Book a Demo!
CoCalc Logo Icon
StoreFeaturesDocsShareSupportNewsAboutPoliciesSign UpSign In
ekadanuarta
GitHub Repository: ekadanuarta/Tool-X
Path: blob/main/core/data.json
974 views
1
{
2
"4nonimizer" : {
3
"name" : "4nonimizer",
4
"package_name" : "4nonimizer",
5
"category" : [null],
6
"url" : "https://github.com/Hackplayers/4nonimizer.git",
7
"package_manager" : "git",
8
"dependency" : ["git"]
9
},
10
"A-Rat" : {
11
"name" : "A-Rat",
12
"package_name" : "A-Rat",
13
"category" : ["exploitation_tools"],
14
"url" : "https://github.com/Xi4u7/A-Rat.git",
15
"package_manager" : "git",
16
"dependency" : ["python","git"]
17
},
18
"ADB-Toolkit" : {
19
"name" : "ADB-Toolkit",
20
"package_name" : "ADB-Toolkit",
21
"category" : [null],
22
"url" : "https://github.com/ASHWIN990/ADB-Toolkit.git",
23
"package_manager" : "git",
24
"dependency" : ["git"]
25
},
26
"ATSCAN" : {
27
"name" : "ATSCAN",
28
"package_name" : "ATSCAN",
29
"category" : ["exploitation_tools"],
30
"url" : "https://github.com/AlisamTechnology/ATSCAN.git",
31
"package_manager" : "git",
32
"dependency" : ["git"]
33
},
34
"AndroBugs_Framework" : {
35
"name" : "AndroBugs_Framework",
36
"package_name" : "AndroBugs_Framework",
37
"category" : [null],
38
"url" : "https://github.com/AndroBugs/AndroBugs_Framework.git",
39
"package_manager" : "git",
40
"dependency" : ["python","git"]
41
},
42
"Androspy" : {
43
"name" : "Androspy",
44
"package_name" : "Androspy",
45
"category" : [null],
46
"url" : "https://github.com/TunisianEagles/Androspy.git",
47
"package_manager" : "git",
48
"dependency" : ["git"]
49
},
50
"AutoPixieWps" : {
51
"name" : "AutoPixieWps",
52
"package_name" : "AutoPixieWps",
53
"category" : [null],
54
"url" : "https://github.com/nxxxu/AutoPixieWps.git",
55
"package_manager" : "git",
56
"dependency" : ["python","git"]
57
},
58
"Automater" : {
59
"name" : "Automater",
60
"package_name" : "TekDefense-Automater",
61
"category" : ["information_gathering"],
62
"url" : "https://github.com/1aN0rmus/TekDefense-Automater.git",
63
"package_manager" : "git",
64
"dependency" : ["python","git"]
65
},
66
"Auxscan" : {
67
"name" : "Auxscan",
68
"package_name" : "Auxscan",
69
"category" : [null],
70
"url" : "https://github.com/Gameye98/Auxscan.git",
71
"package_manager" : "git",
72
"dependency" : ["python","git"]
73
},
74
"BAF" : {
75
"name" : "BAF",
76
"package_name" : "BAF",
77
"category" : [null],
78
"url" : "https://github.com/engMaher/BAF.git",
79
"package_manager" : "git",
80
"dependency" : ["python","git"]
81
},
82
"BadMod" : {
83
"name" : "BadMod",
84
"package_name" : "BadMod",
85
"category" : [null],
86
"url" : "https://github.com/MrSqar-Ye/BadMod.git",
87
"package_manager" : "git",
88
"dependency" : ["php","git"]
89
},
90
"BeeLogger" : {
91
"name" : "BeeLogger",
92
"package_name" : "BeeLogger",
93
"category" : [null],
94
"url" : "https://github.com/4w4k3/BeeLogger.git",
95
"package_manager" : "git",
96
"dependency" : ["python","git"]
97
},
98
"Black-Hydra" : {
99
"name" : "Black-Hydra",
100
"package_name" : "Black-Hydra",
101
"category" : [null],
102
"url" : "https://github.com/Gameye98/Black-Hydra.git",
103
"package_manager" : "git",
104
"dependency" : ["python","git"]
105
},
106
"Blazy" : {
107
"name" : "Blazy",
108
"package_name" : "Blazy",
109
"category" : [null],
110
"url" : "https://github.com/UltimateHackers/Blazy.git",
111
"package_manager" : "git",
112
"dependency" : ["python","git"]
113
},
114
"Breacher" : {
115
"name" : "Breacher",
116
"package_name" : "Breacher",
117
"category" : ["web_hacking"],
118
"url" : "https://github.com/UltimateHackers/Breacher.git",
119
"package_manager" : "git",
120
"dependency" : ["python","git"]
121
},
122
"Brutal" : {
123
"name" : "Brutal",
124
"package_name" : "Brutal",
125
"category" : ["exploitation_tools"],
126
"url" : "https://github.com/Screetsec/Brutal.git",
127
"package_manager" : "git",
128
"dependency" : ["git"]
129
},
130
"BruteX" : {
131
"name" : "BruteX",
132
"package_name" : "BruteX",
133
"category" : ["web_hacking"],
134
"url" : "https://github.com/1N3/BruteX.git",
135
"package_manager" : "git",
136
"dependency" : ["python","git"]
137
},
138
"CamHacker" : {
139
"name" : "CamHacker",
140
"package_name" : "CamHacker",
141
"category" : ["sniffing_spoofing","information_gathering"],
142
"url" : "https://github.com/KasRoudra/CamHacker.git",
143
"package_manager" : "git",
144
"dependency" : ["php","git","curl","wget","unzip"]
145
},
146
"CHAOS" : {
147
"name" : "CHAOS",
148
"package_name" : "CHAOS",
149
"category" : [null],
150
"url" : "https://github.com/tiagorlampert/CHAOS.git",
151
"package_manager" : "git",
152
"dependency" : ["golang","git"]
153
},
154
"CMSeeK" : {
155
"name" : "CMSeeK",
156
"package_name" : "CMSeeK",
157
"category" : [null],
158
"url" : "https://github.com/Tuhinshubhra/CMSeeK.git",
159
"package_manager" : "git",
160
"dependency" : ["python","git"]
161
},
162
"CMSmap" : {
163
"name" : "CMSmap",
164
"package_name" : "CMSmap",
165
"category" : ["information_gathering"],
166
"url" : "https://github.com/Dionach/CMSmap.git",
167
"package_manager" : "git",
168
"dependency" : ["python","git"]
169
},
170
"CeWL" : {
171
"name" : "CeWL",
172
"package_name" : "CeWL",
173
"category" : ["password_attack"],
174
"url" : "https://github.com/digininja/CeWL.git",
175
"package_manager" : "git",
176
"dependency" : ["ruby","git"]
177
},
178
"Clickjacking-Tester" : {
179
"name" : "Clickjacking-Tester",
180
"package_name" : "Clickjacking-Tester",
181
"category" : [null],
182
"url" : "https://github.com/D4Vinci/Clickjacking-Tester.git",
183
"package_manager" : "git",
184
"dependency" : ["python","git"]
185
},
186
"Cookie-stealer" : {
187
"name" : "Cookie-stealer",
188
"package_name" : "Cookie-stealer",
189
"category" : [null],
190
"url" : "https://github.com/Xyl2k/Cookie-stealer.git",
191
"package_manager" : "git",
192
"dependency" : ["php","git"]
193
},
194
"CrawlBox" : {
195
"name" : "CrawlBox",
196
