САМЫЕ ПОЛЕЗНЫЕ ПРОГРАМЫ С ОПИСАНИЕМ (на X,Y,Z)

snakeqaa

Intermidiate Hacker
07.07.2020
29
0
1
x-scan 3.3 A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.

xcavator 5.bd9e2d8 Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. https://github.com/nccgroup/xcavator

xf86-video-qxl-git r541.cbe70e9 Xorg X11 qxl video driver.

xorbruteforcer 0.1 Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.

xorsearch 1.11.1 Program to search for a given string in an XOR, ROL or ROT encoded binary file. http://blog.didierstevens.com/programs/xorsearch/

xortool 0.96 A tool to analyze multi-byte xor cipher.

xplico 33.0f6d8bc Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).

xprobe2 0.3 An active OS fingerprinting tool.

xspy 1.0c A utility for monitoring keypresses on remote X servers

xsser 1.6 A penetration testing tool for detecting and exploiting XSS vulnerabilites.
http://xsser.sourceforge.net/

xssless 35.9eee648 An automated XSS payload generator written in python.

xsss 0.40b A brute force cross site scripting scanner.

xssscan 17.7f1ea90 Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS. https://github.com/gwroblew/detectXSSlib

xsssniper 0.9 An automatic XSS discovery tool

xssya 13.15ebdfe A Cross Site Scripting Scanner & Vulnerability Confirmation.

yaaf 7.4d6273a Yet Another Admin Finder.

yara 3.3.0 A malware identification and classification tool.

ycrawler 0.1 A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.

yersinia 0.7.3 A network tool designed to take advantage of some weakness in different network protocols.

yinjector 0.1 A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html

zackattack 5.1f96c14 A new tool set to do NTLM Authentication relaying unlike any other tool currently out there. https://github.com/urbanesec/ZackAttack/

zaproxy 2.3.1 A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications. http://code.google.com/p/zaproxy/

zarp 0.1.5 A network attack tool centered around the exploitation of local networks.

zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware

zmap 1.2.1 Fast network scanner designed for Internet-wide network surveys.

zulu 0.1 A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. http://sourceforge.net/projects/zulu-wireless/

zykeys 0.1 Demonstrates how default wireless settings are derived on some models of ZyXEL routers. http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html

zzuf 0.13 Transparent application input fuzzer.
 

Об LS-LA

  • Мы, группа единомышленников, основная цель которых повышать уровень знаний и умений.
    Не забывая о материальном благополучии каждого)

About LS-LA

  • We, a group of like-minded people, whose main goal is to increase the level of knowledge and skills.
    Not forgetting about everyone’s material well-being)

Быстрая навигация

Пользовательское меню