radamsa 0.3 General purpose data fuzzer.
radare2 0.9.8 Open-source tools to disasm, debug, analyze and manipulate binary files.
radiography 2 A forensic tool which grabs as much information as possible from a Windows system.
rainbowcrack 1.6 Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.
rarcrack 0.2 This program uses bruteforce algorithm to find correct password (rar, 7z, zip).
ratproxy 1.58 A passive web application security assessment tool
rawr 45.a05c312 Rapid Assessment of Web Resources. A web enumerator.
rcracki-mt 0.7.0 A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project
www.freerainbowtables.com http://rcracki.sourceforge.net/
rdesktop-brute 1.5.0 It connects to windows terminal servers - Bruteforce patch included.
reaver 1.4 Implements a brute force attack against wifi protected setup WPSregistrar PINs in order to recover WPA/WPA2 passphrases. http://code.google.com/p/reaver-wps
rebind 0.3.4 DNS Rebinding Tool
recon-ng 888.e3a09d1 A full-featured Web Reconnaissance framework written in Python.
recoverjpeg 2.3 Recover jpegs from damaged devices.
recstudio 4.0_20130717 Cross platform interactive decompiler
redfang 2.5 Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().
redirectpoison 1.1 A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses. http://www.hackingexposedvoip.com/
redpoint 109.0405b90 Digital Bond's ICS Enumeration Tools.
regeorg 26.22fb8a9 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. https://github.com/sensepost/reGeorg
reglookup 1.0.1 Command line utility for reading and querying Windows NT registries
relay-scanner 1.7 An SMTP relay scanner.
replayproxy 1.1 Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file. https://code.google.com/p/replayproxy/
responder 117.6c7a5dd A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
rfcat 130515 RF ChipCon-based Attack Toolset
rfdump 1.6 A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible http://www.rfdump.org
rfidiot e302bb7 An open source python library for exploring RFID devices
rfidtool 0.01 A opensource tool to read / write rfid tags
ridenum 39.ebbfaca A null session RID cycle attack for brute forcing domain controllers.
https://github.com/trustedsec/ridenum
rifiuti2 0.5.1 A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. https://code.google.com/p/rifiuti2/
rinetd 0.62 internet redirection server
ripdc 0.2 A script which maps domains related to an given ip address or domainname.
rkhunter 1.4.2 Checks machines for the presence of rootkits and other unwanted tools.
rlogin-scanner 0.2 Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.
rootbrute 0.1 Local root account bruteforcer.
ropeadope 1.1 A linux log cleaner.
ropeme 1.0 ROPME is a set of python scripts to generate ROP gadgets and payload.
ropgadget 5.3 Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation. https://github.com/JonathanSalwan/ROPgadget
ropper 91.212d5da It can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework.
roputils 124.5ab25f5 A Return-oriented Programming toolkit.
rpdscan 2.a71b0f3 Remmina Password Decoder and scanner.
rrs 1.70 A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.
http://www.cycom.se/dl/rrs
rsakeyfind 1.0 A tool to find RSA key in RAM.
rsmangler 1.4 rsmangler takes a wordlist and mangle it
rtlamr 197.03369d1 An rtl-sdr receiver for smart meters operating in the 900MHz ISM band.
rtlizer 34.33e31ba Simple spectrum analyzer.
rtlsdr-scanner 862.2831e0e A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. https://github.com/EarToEarOak/RTLSDR-Scanner
rtp-flood 1.0 RTP flooder
http://www.hackingexposedvoip.com/
rtpbreak 1.3a Detects, reconstructs and analyzes any RTP session
rubilyn 0.0.1 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.
ruby-msgpack 0.5.8 MessagePack, a binary-based efficient data interchange format.
ruby-ronin 1.5.0 A Ruby platform for exploit development and security research.
ruby-ronin-support 0.5.1 A support library for Ronin.
ruby-uri-query_params 0.7.0 Access the query parameters of a URI, just like in PHP.
rww-attack 0.9.2 The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out. http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html
radare2 0.9.8 Open-source tools to disasm, debug, analyze and manipulate binary files.
radiography 2 A forensic tool which grabs as much information as possible from a Windows system.
rainbowcrack 1.6 Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.
RainbowCrack - Crack Hashes with Rainbow Tables
project-rainbowcrack.com
rarcrack 0.2 This program uses bruteforce algorithm to find correct password (rar, 7z, zip).
JPassword Recovery Tool
Download JPassword Recovery Tool for free. Password recovery tool for compressed archives and md5, sha-1/2 hashes. This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip...
rarcrack.sourceforge.net
ratproxy 1.58 A passive web application security assessment tool
rawr 45.a05c312 Rapid Assessment of Web Resources. A web enumerator.
al14s / RAWR / wiki / Home — Bitbucket
bitbucket.org
rcracki-mt 0.7.0 A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project
www.freerainbowtables.com http://rcracki.sourceforge.net/
rdesktop-brute 1.5.0 It connects to windows terminal servers - Bruteforce patch included.
rdesktop: A Remote Desktop Protocol Client
www.rdesktop.org
reaver 1.4 Implements a brute force attack against wifi protected setup WPSregistrar PINs in order to recover WPA/WPA2 passphrases. http://code.google.com/p/reaver-wps
rebind 0.3.4 DNS Rebinding Tool
recon-ng 888.e3a09d1 A full-featured Web Reconnaissance framework written in Python.
recoverjpeg 2.3 Recover jpegs from damaged devices.
recstudio 4.0_20130717 Cross platform interactive decompiler
redfang 2.5 Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name().
redfang.2.5.tar.gz ≈ Packet Storm
Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
packetstormsecurity.com
redirectpoison 1.1 A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses. http://www.hackingexposedvoip.com/
redpoint 109.0405b90 Digital Bond's ICS Enumeration Tools.