"package_name" : "CrawlBox",
197
"category" : [null],
198
"url" : "https://github.com/abaykan/CrawlBox.git",
199
"package_manager" : "git",
200
"dependency" : ["python","git"]
201
},
202
"CredSniper" : {
203
"name" : "CredSniper",
204
"package_name" : "CredSniper",
205
"category" : [null],
206
"url" : "https://github.com/ustayready/CredSniper.git",
207
"package_manager" : "git",
208
"dependency" : ["python","git"]
209
},
210
"Crips" : {
211
"name" : "Crips",
212
"package_name" : "Crips",
213
"category" : ["information_gathering"],
214
"url" : "https://github.com/Manisso/Crips.git",
215
"package_manager" : "git",
216
"dependency" : ["python","git"]
217
},
218
"CyberScan" : {
219
"name" : "CyberScan",
220
"package_name" : "CyberScan",
221
"category" : [null],
222
"url" : "https://github.com/medbenali/CyberScan.git",
223
"package_manager" : "git",
224
"dependency" : ["python","git"]
225
},
226
"D-TECT" : {
227
"name" : "D-TECT",
228
"package_name" : "D-TECT",
229
"category" : ["information_gathering","vulnerability_scanner"],
230
"url" : "https://github.com/shawarkhanethicalhacker/D-TECT.git",
231
"package_manager" : "git",
232
"dependency" : ["python","git"]
233
},
234
"DHCPig" : {
235
"name" : "DHCPig",
236
"package_name" : "DHCPig",
237
"category" : ["stress_testing"],
238
"url" : "https://github.com/kamorin/DHCPig.git",
239
"package_manager" : "git",
240
"dependency" : ["python","git"]
241
},
242
"DKMC" : {
243
"name" : "DKMC",
244
"package_name" : "DKMC",
245
"category" : [null],
246
"url" : "https://github.com/Mr-Un1k0d3r/DKMC.git",
247
"package_manager" : "git",
248
"dependency" : ["python","git"]
249
},
250
"DSSS" : {
251
"name" : "DSSS",
252
"package_name" : "DSSS",
253
"category" : ["vulnerability_scanner"],
254
"url" : "https://github.com/stamparm/DSSS.git",
255
"package_manager" : "git",
256
"dependency" : ["python","git"]
257
},
258
"DSVW" : {
259
"name" : "DSVW",
260
"package_name" : "DSVW",
261
"category" : [null],
262
"url" : "https://github.com/stamparm/DSVW.git",
263
"package_manager" : "git",
264
"dependency" : ["python","git"]
265
},
266
"DSXS" : {
267
"name" : "DSXS",
268
"package_name" : "DSXS",
269
"category" : [null],
270
"url" : "https://github.com/stamparm/DSXS.git",
271
"package_manager" : "git",
272
"dependency" : ["python","git"]
273
},
274
"Devploit" : {
275
"name" : "Devploit",
276
"package_name" : "Devploit",
277
"category" : ["information_gathering"],
278
"url" : "https://github.com/joker25000/Devploit.git",
279
"package_manager" : "git",
280
"dependency" : ["python","git"]
281
},
282
"Dr0p1t-Framework" : {
283
"name" : "Dr0p1t-Framework",
284
"package_name" : "Dr0p1t-Framework",
285
"category" : [null],
286
"url" : "https://github.com/D4Vinci/Dr0p1t-Framework.git",
287
"package_manager" : "git",
288
"dependency" : ["python","git"]
289
},
290
"Dracnmap" : {
291
"name" : "Dracnmap",
292
"package_name" : "Dracnmap",
293
"category" : [null],
294
"url" : "https://github.com/Screetsec/Dracnmap.git",
295
"package_manager" : "git",
296
"dependency" : ["git"]
297
},
298
"EagleEye" : {
299
"name" : "EagleEye",
300
"package_name" : "EagleEye",
301
"category" : [null],
302
"url" : "https://github.com/ThoughtfulDev/EagleEye.git",
303
"package_manager" : "git",
304
"dependency" : ["python","git"]
305
},
306
"EasY_HaCk" : {
307
"name" : "EasY_HaCk",
308
"package_name" : "EasY_HaCk",
309
"category" : [null],
310
"url" : "https://github.com/sabri-zaki/EasY_HaCk.git",
311
"package_manager" : "git",
312
"dependency" : ["python","git"]
313
},
314
"EggShell" : {
315
"name" : "EggShell",
316
"package_name" : "EggShell",
317
"category" : [null],
318
"url" : "https://github.com/neoneggplant/EggShell.git",
319
"package_manager" : "git",
320
"dependency" : ["python","git"]
321
},
322
"Email-Spammer" : {
323
"name" : "Email-Spammer",
324
"package_name" : "Email-Spammer",
325
"category" : [null],
326
"url" : "https://github.com/Juniorn1003/Email-Spammer.git",
327
"package_manager" : "git",
328
"dependency" : ["python","git"]
329
},
330
"Empire" : {
331
"name" : "Empire",
332
"package_name" : "Empire",
333
"category" : [null],
334
"url" : "https://github.com/EmpireProject/Empire.git",
335
"package_manager" : "git",
336
"dependency" : ["git"]
337
},
338
"EvilURL" : {
339
"name" : "EvilURL",
340
"package_name" : "EvilURL",
341
"category" : ["information_gathering"],
342
"url" : "https://github.com/UndeadSec/EvilURL.git",
343
"package_manager" : "git",
344
"dependency" : ["python","git"]
345
},
346
"ExploitOnCLI" : {
347
"name" : "ExploitOnCLI",
348
"package_name" : "ExploitOnCLI",
349
"category" : ["exploitation_tools"],
350
"url" : "https://github.com/r00tmars/ExploitOnCLI.git",
351
"package_manager" : "git",
352
"dependency" : ["php","git"]
353
},
354
"EyeWitness" : {
355
"name" : "EyeWitness",
356
"package_name" : "EyeWitness",
357
"category" : ["information_gathering"],
358
"url" : "https://github.com/FortyNorthSecurity/EyeWitness.git",
359
"package_manager" : "git",
360
"dependency" : ["python","git"]
361
},
362
"FBUPv2.0" : {
363
"name" : "FBUPv2.0",
364
"package_name" : "FBUPv2.0",
365
"category" : [null],
366
"url" : "https://github.com/mrSilent0598/FBUPv2.0.git",
367
"package_manager" : "git",
368
"dependency" : ["python","git"]
369
},
370
"FakeImageExploiter" : {
371
"name" : "FakeImageExploiter",
372
"package_name" : "FakeImageExploiter",
373
"category" : [null],
374
"url" : "https://github.com/r00t-3xp10it/FakeImageExploiter.git",
375
"package_manager" : "git",
376
"dependency" : ["git"]
377
},
378
"Findsploit" : {
379
"name" : "Findsploit",
380
"package_name" : "Findsploit",
381
"category" : [null],
382
"url" : "https://github.com/1N3/Findsploit.git",
383
"package_manager" : "git",
384
"dependency" : ["git"]
385
},
386
"Gemail-Hack" : {
387
"name" : "Gemail-Hack",
388
"package_name" : "Gemail-Hack",
389
"category" : [null],
390
"url" : "https://github.com/Ha3MrX/Gemail-Hack.git",
391
"package_manager" : "git",
392
