САМЫЕ ПОЛЕЗНЫЕ ПРОГРАМЫ С ОПИСАНИЕМ (на P)

snakeqaa

Intermidiate Hacker
07.07.2020
29
0
1
p0f 3.08b Purely passive TCP/IP traffic fingerprinting tool.

pack 0.0.4 Password Analysis and Cracking Kit

packerid 1.4 Script which uses a PEiD database to identify which packer (if any) is being used by a binary.

packet-o-matic 351 A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module.

packeth 1.7.2 A Linux GUI packet generator tool for ethernet.

packetsender 7.4a9afa6 An open source utility to allow sending and receiving TCP and UDP packets. https://github.com/dannagle/PacketSender

packit 1.0 A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. http://packit.sourceforge.net/

pacumen 1.92a0884 Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks). https://github.com/bniemczyk/pacumen

padbuster 0.3.3 Automated script for performing Padding Oracle attacks.

paketto 1.10 Advanced TCP/IP Toolkit.

panhunt 26.cd58866 Searches for credit card numbers (PANs) in directories.

panoptic 179.770bc70 A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. https://github.com/lightos/Panoptic

paranoic 1.7 A simple vulnerability scanner written in Perl.

paros 3.2.13 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.

parsero 56.fc5f7ec A robots.txt audit tool.

pasco 20040505_1 Examines the contents of Internet Explorer's cache files for forensic purposes
http://www.jonesdykstra.com/

passcracking 20131214 A little python script for sending hashes to passcracking.com and milw0rm
http://github.com/jensp/passcracking

passe-partout 0.1 Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.

passhunt 5.332f374 Search drives for documents containing passwords.

passivedns 1.1.3 A network sniffer that logs all DNS server replies for use in a passive DNS setup.

pastenum 0.4.1 Search Pastebins for content, fork from nullthreat corelan pastenum2

patator 86.5c3cb0a A multi-purpose bruteforcer.

pblind 1.0 Little utility to help exploiting blind sql injection vulnerabilities.

pcapfix 1.1.0 Tries to repair your broken pcap and pcapng files.

pcapsipdump 0.2 A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions).

pcredz 29.05ae40f A tool that extracts credit card numbers, NTLM (DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.

pdf-parser 0.6.0 Parses a PDF document to identify the fundamental elements used in the analyzed file. http://blog.didierstevens.com/programs/pdf-tools/

pdfbook-analyzer 2 Utility for facebook memory forensics.

pdfcrack 0.14 Password recovery tool for PDF-files.

pdfid 0.2.1 Scan a file to look for certain PDF keywords.

pdfresurrect 0.12 A tool aimed at analyzing PDF documents.

pdgmail 1.0 A password dictionary attack tool that targets windows authentication via the SMB protocol http://www.jeffbryner.com/code/pdgmail

peach 3.0.202 A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.

peda 51.327db44 Python Exploit Development Assistance for GDB.

peepdf 0.3 A Python tool to explore PDF files in order to find out if the file can be harmful or not

peframe 81.0c4a0d5 Tool to perform static analysis on (portable executable) malware.

pemcrack 10.34b0f85 Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. https://github.com/robertdavidgraham/pemcrack

pentbox 1.8 A security suite that packs security and stability testing oriented tools for networks and systems.

perl-image-exiftool 9.76 Reader and rewriter of EXIF informations that supports raw files

perl-tftp 1.0b3 TFTP - TFTP Client class for perl

pev 0.60 Command line based tool for PE32/PE32+ file analysis

pextractor 0.18b A forensics tool that can extract all files from an executable file created by a joiner or similar. http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html

pgdbf 94.baa1d95 Convert XBase / FoxPro databases to PostgreSQL

phemail 27.7ae21f2 A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test.

phoss 0.1.13 Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.

php-mt-seed 3.2 PHP mt_rand() seed cracker

php-rfi-payload-decoder 30.bd42caa Decode and analyze RFI payloads developed in PHP.