regeorg 26.22fb8a9 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. https://github.com/sensepost/reGeorg
reglookup 1.0.1 Command line utility for reading and querying Windows NT registries
RegLookup Home
projects.sentinelchicken.org
relay-scanner 1.7 An SMTP relay scanner.
eCrimeLabs - Helps you mitigate your cyber threats
With eCrimeLabs Threat Intelligence Platform we provide you with capabilities to register, analyze, detect and mitigate threats - Incident Response, Threat Intelligence, Hosted MISP
www.cirt.dk
replayproxy 1.1 Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file. https://code.google.com/p/replayproxy/
responder 117.6c7a5dd A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
GitHub - SpiderLabs/Responder: Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat...
github.com
rfcat 130515 RF ChipCon-based Attack Toolset
rfdump 1.6 A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible http://www.rfdump.org
rfidiot e302bb7 An open source python library for exploring RFID devices
rfidtool 0.01 A opensource tool to read / write rfid tags
ridenum 39.ebbfaca A null session RID cycle attack for brute forcing domain controllers.
https://github.com/trustedsec/ridenum
rifiuti2 0.5.1 A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. https://code.google.com/p/rifiuti2/
rinetd 0.62 internet redirection server
Payday Loans | Bad Credit Accepted | Boutell.co.uk
Payday Loans for Any Purpose – Borrow 100% Online, No Paperwork or Phone Calls – Cash Up to £5,000! Boutell, assisted by its direct lending partners offer flexible payday loans, for any purpose for amounts up to £5,000. Borrow securely, online today and repay the loan back over 1 – 36 months...
www.boutell.com
ripdc 0.2 A script which maps domains related to an given ip address or domainname.
rkhunter 1.4.2 Checks machines for the presence of rootkits and other unwanted tools.
The Rootkit Hunter project
rkhunter.sourceforge.net
rlogin-scanner 0.2 Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.
404 Error
wayreth.eu.org
rootbrute 0.1 Local root account bruteforcer.
Packet Storm
Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
www.packetstormsecurity.org
ropeadope 1.1 A linux log cleaner.
18禁全彩肉肉无遮挡彩色,我在写作业爸爸玩我,男女作爱视频完整免费,免费人成在线观看网站
18禁全彩肉肉无遮挡彩色,我在写作业爸爸玩我,男女作爱视频完整免费,免费人成在线观看网站,6080YY亚洲久久无码,被公侵犯中文字幕无码,又硬又大爽死浪妇,恩..阿好大太硬了快点好爽,甜宠高H道具各种PLAY1V1,美女校花被拖到野外强奷视频,女人无遮挡裸露双奶头
www.highhacksociety.com
ropeme 1.0 ROPME is a set of python scripts to generate ROP gadgets and payload.
Checking your browser...
www.vnsecurity.net
ropgadget 5.3 Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation. https://github.com/JonathanSalwan/ROPgadget
ropper 91.212d5da It can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework.
GitHub - sashs/Ropper: Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us...
github.com
roputils 124.5ab25f5 A Return-oriented Programming toolkit.
GitHub - inaz2/roputils: A Return-oriented Programming toolkit
A Return-oriented Programming toolkit. Contribute to inaz2/roputils development by creating an account on GitHub.
github.com
rpdscan 2.a71b0f3 Remmina Password Decoder and scanner.
GitHub - freakyclown/RPDscan: Remmina Password Decoder and scanner
Remmina Password Decoder and scanner. Contribute to freakyclown/RPDscan development by creating an account on GitHub.
github.com
rrs 1.70 A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more.
http://www.cycom.se/dl/rrs
rsakeyfind 1.0 A tool to find RSA key in RAM.
Memory Research Project Source Code - Center for Information Technology Policy
« Back July 16, 2008 — This page contains source code for some of the software that we developed in the course of this research. These prototype applications are intended […]
citp.princeton.edu
rsmangler 1.4 rsmangler takes a wordlist and mangle it
rtlamr 197.03369d1 An rtl-sdr receiver for smart meters operating in the 900MHz ISM band.
GitHub - bemasher/rtlamr: An rtl-sdr receiver for Itron ERT compatible smart meters operating in the 900MHz ISM band.
An rtl-sdr receiver for Itron ERT compatible smart meters operating in the 900MHz ISM band. - bemasher/rtlamr
github.com
rtlizer 34.33e31ba Simple spectrum analyzer.
GitHub - csete/rtlizer: Simple spectrum analyzer
Simple spectrum analyzer. Contribute to csete/rtlizer development by creating an account on GitHub.
github.com
rtlsdr-scanner 862.2831e0e A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. https://github.com/EarToEarOak/RTLSDR-Scanner
rtp-flood 1.0 RTP flooder
http://www.hackingexposedvoip.com/
rtpbreak 1.3a Detects, reconstructs and analyzes any RTP session
rubilyn 0.0.1 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host.
ruby-msgpack 0.5.8 MessagePack, a binary-based efficient data interchange format.
MessagePack: It's like JSON. but fast and small.
msgpack.org
ruby-ronin 1.5.0 A Ruby platform for exploit development and security research.
Ronin - About
ronin-ruby.github.io
ruby-ronin-support 0.5.1 A support library for Ronin.
Ronin - About
ronin-ruby.github.io
ruby-uri-query_params 0.7.0 Access the query parameters of a URI, just like in PHP.
GitHub - postmodern/uri-query_params: Access the query parameters of a URI, just like $_GET in PHP.
Access the query parameters of a URI, just like $_GET in PHP. - postmodern/uri-query_params
github.com
rww-attack 0.9.2 The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out. http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html