"dependency" : ["python","git"]
393
},
394
"Gloom-Framework" : {
395
"name" : "Gloom-Framework",
396
"package_name" : "Gloom-Framework",
397
"category" : [null],
398
"url" : "https://github.com/StreetSec/Gloom-Framework.git",
399
"package_manager" : "git",
400
"dependency" : ["python","git"]
401
},
402
"GoblinWordGenerator" : {
403
"name" : "GoblinWordGenerator",
404
"package_name" : "GoblinWordGenerator",
405
"category" : [null],
406
"url" : "https://github.com/UndeadSec/GoblinWordGenerator.git",
407
"package_manager" : "git",
408
"dependency" : ["python","git"]
409
},
410
"GoldenEye" : {
411
"name" : "GoldenEye",
412
"package_name" : "GoldenEye",
413
"category" : ["stress_testing"],
414
"url" : "https://github.com/jseidl/GoldenEye.git",
415
"package_manager" : "git",
416
"dependency" : ["python","git"]
417
},
418
"HT-WPS-Breaker" : {
419
"name" : "HT-WPS-Breaker",
420
"package_name" : "HT-WPS-Breaker",
421
"category" : [null],
422
"url" : "https://github.com/SilentGhostX/HT-WPS-Breaker.git",
423
"package_manager" : "git",
424
"dependency" : ["git"]
425
},
426
"HTools" : {
427
"name" : "HTools",
428
"package_name" : "HTools",
429
"category" : [null],
430
"url" : "https://github.com/mehedishakeel/HTools.git",
431
"package_manager" : "git",
432
"dependency" : ["git"]
433
},
434
"Hash-Buster" : {
435
"name" : "Hash-Buster",
436
"package_name" : "Hash-Buster",
437
"category" : ["password_attack"],
438
"url" : "https://github.com/UltimateHackers/Hash-Buster.git",
439
"package_manager" : "git",
440
"dependency" : ["python","git"]
441
},
442
"Hatch" : {
443
"name" : "Hatch",
444
"package_name" : "Hatch",
445
"category" : [null],
446
"url" : "https://github.com/MetaChar/Hatch.git",
447
"package_manager" : "git",
448
"dependency" : ["python","git"]
449
},
450
"HiddenEye" : {
451
"name" : "HiddenEye",
452
"package_name" : "HiddenEye",
453
"category" : [null],
454
"url" : "https://github.com/DarkSecDevelopers/HiddenEye.git",
455
"package_manager" : "git",
456
"dependency" : ["python","git"]
457
},
458
"Hunner" : {
459
"name" : "Hunner",
460
"package_name" : "Hunner",
461
"category" : [null],
462
"url" : "https://github.com/b3-v3r/Hunner.git",
463
"package_manager" : "git",
464
"dependency" : ["python","git"]
465
},
466
"IP-FY" : {
467
"name" : "IP-FY",
468
"package_name" : "IP-FY",
469
"category" : ["information_gathering","ip_tracking"],
470
"url" : "https://github.com/T4P4N/IP-FY.git",
471
"package_manager" : "git",
472
"dependency" : ["python","git"]
473
},
474
"IP-Locator" : {
475
"name" : "IP-Locator",
476
"package_name" : "IP-Locator",
477
"category" : [null],
478
"url" : "https://github.com/zanyarjamal/IP-Locator.git",
479
"package_manager" : "git",
480
"dependency" : ["perl","git"]
481
},
482
"IP-Tracer" : {
483
"name" : "IP-Tracer",
484
"package_name" : "IP-Tracer",
485
"category" : ["information_gathering","ip_tracking"],
486
"url" : "https://github.com/Rajkumrdusad/IP-Tracer",
487
"package_manager" : "git",
488
"dependency" : ["php","git"]
489
},
490
"IP-Tracker" : {
491
"name" : "IP-Tracker",
492
"package_name" : "IP-Tracker",
493
"category" : ["information_gathering","ip_tracking"],
494
"url" : "https://github.com/KasRoudra/IP-Tracker",
495
"package_manager" : "git",
496
"dependency" : ["php","git","curl","wget","unzip"]
497
},
498
"IPGeoLocation" : {
499
"name" : "IPGeoLocation",
500
"package_name" : "IPGeoLocation",
501
"category" : ["ip_tracking"],
502
"url" : "https://github.com/maldevel/IPGeoLocation.git",
503
"package_manager" : "git",
504
"dependency" : ["python","git"]
505
},
506
"InSpy" : {
507
"name" : "InSpy",
508
"package_name" : "InSpy",
509
"category" : ["information_gathering"],
510
"url" : "https://github.com/leapsecurity/InSpy.git",
511
"package_manager" : "git",
512
"dependency" : ["python","git"]
513
},
514
"Infoga" : {
515
"name" : "Infoga",
516
"package_name" : "Infoga",
517
"category" : ["information_gathering"],
518
"url" : "https://github.com/m4ll0k/Infoga.git",
519
"package_manager" : "git",
520
"dependency" : ["python","git"]
521
},
522
"Instahack" : {
523
"name" : "Instahack",
524
"package_name" : "Instahack",
525
"category" : [null],
526
"url" : "https://github.com/avramit/Instahack.git",
527
"package_manager" : "git",
528
"dependency" : ["python","git"]
529
},
530
"Intersect-2.5" : {
531
"name" : "Intersect-2.5",
532
"package_name" : "Intersect-2.5",
533
"category" : ["maintaining_access"],
534
"url" : "https://github.com/deadbits/Intersect-2.5.git",
535
"package_manager" : "git",
536
"dependency" : ["python","git"]
537
},
538
"JohnTheRipper" : {
539
"name" : "JohnTheRipper",
540
"package_name" : "JohnTheRipper",
541
"category" : ["password_attack"],
542
"url" : "https://github.com/magnumripper/JohnTheRipper.git",
543
"package_manager" : "git",
544
"dependency" : ["clang","gcc","g++","git"]
545
},
546
"JTRE" : {
547
"name" : "JTRE",
548
"package_name" : "JTRE",
549
"category" : ["password_attack"],
550
"url" : "https://github.com/ASHWIN990/JTRE.git",
551
"package_manager" : "git",
552
"dependency" : ["python","git"]
553
},
554
"KatanaFramework" : {
555
"name" : "KatanaFramework",
556
"package_name" : "KatanaFramework",
557
"category" : [null],
558
"url" : "https://github.com/PowerScript/KatanaFramework.git",
559
"package_manager" : "git",
560
"dependency" : ["python","git"]
561
},
562
"KnockMail" : {
563
"name" : "KnockMail",
564
"package_name" : "KnockMail",
565
"category" : ["sniffing_spoofing"],
566
"url" : "https://github.com/4w4k3/KnockMail.git",
567
"package_manager" : "git",
568
"dependency" : ["python","git"]
569
},
570
"LALIN" : {
571
"name" : "LALIN",
572
"package_name" : "LALIN",
573
"category" : [null],
574
"url" : "https://github.com/Screetsec/LALIN.git",
575
"package_manager" : "git",
576
"dependency" : ["git"]
577
},
578
"LFISuite" : {
579
"name" : "LFISuite",
580
"package_name" : "LFISuite",
581
"category" : [null],
582
"url" : "https://github.com/D35m0nd142/LFISuite.git",
