AMSITrigger
AMSITrigger is a tool to identify malicious strings in PowerShell files.
aria2
aria2 description.
bettercap
The Swiss Army knife for WiFi, Bluetooth Low Energy, wireless HID hijacking and IPv4 and IPv6 networks reconnaissance and MITM attacks.
binwalk
Binwalk is a tool for searching binary files like images and audio files for embedded files and data.
chisel
Chisel is a fast TCP tunnel, transported over HTTP, secured via SSH.
ciphey
Fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence.
docker
A self-sufficient runtime for containers.
docker-compose
Define and run multi-container applications with Docker.
Empire
Empire 4 is a post-exploitation framework that includes a pure-PowerShell Windows agents, Python 3.x Linux/OS X agents, and C# agents.
exiftool
Consult the exiftool documentation for a full list of options.
foremost
Foremost is a program that recovers files based on their headers , footers and internal data structures..
h8mail
Password Breach Hunting & Email OSINT tool, locally or using premium services. Supports chasing down related email.
hashcat
hashcat description.
hcxtools
Portable solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat/john formats.
hugo
Hugo is a Fast and Flexible Static Site Generator.
Hydra
Bruteforce logins.
Metasploit
The world’s most used penetration testing framework
mitm6
pwning IPv4 via IPv6.
msfvenom
A Metasploit standalone payload generator.
Name-That-Hash
The Modern Hash Identification System.
ncat
TCP/IP Swiss Army Knife.
Nmap
Nmap description.
ntlmrelayx
ntlmrelayx description.
openssl
openssl description.
PSDNSDumpsterAPI
(Unofficial) PowerShell API for htttps://www.dnsdumpster.com.
psexec
psexec description.
Rdesktop
A Remote Desktop Protocol client.
responder
responder description.
Search-That-Hash
Search-That-Hash searches the most popular hash cracking sites and automatically inputs your hash(s) for cracking.
searchsploit
searchsploit description.
smb
smb description.
steghide
steghide description.
sublist3r
sublist3r description.
theHarvester
theHarvester gathers emails, names, subdomains, IPs and URLs using multiple public data sources.
ThreatCheck
Modified version of Matterpreter's DefenderCheck. Takes a binary as input (either from a file on disk or a URL), splits it until it pinpoints that exact bytes that the target engine will flag on and prints them to the screen.
usbrip
usbrip is a small piece of software which analyzes Linux log data for constructing USB event history tables.
whatweb
WhatWeb identifies websites.