/~3/Y17_OJQnjrw/gowitness-golang-web-screenshot-utility.html)
- [Lsassy - Extract Credentials From Lsass Remotely](http://feedproxy.google.com/~r/PentestTools/~3/Mfhkp5fW17U/lsassy-extract-credentials-from-lsass.html)
- [LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol](http://feedproxy.google.com/~r/PentestTools/~3/8qthCOAJoKw/lolbits-c-reverse-shell-using.html)
- [Shell Backdoor List - PHP / ASP Shell Backdoor List](http://feedproxy.google.com/~r/PentestTools/~3/4bTU5BSifCg/shell-backdoor-list-php-asp-shell.html)
- [Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application](http://feedproxy.google.com/~r/PentestTools/~3/8uHkviu3bCQ/hakrawler-simple-fast-web-crawler.html)
- [Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/vY14tKcJFoo/gtfo-search-for-unix-binaries-that-can.html)
- [SWFPFinder - SWF Potential Parameters Finder](http://feedproxy.google.com/~r/PentestTools/~3/oq6S3f4ZiN8/swfpfinder-swf-potential-parameters.html)
- [laravelN00b - Automated Scan .env Files And Checking Debug Mode In Victim Host](http://feedproxy.google.com/~r/PentestTools/~3/2gcvf8zseEA/laraveln00b-automated-scan-env-files.html)
- [Andriller - Software Utility With A Collection Of Forensic Tools For Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/CGAtcMHkN58/andriller-software-utility-with.html)
- [LAVA - Large-scale Automated Vulnerability Addition](http://feedproxy.google.com/~r/PentestTools/~3/NcAB_2aw32k/lava-large-scale-automated.html)
- [Heapinspect - Inspect Heap In Python](http://feedproxy.google.com/~r/PentestTools/~3/IiCD14cYq24/heapinspect-inspect-heap-in-python.html)
- [CHAPS - Configuration Hardening Assessment PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/5KGQldrk1HE/chaps-configuration-hardening.html)
- [Karonte - A Static Analysis Tool To Detect Multi-Binary Vulnerabilities In Embedded Firmware](http://feedproxy.google.com/~r/PentestTools/~3/Id6YHzVv09A/karonte-static-analysis-tool-to-detect.html)
- [IotShark - Monitoring And Analyzing IoT Traffic](http://feedproxy.google.com/~r/PentestTools/~3/PeNmS58306Q/iotshark-monitoring-and-analyzing-iot.html)
- [LNAV - Log File Navigator](http://feedproxy.google.com/~r/PentestTools/~3/3vkEu05vBmw/lnav-log-file-navigator.html)
- [TuxResponse - Linux Incident Response](http://feedproxy.google.com/~r/PentestTools/~3/XkMJJaEjx_Q/tuxresponse-linux-incident-response.html)
- [Stowaway - Multi-hop Proxy Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/YKyUkJguG1o/stowaway-multi-hop-proxy-tool-for.html)
- [Git-Vuln-Finder - Finding Potential Software Vulnerabilities From Git Commit Messages](http://feedproxy.google.com/~r/PentestTools/~3/6trl3SIo3BM/git-vuln-finder-finding-potential.html)
- [WAFW00F v2.0 - Allows One To Identify And Fingerprint Web Application Firewall (WAF) Products Protecting A Website](http://feedproxy.google.com/~r/PentestTools/~3/x0wBL8NRXaE/wafw00f-v20-allows-one-to-identify-and.html)
- [XposedOrNot - Tool To Search An Aggregated Repository Of Xposed Passwords Comprising Of ~850 Million Real Time Passwords](http://feedproxy.google.com/~r/PentestTools/~3/djD79KVqJpY/xposedornot-tool-to-search-aggregated.html)
- [Dsync - IDAPython Plugin That Synchronizes Disassembler And Decompiler Views](http://feedproxy.google.com/~r/PentestTools/~3/cTZCZAOl5ZY/dsync-idapython-plugin-that.html)
- [RFCpwn - An Enumeration And Exploitation Toolkit Using RFC Calls To SAP](http://feedproxy.google.com/~r/PentestTools/~3/SxCeVp5LrPY/rfcpwn-enumeration-and-exploitation.html)
- [LKWA - Lesser Known Web Attack Lab](http://feedproxy.google.com/~r/PentestTools/~3/_D8J5ofnkjc/lkwa-lesser-known-web-attack-lab.html)
- [Multiscanner - Modular File Scanning/Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/JCWYObLaesQ/multiscanner-modular-file.html)
- [Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/F8FCuzzp1eY/findomain-v093-fastest-and-cross.html)
- [OKadminFinder - Admin Panel Finder / Admin Login Page Finder](http://feedproxy.google.com/~r/PentestTools/~3/Wy3OcRdb1pk/okadminfinder-admin-panel-finder-admin.html)