583
"package_manager" : "git",
584
"dependency" : ["python","git"]
585
},
586
"LITEDDOS" : {
587
"name" : "LITEDDOS",
588
"package_name" : "LITEDDOS",
589
"category" : ["ddos"],
590
"url" : "https://github.com/4L13199/LITEDDOS.git",
591
"package_manager" : "git",
592
"dependency" : ["python","git"]
593
},
594
"LITESPAM" : {
595
"name" : "LITESPAM",
596
"package_name" : "LITESPAM",
597
"category" : [null],
598
"url" : "https://github.com/4L13199/LITESPAM.git",
599
"package_manager" : "git",
600
"dependency" : ["php","git"]
601
},
602
"Lazymux" : {
603
"name" : "Lazymux",
604
"package_name" : "Lazymux",
605
"category" : [null],
606
"url" : "https://github.com/Gameye98/Lazymux.git",
607
"package_manager" : "git",
608
"dependency" : ["python","git"]
609
},
610
"Leaked" : {
611
"name" : "Leaked",
612
"package_name" : "Leaked",
613
"category" : [null],
614
"url" : "https://github.com/GitHackTools/Leaked.git",
615
"package_manager" : "git",
616
"dependency" : ["python","git"]
617
},
618
"Mercury" : {
619
"name" : "Mercury",
620
"package_name" : "Mercury",
621
"category" : [null],
622
"url" : "https://github.com/MetaChar/Mercury.git",
623
"package_manager" : "git",
624
"dependency" : ["python","git"]
625
},
626
"Meterpreter_Paranoid_Mode-SSL" : {
627
"name" : "Meterpreter_Paranoid_Mode-SSL",
628
"package_name" : "Meterpreter_Paranoid_Mode-SSL",
629
"category" : ["exploitation_tools"],
630
"url" : "https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL.git",
631
"package_manager" : "git",
632
"dependency" : ["git"]
633
},
634
"MyServer" : {
635
"name" : "MyServer",
636
"package_name" : "MyServer",
637
"category" : ["web_server"],
638
"url" : "https://github.com/Rajkumrdusad/MyServer.git",
639
"package_manager" : "git",
640
"dependency" : ["python","git"]
641
},
642
"Nethunter-In-Termux" : {
643
"name" : "Nethunter-In-Termux",
644
"package_name" : "Nethunter-In-Termux",
645
"category" : [null],
646
"url" : "https://github.com/Hax4us/Nethunter-In-Termux.git",
647
"package_manager" : "git",
648
"dependency" : ["git"]
649
},
650
"OSIF" : {
651
"name" : "OSIF",
652
"package_name" : "OSIF",
653
"category" : ["information_gathering"],
654
"url" : "https://github.com/ciku370/OSIF.git",
655
"package_manager" : "git",
656
"dependency" : ["python","git"]
657
},
658
"PadBuster" : {
659
"name" : "PadBuster",
660
"package_name" : "PadBuster",
661
"category" : ["web_hacking"],
662
"url" : "https://github.com/AonCyberLabs/PadBuster.git",
663
"package_manager" : "git",
664
"dependency" : ["perl","git"]
665
},
666
"Parat" : {
667
"name" : "Parat",
668
"package_name" : "Parat",
669
"category" : [null],
670
"url" : "https://github.com/micle-fm/Parat.git",
671
"package_manager" : "git",
672
"dependency" : ["python","git"]
673
},
674
"Parsero" : {
675
"name" : "Parsero",
676
"package_name" : "Parsero",
677
"category" : ["information_gathering"],
678
"url" : "https://github.com/behindthefirewalls/Parsero.git",
679
"package_manager" : "git",
680
"dependency" : ["python","git"]
681
},
682
"PiDense" : {
683
"name" : "PiDense",
684
"package_name" : "PiDense",
685
"category" : [null],
686
"url" : "https://github.com/WiPi-Hunter/PiDense.git",
687
"package_manager" : "git",
688
"dependency" : ["python","git"]
689
},
690
"Planetwork-DDOS" : {
691
"name" : "Planetwork-DDOS",
692
"package_name" : "Planetwork-DDOS",
693
"category" : ["ddos","stress_testing"],
694
"url" : "https://github.com/Hydra7/Planetwork-DDOS.git",
695
"package_manager" : "git",
696
"dependency" : ["python","git"]
697
},
698
"PowerSploit" : {
699
"name" : "PowerSploit",
700
"package_name" : "PowerSploit",
701
"category" : ["maintaining_access"],
702
"url" : "https://github.com/PowerShellMafia/PowerSploit.git",
703
"package_manager" : "git",
704
"dependency" : ["git"]
705
},
706
"PwnSTAR" : {
707
"name" : "PwnSTAR",
708
"package_name" : "PwnSTAR",
709
"category" : [null],
710
"url" : "https://github.com/SilverFoxx/PwnSTAR.git",
711
"package_manager" : "git",
712
"dependency" : ["python","git"]
713
},
714
"PyBozoCrack" : {
715
"name" : "PyBozoCrack",
716
"package_name" : "PyBozoCrack",
717
"category" : [null],
718
"url" : "https://github.com/ikkebr/PyBozoCrack.git",
719
"package_manager" : "git",
720
"dependency" : ["python","git"]
721
},
722
"Pybelt" : {
723
"name" : "Pybelt",
724
"package_name" : "Pybelt",
725
"category" : [null],
726
"url" : "https://github.com/Ekultek/Pybelt.git",
727
"package_manager" : "git",
728
"dependency" : ["python","git"]
729
},
730
"Pyrit" : {
731
"name" : "Pyrit",
732
"package_name" : "Pyrit",
733
"category" : ["wireless_testing"],
734
"url" : "https://github.com/JPaulMora/Pyrit.git",
735
"package_manager" : "git",
736
"dependency" : ["python","clang","gcc","git"]
737
},
738
"QRLJacking" : {
739
"name" : "QRLJacking",
740
"package_name" : "QRLJacking",
741
"category" : [null],
742
"url" : "https://github.com/OWASP/QRLJacking.git",
743
"package_manager" : "git",
744
"dependency" : ["python","git"]
745
},
746
"RED_HAWK" : {
747
"name" : "RED_HAWK",
748
"package_name" : "RED_HAWK",
749
"category" : ["information_gathering","vulnerability_scanner"],
750
"url" : "https://github.com/Tuhinshubhra/RED_HAWK.git",
751
"package_manager" : "git",
752
"dependency" : ["php","git"]
753
},
754
"RTLSDR-Scanner" : {
755
"name" : "RTLSDR-Scanner",
756
"package_name" : "RTLSDR-Scanner",
757
"category" : ["wireless_testing"],
758
"url" : "https://github.com/EarToEarOak/RTLSDR-Scanner.git",
759
"package_manager" : "git",
760
"dependency" : ["python","git"]
761
},
762
"ReconDog" : {
763
"name" : "ReconDog",
764
"package_name" : "ReconDog",
765
"category" : ["information_gathering"],
766
"url" : "https://github.com/UltimateHackers/ReconDog.git",
767
"package_manager" : "git",
768
"dependency" : ["python","git"]
769
},
770
"RegRipper2.8" : {
771
"name" : "RegRipper2.8",
772
"package_name" : "RegRipper2.8",
773
"category" : ["forensics_tools"],
774