php-vulnerability-hunter 1.4.0.20 An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications. https://phpvulnhunter.codeplex.com/

phpstress 5.f987a7e A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI. https://github.com/nightlionsecurity/phpstress

phrasendrescher 1.2.2 A modular and multi processing pass phrase cracking tool

pip3line 30.eae2260 The Swiss army knife of byte manipulation.

pipal 1.1 A password analyser

pirana 0.3.1 Exploitation framework that tests the security of a email content filter.

plcscan 0.1 This is a tool written in Python that will scannfor PLC devices over s7comm or modbus protocols. http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html

plecost 2 Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems. http://code.google.com/p/plecost/

plown 13.ccf998c A security scanner for Plone CMS.

pmcma 1.00 Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).

pnscan 1.11 A parallel network scanner that can be used to survey TCP network services.

pompem 77.4e77ffd A python exploit tool finder.

portspoof 100.70b6bf2 This program's primary goal is to enhance OS security through a set of new techniques.

posttester 0.1 A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.

powerfuzzer 1_beta Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others.

powersploit 247.8b6f759 A PowerShell Post-Exploitation Framework.

praeda 37.093d1c0 An automated data/information harvesting tool designed to gather critical information from various embedded devices. https://github.com/percx/Praeda

procyon 0.5.28 A suite of Java metaprogramming tools focused on code generation and analysis.

prometheus 175.497b2ce A Firewall analyzer written in ruby

propecia 2 A fast class scanner that scans for a specified open port with banner grabbing

protos-sip 2 SIP test suite.

proxychains-ng 4.8.1 A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies
proxycheck 0.1 This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver. http://packetstormsecurity.com/files/61864/proxycheck.pl.txt.html

proxyp 2013 Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. http://sourceforge.net/projects/proxyp/

proxyscan 0.3 A security penetration testing tool to scan for hosts and ports through a Web proxy server. http://packetstormsecurity.com/files/69778/proxyScan.3.tgz.html

proxytunnel 1.9.0 a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy http://proxytunnel.sourceforge.net

pscan 1.3 A limited problem scanner for C source files

pshitt 21.85cde65 A lightweight fake SSH server designed to collect authentication data sent by intruders.

pstoreview 1.0 Lists the contents of the Protected Storage.

ptunnel 0.72 A tool for reliably tunneling TCP connections over ICMP echo request and reply packets http://www.cs.uit.no/~daniels/PingTunnel/#download

pwd-hash 2.0 A password hashing tool that use the crypt function to generate the hash of a string given on standard input. http://vladz.devzero.fr/pwd-hash.php

pwdump 7.1 Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes. http://www.tarasco.org/security/pwdump_7/index.html

pwnat 0.3 A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other

pwntools 2.1.3 The CTF framework used by #Gallopsled in every CTF.

pyew 2.3.0 A python tool to analyse malware.

pyexfil 36.978ec43 A couple of beta stage tools for data exfiltration.

pyfiscan 1169.6dc0110 Free web-application vulnerability and version scanner

pyinstaller 2.1 A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. http://www.pyinstaller.org/

pyminifakedns 0.1 Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record

pyrasite 2.0 Code injection and introspection of running Python processes.

pyrit 0.4.0 WPA/WPA2-PSK attacking with gpu and cluster

pytacle alpha2 Automates the task of sniffing GSM frames

pytbull 2.0 A python based flexible IDS/IPS testing framework shipped with more than 300 tests

python-utidylib 0.2 Python bindings for Tidy HTML parser/cleaner.

python2-binaryornot 0.3.0 Ultra-lightweight pure Python package to check if a file is binary or text.

python2-yara 3.3.0 A malware identification and classification tool.
 

Об LS-LA

  • Мы, группа единомышленников, основная цель которых повышать уровень знаний и умений.
    Не забывая о материальном благополучии каждого)

About LS-LA

  • We, a group of like-minded people, whose main goal is to increase the level of knowledge and skills.
    Not forgetting about everyone’s material well-being)

Быстрая навигация

Пользовательское меню