eapmd5pass 1.4 An implementation of an offline dictionary attack against the EAP-MD5 protocol
http://www.willhackforsushi.com/?page_id=67
easy-creds 3.9 A bash script that leverages ettercap and other tools to obtain credentials.
https://github.com/brav0hax/easy-creds
easyda 7.0867f9b Easy Windows Domain Access Script.
https://github.com/nccgroup/easyda
easyfuzzer 3.6 A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).
http://www.mh-sec.de/downloads.html.en
eazy 0.1 This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html
edb 0.9.20 A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. http://www.codef00.com/projects.php#Debugger
eindeutig 20050628_1 Examine the contents of Outlook Express DBX email repository files (forensic purposes)
http://www.jonesdykstra.com/
elettra 1.0 Encryption utility by Julia Identity
http://www.winstonsmith.info/julia/elettra/
elettra-gui 1.0 Gui for the elettra crypto application.
elite-proxy-finder 44.29143ad Finds public elite anonymity proxies and concurrently tests them.
https://github.com/DanMcInerney/elite-proxy-finder
enabler 1 attempts to find the enable password on a cisco system via brute force.
http://packetstormsecurity.org/cisco/enabler.c
encodeshellcode 0.1b This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.
http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html
ent 1.0 Pseudorandom number sequence test.
enum-shares 7.97cba5a Tool that enumerates shared folders across the network and under a custom user account. https://github.com/dejanlevaja/enum_shares
enum4linux 0.8.9 A tool for enumerating information from Windows and Samba systems. http://labs.portcullis.co.uk/application/enum4linux/
enumiax 1.0 IAX enumerator
http://sourceforge.net/projects/enumiax/
enyelkm 1.2 Rootkit for Linux x86 kernels v2.6.
epicwebhoneypot 2.0a Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.
http://sourceforge.net/projects/epicwebhoneypot/
erase-registrations 1.0 IAX flooder
http://www.hackingexposedvoip.com/
etherape 0.9.13 A graphical network monitor for various OSI layers and protocols
http://etherape.sourceforge.net/
ettercap 0.8.1 A network sniffer/interceptor/logger for ethernet LANs - console
http://ettercap.github.com/ettercap/
evilgrade 2.0.0 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates http://www.infobyte.com.ar/developments.html
evilmaid 1.01 TrueCrypt loader backdoor to sniff volume password
exiv2 0.24 Exif and Iptc metadata manipulation library and tools
exploit-db 1.6 The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks http://www.exploit-db.com
extracthosts 14.ec8b89c Extracts hosts (IP/Hostnames) from files.
extundelete 0.2.4 Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal
http://extundelete.sourceforge.net
eyepwn 1.0 Exploit for Eye-Fi Helper directory traversal vulnerability
http://www.pentest.co.uk
eyewitness 308.db7cb97 Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. https://github.com/ChrisTruncer/EyeWitness
http://www.willhackforsushi.com/?page_id=67
easy-creds 3.9 A bash script that leverages ettercap and other tools to obtain credentials.
https://github.com/brav0hax/easy-creds
easyda 7.0867f9b Easy Windows Domain Access Script.
https://github.com/nccgroup/easyda
easyfuzzer 3.6 A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant).
http://www.mh-sec.de/downloads.html.en
eazy 0.1 This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html
edb 0.9.20 A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. http://www.codef00.com/projects.php#Debugger
eindeutig 20050628_1 Examine the contents of Outlook Express DBX email repository files (forensic purposes)
http://www.jonesdykstra.com/
elettra 1.0 Encryption utility by Julia Identity
http://www.winstonsmith.info/julia/elettra/
elettra-gui 1.0 Gui for the elettra crypto application.
Elettra - plausible deniable file cryptography, for Windows/Linux/MacOSX
www.winstonsmith.info
elite-proxy-finder 44.29143ad Finds public elite anonymity proxies and concurrently tests them.
https://github.com/DanMcInerney/elite-proxy-finder
enabler 1 attempts to find the enable password on a cisco system via brute force.
http://packetstormsecurity.org/cisco/enabler.c
encodeshellcode 0.1b This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.
http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html
ent 1.0 Pseudorandom number sequence test.
Pseudorandom Number Sequence Test Program
ENT: A Pseudorandom Number Sequence Test Program
www.fourmilab.ch
enum-shares 7.97cba5a Tool that enumerates shared folders across the network and under a custom user account. https://github.com/dejanlevaja/enum_shares
enum4linux 0.8.9 A tool for enumerating information from Windows and Samba systems. http://labs.portcullis.co.uk/application/enum4linux/
enumiax 1.0 IAX enumerator
http://sourceforge.net/projects/enumiax/
enyelkm 1.2 Rootkit for Linux x86 kernels v2.6.
Programas | eNYe Sec
www.enye-sec.org
epicwebhoneypot 2.0a Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.
http://sourceforge.net/projects/epicwebhoneypot/
erase-registrations 1.0 IAX flooder
http://www.hackingexposedvoip.com/
etherape 0.9.13 A graphical network monitor for various OSI layers and protocols
http://etherape.sourceforge.net/
ettercap 0.8.1 A network sniffer/interceptor/logger for ethernet LANs - console
http://ettercap.github.com/ettercap/
evilgrade 2.0.0 Modular framework that takes advantage of poor upgrade implementations by injecting fake updates http://www.infobyte.com.ar/developments.html
evilmaid 1.01 TrueCrypt loader backdoor to sniff volume password
The Invisible Things Lab's blog
Kernel, Hypervisor, Virtualization, Trusted Computing and other system-level security stuff
theinvisiblethings.blogspot.com
exiv2 0.24 Exif and Iptc metadata manipulation library and tools
Exiv2 - Image metadata library and tools
Open Source Exif, IPTC and XMP metadata library and tools with Exif MakerNote and read/write support
exiv2.org
exploit-db 1.6 The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks http://www.exploit-db.com
extracthosts 14.ec8b89c Extracts hosts (IP/Hostnames) from files.
GitHub - bwall/ExtractHosts: Extracts hosts (IP/Hostnames) from files
Extracts hosts (IP/Hostnames) from files. Contribute to bwall/ExtractHosts development by creating an account on GitHub.
github.com
extundelete 0.2.4 Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal
http://extundelete.sourceforge.net
eyepwn 1.0 Exploit for Eye-Fi Helper directory traversal vulnerability
http://www.pentest.co.uk
eyewitness 308.db7cb97 Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. https://github.com/ChrisTruncer/EyeWitness