"url" : "https://github.com/keydet89/RegRipper2.8.git",
775
"package_manager" : "git",
776
"dependency" : ["perl","git"]
777
},
778
"Remot3d" : {
779
"name" : "Remot3d",
780
"package_name" : "Remot3d",
781
"category" : [null],
782
"url" : "https://github.com/KeepWannabe/Remot3d.git",
783
"package_manager" : "git",
784
"dependency" : ["git"]
785
},
786
"Responder" : {
787
"name" : "Responder",
788
"package_name" : "Responder",
789
"category" : ["sniffing_spoofing"],
790
"url" : "https://github.com/lgandx/Responder.git",
791
"package_manager" : "git",
792
"dependency" : ["python","git"]
793
},
794
"ReverseAPK" : {
795
"name" : "ReverseAPK",
796
"package_name" : "ReverseAPK",
797
"category" : [null],
798
"url" : "https://github.com/1N3/ReverseAPK.git",
799
"package_manager" : "git",
800
"dependency" : ["git"]
801
},
802
"SCANNER-INURLBR" : {
803
"name" : "SCANNER-INURLBR",
804
"package_name" : "SCANNER-INURLBR",
805
"category" : ["web_hacking"],
806
"url" : "https://github.com/googleinurl/SCANNER-INURLBR.git",
807
"package_manager" : "git",
808
"dependency" : ["php","git"]
809
},
810
"SET" : {
811
"name" : "SET",
812
"package_name" : "social-engineer-toolkit",
813
"category" : ["information_gathering","exploitation_tools","password_attack","sniffing_spoofing"],
814
"url" : "https://github.com/trustedsec/social-engineer-toolkit.git",
815
"package_manager" : "git",
816
"dependency" : ["python","git"]
817
},
818
"SH33LL" : {
819
"name" : "SH33LL",
820
"package_name" : "SH33LL",
821
"category" : ["vulnerability_scanner","web_hacking"],
822
"url" : "https://github.com/LOoLzeC/SH33LL.git",
823
"package_manager" : "git",
824
"dependency" : ["python","git"]
825
},
826
"SMBrute" : {
827
"name" : "SMBrute",
828
"package_name" : "SMBrute",
829
"category" : [null],
830
"url" : "https://github.com/m4ll0k/SMBrute.git",
831
"package_manager" : "git",
832
"dependency" : ["python","git"]
833
},
834
"SecLists" : {
835
"name" : "SecLists",
836
"package_name" : "SecLists",
837
"category" : ["password_attack"],
838
"url" : "https://github.com/danielmiessler/SecLists.git",
839
"package_manager" : "git",
840
"dependency" : ["php","perl","git"]
841
},
842
"Simple-Fuzzer" : {
843
"name" : "Simple-Fuzzer",
844
"package_name" : "Simple-Fuzzer",
845
"category" : ["vulnerability_scanner"],
846
"url" : "https://github.com/orgcandman/Simple-Fuzzer.git",
847
"package_manager" : "git",
848
"dependency" : ["clang","gcc","git"]
849
},
850
"Sn1per" : {
851
"name" : "Sn1per",
852
"package_name" : "Sn1per",
853
"category" : [null],
854
"url" : "https://github.com/1N3/Sn1per.git",
855
"package_manager" : "git",
856
"dependency" : ["python","git"]
857
},
858
"SocialBox" : {
859
"name" : "SocialBox",
860
"package_name" : "SocialBox",
861
"category" : ["sniffing_spoofing"],
862
"url" : "https://github.com/TunisianEagles/SocialBox.git",
863
"package_manager" : "git",
864
"dependency" : ["git"]
865
},
866
"SocialFish" : {
867
"name" : "SocialFish",
868
"package_name" : "SocialFish",
869
"category" : ["password_attack","sniffing_spoofing"],
870
"url" : "https://github.com/UndeadSec/SocialFish.git",
871
"package_manager" : "git",
872
"dependency" : ["python","git"]
873
},
874
"Spammer-Email" : {
875
"name" : "Spammer-Email",
876
"package_name" : "Spammer-Email",
877
"category" : ["sniffing_spoofing"],
878
"url" : "https://github.com/p4kl0nc4t/Spammer-Email.git",
879
"package_manager" : "git",
880
"dependency" : ["python","git"]
881
},
882
"Spammer-Grab" : {
883
"name" : "Spammer-Grab",
884
"package_name" : "Spammer-Grab",
885
"category" : ["sniffing_spoofing"],
886
"url" : "https://github.com/p4kl0nc4t/Spammer-Grab.git",
887
"package_manager" : "git",
888
"dependency" : ["python","git"]
889
},
890
"Stitch" : {
891
"name" : "Stitch",
892
"package_name" : "Stitch",
893
"category" : [null],
894
"url" : "https://github.com/nathanlopez/Stitch.git",
895
"package_manager" : "git",
896
"dependency" : ["python","git"]
897
},
898
"Striker" : {
899
"name" : "Striker",
900
"package_name" : "Striker",
901
"category" : ["vulnerability_scanner"],
902
"url" : "https://github.com/s0md3v/Striker.git",
903
"package_manager" : "git",
904
"dependency" : ["python","git"]
905
},
906
"Sublist3r" : {
907
"name" : "Sublist3r",
908
"package_name" : "Sublist3r",
909
"category" : ["information_gathering"],
910
"url" : "https://github.com/aboul3la/Sublist3r.git",
911
"package_manager" : "git",
912
"dependency" : ["python","git"]
913
},
914
"TermuxAlpine" : {
915
"name" : "TermuxAlpine",
916
"package_name" : "TermuxAlpine",
917
"category" : ["termux_os"],
918
"url" : "https://github.com/Hax4us/TermuxAlpine.git",
919
"package_manager" : "git",
920
"dependency" : ["git","proot"]
921
},
922
"Th3inspector" : {
923
"name" : "Th3inspector",
924
"package_name" : "Th3inspector",
925
"category" : [null],
926
"url" : "https://github.com/Moham3dRiahi/Th3inspector.git",
927
"package_manager" : "git",
928
"dependency" : ["perl","git"]
929
},
930
"The-Eye" : {
931
"name" : "The-Eye",
932
"package_name" : "The-Eye",
933
"category" : [null],
934
"url" : "https://github.com/EgeBalci/The-Eye.git",
935
"package_manager" : "git",
936
"dependency" : ["golang","git"]
937
},
938
"TheFatRat" : {
939
"name" : "TheFatRat",
940
"package_name" : "TheFatRat",
941
"category" : [null],
942
"url" : "https://github.com/Screetsec/TheFatRat.git",
943
"package_manager" : "git",
944
"dependency" : ["git"]
945
},
946
"Tool-X" : {
947
"name" : "Tool-X",
948
"package_name" : "Tool-X",
949
"category" : [null],
950
"url" : "https://github.com/Rajkumrdusad/Tool-X.git",
951
"package_manager" : "git",
952
"dependency" : ["python","git"]
953
},
954
"TorStat" : {
955
"name" : "TorStat",
956
"package_name" : "TorStat",
957
"category" : [null],
958
"url" : "https://github.com/s0cket7/TorStat.git",
959
"package_manager" : "git",
960
"dependency" : ["python","git"]
961
},
962
"Trity" : {
963
"name" : "Trity",
964
"package_name" : "Trity",
965
"category" : [null],
966