- [BetterBackdoor - A Backdoor With A Multitude Of Features](http://feedproxy.google.com/~r/PentestTools/~3/fnQYMC92Af4/betterbackdoor-backdoor-with-multitude.html)
- [Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/hk7FN1evtJ4/spraykatz-tool-able-to-retrieve.html)
- [Shelly - Simple Backdoor Manager With Python (Based On Weevely)](http://feedproxy.google.com/~r/PentestTools/~3/Oof3oJ5ys_U/shelly-simple-backdoor-manager-with.html)
- [huskyCI - Performing Security Tests Inside Your CI](http://feedproxy.google.com/~r/PentestTools/~3/PCjfmxm5mk0/huskyci-performing-security-tests.html)
- [AttackSurfaceMapper - A Tool That Aims To Automate The Reconnaissance Process](http://feedproxy.google.com/~r/PentestTools/~3/BaoKl5m0_Zg/attacksurfacemapper-tool-that-aims-to.html)
- [Pylane - An Python VM Injector With Debug Tools, Based On GDB](http://feedproxy.google.com/~r/PentestTools/~3/NXSFocHtf4w/pylane-python-vm-injector-with-debug.html)
- [PAKURI - Penetration Test Achieve Knowledge Unite Rapid Interface](http://feedproxy.google.com/~r/PentestTools/~3/Mi6WN2Gybmo/pakuri-penetration-test-achieve.html)
- [Malwinx - Just A Normal Flask Web App To Understand Win32Api With Code Snippets And References](http://feedproxy.google.com/~r/PentestTools/~3/uJtIDU0fedk/malwinx-just-normal-flask-web-app-to.html)
- [Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/utzP6iBfGHg/quark-engine-obfuscation-neglect.html)
- [nmapAutomator - Tool To Automate All Of The Process Of Recon/Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/E4Iu0NnZ68s/nmapautomator-tool-to-automate-all-of.html)
- [RansomCoin - A DFIR Tool To Extract Cryptocoin Addresses And Other Indicators Of Compromise From Binaries](http://feedproxy.google.com/~r/PentestTools/~3/GvziPKgW9H8/ransomcoin-dfir-tool-to-extract.html)
- [Pown.js - A Security Testing An Exploitation Toolkit Built On Top Of Node.js And NPM](http://feedproxy.google.com/~r/PentestTools/~3/d6N6weN0Sls/pownjs-security-testing-exploitation.html)
- [Top 20 Most Popular Hacking Tools in 2019](http://feedproxy.google.com/~r/PentestTools/~3/nlQ2cTwvBWU/top-20-most-popular-hacking-tools-in.html)
- [Turbolist3r - Subdomain Enumeration Tool With Analysis Features For Discovered Domains](http://feedproxy.google.com/~r/PentestTools/~3/N2YrQhf-ZQA/turbolist3r-subdomain-enumeration-tool.html)
- [SQLMap v1.4 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/E9qL_gItzM0/sqlmap-v14-automatic-sql-injection-and.html)
- [AVCLASS++ - Yet Another Massive Malware Labeling Tool](http://feedproxy.google.com/~r/PentestTools/~3/grHx9mKrtYw/avclass-yet-another-massive-malware.html)
- [XSpear v1.3 - Powerfull XSS Scanning And Parameter Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/bznAwae962s/xspear-v13-powerfull-xss-scanning-and.html)
- [Kamerka GUI - Ultimate Internet Of Things/Industrial Control Systems Reconnaissance Tool](http://feedproxy.google.com/~r/PentestTools/~3/VXVdUp5N_VE/kamerka-gui-ultimate-internet-of.html)
- [SysWhispers - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/WdlNh76UZmY/syswhispers-avedr-evasion-via-direct.html)
- [S3Tk - A Security Toolkit For Amazon S3](http://feedproxy.google.com/~r/PentestTools/~3/I-t2K2h-_nM/s3tk-security-toolkit-for-amazon-s3.html)
- [WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/k141Im4eB3o/windowsfirewallruleset-windows-firewall.html)
- [AWS Report - Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/SAdoyWAz1c4/aws-report-tool-for-analyzing-amazon.html)
- [Tishna - Complete Automated Pentest Framework For Servers, Application Layer To Web Security](http://feedproxy.google.com/~r/PentestTools/~3/3wBSl0rNph4/tishna-complete-automated-pentest.html)
- [RedPeanut - A Small RAT Developed In .Net Core 2 And Its Agent In .Net 3.5/4.0](http://feedproxy.google.com/~r/PentestTools/~3/UUoNVH2ftOs/redpeanut-small-rat-developed-in-net.html)
