x-scan 3.3 A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.
xcavator 5.bd9e2d8 Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. https://github.com/nccgroup/xcavator
xf86-video-qxl-git r541.cbe70e9 Xorg X11 qxl video driver.
xorbruteforcer 0.1 Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.
xorsearch 1.11.1 Program to search for a given string in an XOR, ROL or ROT encoded binary file. http://blog.didierstevens.com/programs/xorsearch/
xortool 0.96 A tool to analyze multi-byte xor cipher.
xplico 33.0f6d8bc Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).
xprobe2 0.3 An active OS fingerprinting tool.
xspy 1.0c A utility for monitoring keypresses on remote X servers
xsser 1.6 A penetration testing tool for detecting and exploiting XSS vulnerabilites.
http://xsser.sourceforge.net/
xssless 35.9eee648 An automated XSS payload generator written in python.
xsss 0.40b A brute force cross site scripting scanner.
xssscan 17.7f1ea90 Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS. https://github.com/gwroblew/detectXSSlib
xsssniper 0.9 An automatic XSS discovery tool
xssya 13.15ebdfe A Cross Site Scripting Scanner & Vulnerability Confirmation.
yaaf 7.4d6273a Yet Another Admin Finder.
yara 3.3.0 A malware identification and classification tool.
ycrawler 0.1 A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.
yersinia 0.7.3 A network tool designed to take advantage of some weakness in different network protocols.
yinjector 0.1 A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html
zackattack 5.1f96c14 A new tool set to do NTLM Authentication relaying unlike any other tool currently out there. https://github.com/urbanesec/ZackAttack/
zaproxy 2.3.1 A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications. http://code.google.com/p/zaproxy/
zarp 0.1.5 A network attack tool centered around the exploitation of local networks.
zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware
zmap 1.2.1 Fast network scanner designed for Internet-wide network surveys.
zulu 0.1 A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. http://sourceforge.net/projects/zulu-wireless/
zykeys 0.1 Demonstrates how default wireless settings are derived on some models of ZyXEL routers. http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html
zzuf 0.13 Transparent application input fuzzer.
未来安全信息技术有限公司
北京未来安全信息技术有限公司,成立于2016年,由国内首批专业从事信息安全服务的人员组成,汇集行业数位顶尖安全技术专家,具备领先的安全技术研发与应用实力。公司成立至今,始终致力于信息安全的研究工作,持续为企业级用户提供“AI技术研发与应用、安全加固、风险评估、安全培训、应急响应、代码审计”等专业化安全服务,并综合运用人工智能领域的研究成果,着力为企业打造一整套完善的信息安全智能化转型升级战略。
www.xfocus.org
xcavator 5.bd9e2d8 Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. https://github.com/nccgroup/xcavator
xf86-video-qxl-git r541.cbe70e9 Xorg X11 qxl video driver.
Home
www.spice-space.org
xorbruteforcer 0.1 Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.
Bruteforce | eternal-todo.com
eternal-todo.com
xorsearch 1.11.1 Program to search for a given string in an XOR, ROL or ROT encoded binary file. http://blog.didierstevens.com/programs/xorsearch/
xortool 0.96 A tool to analyze multi-byte xor cipher.
GitHub - hellman/xortool: A tool to analyze multi-byte xor cipher
A tool to analyze multi-byte xor cipher. Contribute to hellman/xortool development by creating an account on GitHub.
github.com
xplico 33.0f6d8bc Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).
Xplico - Open Source Network Forensic Analysis Tool (NFAT)
www.xplico.org
xprobe2 0.3 An active OS fingerprinting tool.
X probe - active OS fingerprinting tool
Download X probe - active OS fingerprinting tool for free. The purpose of the tool is to perform fingerprinting of remote TCP/IP stacks based on Ofir Arkin's ICMP fingerprinting research. This tool is a practical implementation of results discovered during 'project X'...
sourceforge.net
xspy 1.0c A utility for monitoring keypresses on remote X servers
FreshPorts -- security/xspy: Utility for monitoring keystrokes on remote X servers
xspy is a utility for monitoring keypresses on remote X servers. It takes advantage of an oversight in X Windows (R5 & R6) to find out about keypresses even in "secure mode". It works by polling the keyboard, by default every hundredth of a second. WWW...
www.freshports.org
xsser 1.6 A penetration testing tool for detecting and exploiting XSS vulnerabilites.
http://xsser.sourceforge.net/
xssless 35.9eee648 An automated XSS payload generator written in python.
GitHub - mandatoryprogrammer/xssless: An automated XSS payload generator written in python.
An automated XSS payload generator written in python. - mandatoryprogrammer/xssless
github.com
xsss 0.40b A brute force cross site scripting scanner.
Cross Site Scripting Scanning - XSSS
www.sven.de
xssscan 17.7f1ea90 Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS. https://github.com/gwroblew/detectXSSlib
xsssniper 0.9 An automatic XSS discovery tool
GitHub - gbrindisi/xsssniper: An automatic XSS discovery tool
An automatic XSS discovery tool. Contribute to gbrindisi/xsssniper development by creating an account on GitHub.
github.com
xssya 13.15ebdfe A Cross Site Scripting Scanner & Vulnerability Confirmation.
GitHub - yehia-mamdouh/XSSYA: XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation)
XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation) - yehia-mamdouh/XSSYA
github.com
yaaf 7.4d6273a Yet Another Admin Finder.
GitHub - RomeuG/YAAF: Yet Another Admin Finder
Yet Another Admin Finder. Contribute to RomeuG/YAAF development by creating an account on GitHub.
github.com
yara 3.3.0 A malware identification and classification tool.
Page Redirection
plusvic.github.io
ycrawler 0.1 A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.
yCrawler Web Crawling Utility ≈ Packet Storm
Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
packetstormsecurity.com
yersinia 0.7.3 A network tool designed to take advantage of some weakness in different network protocols.
yinjector 0.1 A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html
zackattack 5.1f96c14 A new tool set to do NTLM Authentication relaying unlike any other tool currently out there. https://github.com/urbanesec/ZackAttack/
zaproxy 2.3.1 A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications. http://code.google.com/p/zaproxy/
zarp 0.1.5 A network attack tool centered around the exploitation of local networks.
zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware
zmap 1.2.1 Fast network scanner designed for Internet-wide network surveys.
The ZMap Project
The ZMap Project is a collection of open source tools that enable researchers to perform large-scale studies of the hosts and services that compose the public Internet.
zmap.io
zulu 0.1 A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. http://sourceforge.net/projects/zulu-wireless/
zykeys 0.1 Demonstrates how default wireless settings are derived on some models of ZyXEL routers. http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html
zzuf 0.13 Transparent application input fuzzer.
zzuf – Caca Labs
sam.zoy.org