"url" : "https://github.com/toxic-ig/Trity.git",
967
"package_manager" : "git",
968
"dependency" : ["python","git"]
969
},
970
"Umbrella" : {
971
"name" : "Umbrella",
972
"package_name" : "Umbrella",
973
"category" : [null],
974
"url" : "https://github.com/4w4k3/Umbrella.git",
975
"package_manager" : "git",
976
"dependency" : ["git"]
977
},
978
"Vegile" : {
979
"name" : "Vegile",
980
"package_name" : "Vegile",
981
"category" : [null],
982
"url" : "https://github.com/Screetsec/Vegile.git",
983
"package_manager" : "git",
984
"dependency" : ["git"]
985
},
986
"WAScan" : {
987
"name" : "WAScan",
988
"package_name" : "WAScan",
989
"category" : ["information_gathering","vulnerability_scanner","web_hacking"],
990
"url" : "https://github.com/m4ll0k/WAScan.git",
991
"package_manager" : "git",
992
"dependency" : ["python","git"]
993
},
994
"WP-plugin-scanner" : {
995
"name" : "WP-plugin-scanner",
996
"package_name" : "WP-plugin-scanner",
997
"category" : ["web_hacking"],
998
"url" : "https://github.com/mintobit/WP-plugin-scanner.git",
999
"package_manager" : "git",
1000
"dependency" : ["python","git"]
1001
},
1002
"WPSeku" : {
1003
"name" : "WPSeku",
1004
"package_name" : "WPSeku",
1005
"category" : [null],
1006
"url" : "https://github.com/m4ll0k/WPSeku.git",
1007
"package_manager" : "git",
1008
"dependency" : ["python","git"]
1009
},
1010
"WebScarab" : {
1011
"name" : "WebScarab",
1012
"package_name" : "OWASP-WebScarab",
1013
"category" : ["web_hacking"],
1014
"url" : "https://github.com/OWASP/OWASP-WebScarab.git",
1015
"package_manager" : "git",
1016
"dependency" : ["git"]
1017
},
1018
"WebXploiter" : {
1019
"name" : "WebXploiter",
1020
"package_name" : "WebXploiter",
1021
"category" : ["web_hacking","exploitation_tools"],
1022
"url" : "https://github.com/a0xnirudh/WebXploiter.git",
1023
"package_manager" : "git",
1024
"dependency" : ["python","git"]
1025
},
1026
"WhatWeb" : {
1027
"name" : "WhatWeb",
1028
"package_name" : "WhatWeb",
1029
"category" : ["web_hacking"],
1030
"url" : "https://github.com/urbanadventurer/WhatWeb.git",
1031
"package_manager" : "git",
1032
"dependency" : ["python","git"]
1033
},
1034
"WiFi-Pumpkin" : {
1035
"name" : "WiFi-Pumpkin",
1036
"package_name" : "WiFi-Pumpkin",
1037
"category" : ["wireless_testing"],
1038
"url" : "https://github.com/P0cL4bs/WiFi-Pumpkin.git",
1039
"package_manager" : "git",
1040
"dependency" : ["python","git"]
1041
},
1042
"WifiBruteCrack" : {
1043
"name" : "WifiBruteCrack",
1044
"package_name" : "WifiBruteCrack",
1045
"category" : ["wireless_testing"],
1046
"url" : "https://github.com/cinquemb/WifiBruteCrack.git",
1047
"package_manager" : "git",
1048
"dependency" : ["python","git"]
1049
},
1050
"Winpayloads" : {
1051
"name" : "Winpayloads",
1052
"package_name" : "Winpayloads",
1053
"category" : [null],
1054
"url" : "https://github.com/nccgroup/Winpayloads.git",
1055
"package_manager" : "git",
1056
"dependency" : ["python","git"]
1057
},
1058
"XAttacker" : {
1059
"name" : "XAttacker",
1060
"package_name" : "XAttacker",
1061
"category" : ["vulnerability_scanner","web_hacking","exploitation_tools"],
1062
"url" : "https://github.com/Moham3dRiahi/XAttacker.git",
1063
"package_manager" : "git",
1064
"dependency" : ["perl","php","git"]
1065
},
1066
"XPL-SEARCH" : {
1067
"name" : "XPL-SEARCH",
1068
"package_name" : "XPL-SEARCH",
1069
"category" : ["web_hacking"],
1070
"url" : "https://github.com/r00tmars/XPL-SEARCH.git",
1071
"package_manager" : "git",
1072
"dependency" : ["php","git"]
1073
},
1074
"XSStrike" : {
1075
"name" : "XSStrike",
1076
"package_name" : "XSStrike",
1077
"category" : ["information_gathering","web_hacking"],
1078
"url" : "https://github.com/s0md3v/XSStrike.git",
1079
"package_manager" : "git",
1080
"dependency" : ["python","git"]
1081
},
1082
"Xshell" : {
1083
"name" : "Xshell",
1084
"package_name" : "Xshell",
1085
"category" : ["vulnerability_scanner","web_hacking"],
1086
"url" : "https://github.com/Manisso/Xshell.git",
1087
"package_manager" : "git",
1088
"dependency" : ["git"]
1089
},
1090
"Zerodoor" : {
1091
"name" : "Zerodoor",
1092
"package_name" : "Zerodoor",
1093
"category" : [null],
1094
"url" : "https://github.com/Souhardya/Zerodoor.git",
1095
"package_manager" : "git",
1096
"dependency" : ["python","git"]
1097
},
1098
"admin-panel-finder" : {
1099
"name" : "admin-panel-finder",
1100
"package_name" : "admin-panel-finder",
1101
"category" : ["web_hacking"],
1102
"url" : "https://github.com/bdblackhat/admin-panel-finder.git",
1103
"package_manager" : "git",
1104
"dependency" : ["python","git"]
1105
},
1106
"air-hammer" : {
1107
"name" : "air-hammer",
1108
"package_name" : "air-hammer",
1109
"category" : [null],
1110
"url" : "https://github.com/Wh1t3Rh1n0/air-hammer.git",
1111
"package_manager" : "git",
1112
"dependency" : ["python","git"]
1113
},
1114
"aircrack-ng" : {
1115
"name" : "aircrack-ng",
1116
"package_name" : "aircrack-ng",
1117
"category" : ["wireless_testing"],
1118
"url" : null,
1119
"package_manager" : "package_manager",
1120
"dependency" : [null]
1121
},
1122
"airgeddon" : {
1123
"name" : "airgeddon",
1124
"package_name" : "airgeddon",
1125
"category" : ["wireless_testing"],
1126
"url" : "https://github.com/v1s1t0r1sh3r3/airgeddon.git",
1127
"package_manager" : "git",
1128
"dependency" : ["git"]
1129
},
1130
"angryFuzzer" : {
1131
"name" : "angryFuzzer",
1132
"package_name" : "angryFuzzer",
1133
"category" : [null],
1134
"url" : "https://github.com/ihebski/angryFuzzer.git",
1135
"package_manager" : "git",
1136
"dependency" : ["python","git"]
1137
},
1138
"apache2" : {
1139
"name" : "apache2",
1140
"package_name" : "apache2",
1141
"category" : ["web_server","package"],
1142
"url" : null,
1143
"package_manager" : "package_manager",
1144
"dependency" : [null]
1145
},
1146
"apt2" : {
1147
"name" : "apt2",
1148
"package_name" : "apt2",
1149
"category" : ["information_gathering"],
1150
"url" : "https://github.com/MooseDojo/apt2.git",
1151