- [DetectionLab - Vagrant And Packer Scripts To Build A Lab Environment Complete With Security Tooling And Logging Best Practices](http://feedproxy.google.com/~r/PentestTools/~3/wfG0ntJ0tYI/detectionlab-vagrant-and-packer-scripts.html)
- [Andor - Blind SQL Injection Tool With Golang](http://feedproxy.google.com/~r/PentestTools/~3/zATm4I4cspQ/andor-blind-sql-injection-tool-with.html)
- [SQL Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/ayR6sAbbWFM/sql-injection-payload-list.html)
- [WinPwn - Automation For Internal Windows Penetrationtest / AD-Security](http://feedproxy.google.com/~r/PentestTools/~3/-4Y4QPv6370/winpwn-automation-for-internal-windows.html)
- [Ddoor - Cross Platform Backdoor Using Dns Txt Records](http://feedproxy.google.com/~r/PentestTools/~3/lT6QmCTiWZI/ddoor-cross-platform-backdoor-using-dns.html)
- [Custom Header - Automatic Add New Header To Entire BurpSuite HTTP Requests](http://feedproxy.google.com/~r/PentestTools/~3/FrRisehI7Hw/custom-header-automatic-add-new-header.html)
- [SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command](http://feedproxy.google.com/~r/PentestTools/~3/X10EwvOx9PQ/scshell-fileless-lateral-movement-tool.html)
- [Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos](http://feedproxy.google.com/~r/PentestTools/~3/gp_DtiGu_sY/ultimate-facebook-scraper-bot-which.html)
- [FireProx - AWS API Gateway Management Tool For Creating On The Fly HTTP Pass-Through Proxies For Unique IP Rotation](http://feedproxy.google.com/~r/PentestTools/~3/TkQaYYrkjO8/fireprox-aws-api-gateway-management.html)
- [DNCI - Dot Net Code Injector](http://feedproxy.google.com/~r/PentestTools/~3/Ji5q7TQco-c/dnci-dot-net-code-injector.html)
- [RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking](http://feedproxy.google.com/~r/PentestTools/~3/_16Af6YgVU4/rdpthief-extracting-clear-text.html)
- [Leprechaun - Tool Used To Map Out The Network Data Flow To Help Penetration Testers Identify Potentially Valuable Targets](http://feedproxy.google.com/~r/PentestTools/~3/6JmHURb1L1E/leprechaun-tool-used-to-map-out-network.html)
- [Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems](http://feedproxy.google.com/~r/PentestTools/~3/Bi11t3vQPXc/glances-eye-on-your-system-tophtop.html)
- [Sshtunnel - SSH Tunnels To Remote Server](http://feedproxy.google.com/~r/PentestTools/~3/6M8Oysn80ZY/sshtunnel-ssh-tunnels-to-remote-server.html)
- [RE:TERNAL - Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components](http://feedproxy.google.com/~r/PentestTools/~3/IYzPV_tA-XI/reternal-repo-containing-docker-compose.html)
- [Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/XkcKtXVulps/antispy-free-but-powerful-anti-virus.html)
- [Flan - A Pretty Sweet Vulnerability Scanner By CloudFlare](http://feedproxy.google.com/~r/PentestTools/~3/6-Bh9w3dbPk/flan-pretty-sweet-vulnerability-scanner.html)
- [Corsy - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/0C7E2QC4myo/corsy-cors-misconfiguration-scanner.html)
- [Kali Linux 2019.4 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/l8pYhW33fno/kali-linux-20194-release-penetration.html)
- [XML External Entity (XXE) Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/eAuCIbT3oBk/xml-external-entity-xxe-injection.html)
- [ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/OL4U89ASYkU/atfuzzer-dynamic-analysis-of-at.html)
- [Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines](http://feedproxy.google.com/~r/PentestTools/~3/3d0Xl5zLmqY/netstat2neo4j-create-cypher-create.html)
- [BaseQuery - A Way To Organize Public Combo-Lists And Leaks In A Way That You Can Easily Search Through Everything](http://feedproxy.google.com/~r/PentestTools/~3/xagTe4W9uT4/basequery-way-to-organize-public-combo.html)
- [Attack Monitor - Endpoint Detection And Malware Analysis Software](http://feedproxy.google.com/~r/PentestTools/~3/_RxX4yOr-Ts/attack-monitor-endpoint-detection-and.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The Worlds Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)
- [DotDotPwn - The Directory Traversal Fuzzer](https://github.com/wireghoul/dotdotpwn)