"package_manager" : "git",
1152
"dependency" : ["python","git"]
1153
},
1154
"arch-linux" : {
1155
"name" : "arch-linux",
1156
"package_name" : "setupTermuxArch.sh",
1157
"category" : ["termux_os"],
1158
"url" : "https://raw.githubusercontent.com/sdrausty/TermuxArch/master/setupTermuxArch.sh",
1159
"package_manager" : "curl",
1160
"dependency" : ["curl","proot"]
1161
},
1162
"arp-scan" : {
1163
"name" : "arp-scan",
1164
"package_name" : "arp-scan",
1165
"category" : ["information_gathering"],
1166
"url" : "https://github.com/royhills/arp-scan.git",
1167
"package_manager" : "git",
1168
"dependency" : ["clang","gcc","git"]
1169
},
1170
"avet" : {
1171
"name" : "avet",
1172
"package_name" : "avet",
1173
"category" : [null],
1174
"url" : "https://github.com/govolution/avet.git",
1175
"package_manager" : "git",
1176
"dependency" : ["clang","gcc","git"]
1177
},
1178
"bbqsql" : {
1179
"name" : "bbqsql",
1180
"package_name" : "bbqsql",
1181
"category" : ["vulnerability_scanner"],
1182
"url" : "https://github.com/Neohapsis/bbqsql.git",
1183
"package_manager" : "git",
1184
"dependency" : ["python","git"]
1185
},
1186
"bed" : {
1187
"name" : "bed",
1188
"package_name" : "bed",
1189
"category" : ["vulnerability_scanner"],
1190
"url" : "https://gitlab.com/kalilinux/packages/bed.git",
1191
"package_manager" : "git",
1192
"dependency" : ["perl","git"]
1193
},
1194
"beef" : {
1195
"name" : "beef",
1196
"package_name" : "beef",
1197
"category" : ["exploitation_tools"],
1198
"url" : "https://github.com/beefproject/beef.git",
1199
"package_manager" : "git",
1200
"dependency" : ["ruby","git"]
1201
},
1202
"bettercap" : {
1203
"name" : "bettercap",
1204
"package_name" : "bettercap",
1205
"category" : ["sniffing_spoofing"],
1206
"url" : "https://github.com/bettercap/bettercap.git",
1207
"package_manager" : "git",
1208
"dependency" : ["golang","git"]
1209
},
1210
"bing-ip2hosts" : {
1211
"name" : "bing-ip2hosts",
1212
"package_name" : "bing-ip2hosts",
1213
"category" : ["information_gathering"],
1214
"url" : "https://github.com/urbanadventurer/bing-ip2hosts.git",
1215
"package_manager" : "git",
1216
"dependency" : ["git"]
1217
},
1218
"binwalk" : {
1219
"name" : "binwalk",
1220
"package_name" : "binwalk",
1221
"category" : ["forensics_tools"],
1222
"url" : "https://github.com/ReFirmLabs/binwalk.git",
1223
"package_manager" : "git",
1224
"dependency" : ["python","git"]
1225
},
1226
"blackbox" : {
1227
"name" : "blackbox",
1228
"package_name" : "blackbox",
1229
"category" : ["vulnerability_scanner","exploitation_tools"],
1230
"url" : "https://github.com/jothatron/blackbox.git",
1231
"package_manager" : "git",
1232
"dependency" : ["python","git"]
1233
},
1234
"bleachbit" : {
1235
"name" : "bleachbit",
1236
"package_name" : "bleachbit",
1237
"category" : [null],
1238
"url" : "https://github.com/bleachbit/bleachbit.git",
1239
"package_manager" : "git",
1240
"dependency" : ["python","git"]
1241
},
1242
"braa" : {
1243
"name" : "braa",
1244
"package_name" : "braa",
1245
"category" : ["information_gathering"],
1246
"url" : "https://github.com/mteg/braa.git",
1247
"package_manager" : "git",
1248
"dependency" : ["clang","gcc","git"]
1249
},
1250
"brutespray" : {
1251
"name" : "brutespray",
1252
"package_name" : "brutespray",
1253
"category" : [null],
1254
"url" : "https://github.com/x90skysn3k/brutespray.git",
1255
"package_manager" : "git",
1256
"dependency" : ["python","git"]
1257
},
1258
"bulk_extractor" : {
1259
"name" : "bulk_extractor",
1260
"package_name" : "bulk_extractor",
1261
"category" : ["forensics_tools"],
1262
"url" : "https://github.com/simsong/bulk_extractor.git",
1263
"package_manager" : "git",
1264
"dependency" : ["clang","gcc","g++","git"]
1265
},
1266
"c++" : {
1267
"name" : "c++",
1268
"package_name" : "gpp",
1269
"category" : ["programming_language"],
1270
"url" : null,
1271
"package_manager" : "package_manager",
1272
"dependency" : [null]
1273
},
1274
"capstone" : {
1275
"name" : "capstone",
1276
"package_name" : "capstone",
1277
"category" : ["forensics_tools"],
1278
"url" : "https://github.com/aquynh/capstone.git",
1279
"package_manager" : "git",
1280
"dependency" : ["clang","gcc","python","git"]
1281
},
1282
"catphish" : {
1283
"name" : "catphish",
1284
"package_name" : "catphish",
1285
"category" : [null],
1286
"url" : "https://github.com/ring0lab/catphish.git",
1287
"package_manager" : "git",
1288
"dependency" : ["ruby","git"]
1289
},
1290
"cdpsnarf" : {
1291
"name" : "cdpsnarf",
1292
"package_name" : "cdpsnarf",
1293
"category" : ["information_gathering"],
1294
"url" : "https://github.com/Zapotek/cdpsnarf.git",
1295
"package_manager" : "git",
1296
"dependency" : ["clang","gcc","git"]
1297
},
1298
"clang" : {
1299
"name" : "clang",
1300
"package_name" : "clang",
1301
"category" : ["programming_language"],
1302
"url" : null,
1303
"package_manager" : "package_manager",
1304
"dependency" : [null]
1305
},
1306
"commix" : {
1307
"name" : "commix",
1308
"package_name" : "commix",
1309
"category" : ["exploitation_tools","web_hacking"],
1310
"url" : "https://github.com/commixproject/commix.git",
1311
"package_manager" : "git",
1312
"dependency" : ["python","git"]
1313
},
1314
"cowpatty" : {
1315
"name" : "cowpatty",
1316
"package_name" : "cowpatty",
1317
"category" : ["wireless_testing"],
1318
"url" : "https://github.com/joswr1ght/cowpatty.git",
1319
"package_manager" : "git",
1320
"dependency" : ["clang","gcc","git"]
1321
},
1322
"cpscan" : {
1323
"name" : "cpscan",
1324
"package_name" : "cpscan",
1325
"category" : [null],
1326
"url" : "https://github.com/susmithHCK/cpscan.git",
1327
"package_manager" : "git",
1328
"dependency" : ["python","git"]
1329
},
1330
"crackle" : {
1331
"name" : "crackle",
1332
"package_name" : "crackle",
1333
"category" : ["exploitation_tools","wireless_testing"],
1334
"url" : "https://github.com/mikeryan/crackle.git",
1335
"package_manager" : "git",
1336
"dependency" : ["clang","gcc","perl","git"]
1337
},
1338
"creddump" : {
1339
"name" : "creddump",
1340
"package_name" : "creddump",
1341
"category" : ["password_attack"],
1342
"url" : "https://github.com/moyix/creddump.git",
1343
"package_manager" : "git",
1344
"dependency" : ["python","git"]
1345
},
1346
"credmap" : {
1347
"name" : "credmap",
1348
"package_name" : "credmap",
1349
"category" : [null],
1350
"url" : "https://github.com/lightos/credmap.git",
1351
"package_manager" : "git",
1352
"dependency" : ["python","git"]
1353
},
1354
"crowbar" : {
1355
"name" : "crowbar",
1356
"package_name" : "crowbar",
1357
"category" : ["password_attack"],
1358
"url" : "https://github.com/galkan/crowbar.git",
1359
"package_manager" : "git",
1360
"dependency" : ["python","git"]
1361
},
1362
"cuckoo" : {
1363
"name" : "cuckoo",
1364
"package_name" : "cuckoo",
1365
"category" : ["forensics_tools"],
1366
"url" : "https://github.com/cuckoosandbox/cuckoo.git",
1367
"package_manager" : "git",
1368
"dependency" : ["python","git"]
1369
},
1370
"cupp" : {
1371
"name" : "cupp",
1372
"package_name" : "cupp",
1373
"category" : ["password_attack"],
1374
"url" : "https://github.com/Mebus/cupp.git",
1375
"package_manager" : "git",
1376
"dependency" : ["python","git"]
1377
},
1378
"curl" : {
1379
"name" : "curl",
1380
"package_name" : "curl",
1381
"category" : ["package"],
1382
"url" : null,
1383
"package_manager" : "package_manager",
1384
"dependency" : [null]
1385
},
1386
"c" : {
1387
"name" : "c",
1388
"package_name" : "clang",
1389
"category" : ["programming_language"],
1390
"url" : null,
1391
"package_manager" : "package_manager",
1392
"dependency" : [null]
1393
},
1394
"dbd" : {
1395
"name" : "dbd",
1396
"package_name" : "dbd",
1397
"category" : ["maintaining_access"],
1398
"url" : "https://github.com/gitdurandal/dbd.git",
1399
"package_manager" : "git",
1400
"dependency" : ["clang","gcc","git"]
1401
},
1402
"deblaze" : {
1403
"name" : "deblaze",
1404
"package_name" : "deblaze",
1405
"category" : ["web_hacking"],
1406
"url" : "https://github.com/SpiderLabs/deblaze.git",
1407
"package_manager" : "git",
1408
"dependency" : ["clang","gcc","python","git"]
1409
},
1410
"dedsploit" : {
1411
"name" : "dedsploit",
1412
"package_name" : "dedsploit",
1413
"category" : [null],
1414
"url" : "https://github.com/ex0dus-0x/dedsploit.git",
1415
"package_manager" : "git",
1416
"dependency" : ["python","git"]
1417
},
1418
"demiguise" : {
1419
"name" : "demiguise",
1420
"package_name" : "demiguise",
1421
"category" : [null],
1422
"url" : "https://github.com/nccgroup/demiguise.git",
1423
"package_manager" : "git",
1424
"dependency" : ["python","git"]
1425
},
1426
"distorm" : {
1427
"name" : "distorm",
1428
"package_name" : "distorm",
1429
"category" : ["forensics_tools"],
1430
"url" : "https://github.com/gdabah/distorm.git",
1431
"package_manager" : "git",
1432
"dependency" : ["clang","gcc","python","git"]
1433
},
1434
"djangohunter" : {
1435
"name" : "djangohunter",
1436
"package_name" : "djangohunter",
1437
"category" : [null],
1438
"url" : "https://github.com/6IX7ine/djangohunter.git",
1439
"package_manager" : "git",
1440
"dependency" : ["python","git"]
1441
},
1442
"dmitry" : {
1443
"name" : "dmitry",
1444
"package_name" : "dmitry",
1445
"category" : ["information_gathering"],
1446
"url" : "https://github.com/jaygreig86/dmitry.git",
1447
"package_manager" : "git",
1448
"dependency" : ["clang","gcc","git"]
1449
},
1450
"dnschef" : {
1451
"name" : "dnschef",
1452
"package_name" : "dnschef",
1453
"category" : ["sniffing_spoofing"],
1454
"url" : "https://gitlab.com/kalilinux/packages/dnschef.git",
1455
"package_manager" : "git",
1456
"dependency" : ["python","git"]
1457
},
1458
"dnsenum" : {
1459
"name" : "dnsenum",
1460
"package_name" : "dnsenum",
1461
"category" : ["information_gathering"],
1462
"url" : "https://github.com/fwaeytens/dnsenum.git",
1463
"package_manager" : "git",
1464
"dependency" : ["perl","git"]
1465
},
1466
"dnsmap" : {
1467
"name" : "dnsmap",
1468
"package_name" : "dnsmap",
1469
"category" : ["information_gathering"],
1470
"url" : "https://github.com/makefu/dnsmap.git",
1471
"package_manager" : "git",
1472
"dependency" : ["clang","gcc","git"]
1473
},
1474
"dnsrecon" : {
1475
"name" : "dnsrecon",
1476
"package_name" : "dnsrecon",
1477
"category" : ["information_gathering"],
1478
"url" : "https://github.com/darkoperator/dnsrecon.git",
1479
"package_manager" : "git",
1480
"dependency" : ["python","ruby","git"]
1481
},
1482
"doona" : {
1483
"name" : "doona",
1484
"package_name" : "doona",
1485
"category" : ["vulnerability_scanner"],
1486
"url" : "https://github.com/wireghoul/doona.git",
1487
"package_manager" : "git",
1488
"dependency" : ["perl","git"]
1489
},
1490
"doork" : {
1491
"name" : "doork",
1492
"package_name" : "doork",
1493
"category" : ["information_gathering","web_hacking"],
1494
"url" : "https://github.com/AeonDave/doork.git",
1495
"package_manager" : "git",
1496
"dependency" : ["python","git"]
1497
},
1498
"dotdotpwn" : {
1499
"name" : "dotdotpwn",
1500
"package_name" : "dotdotpwn",
1501
"category" : ["information_gathering","vulnerability_scanner"],
1502
"url" : "https://github.com/wireghoul/dotdotpwn.git",
1503
"package_manager" : "git",
1504
"dependency" : ["perl","git"]
1505
},
1506
"dumpzilla" : {
1507
"name" : "dumpzilla",
1508
"package_name" : "dumpzilla",
1509
"category" : ["forensics_tools"],
1510
"url" : "https://gitlab.com/kalilinux/packages/dumpzilla.git",
1511
"package_manager" : "git",
1512
"dependency" : ["python","git"]
1513
},
1514
"eaphammer" : {
1515
"name" : "eaphammer",
1516
"package_name" : "eaphammer",
1517
"category" : [null],
1518
"url" : "https://github.com/s0lst1c3/eaphammer.git",
1519
"package_manager" : "git",
1520
"dependency" : ["python","git"]
1521
},
1522
"elpscrk" : {
1523
"name" : "elpscrk",
1524
"package_name" : "elpscrk",
1525
"category" : [null],
1526
"url" : "https://github.com/D4Vinci/elpscrk.git",
1527
"package_manager" : "git",
1528
"dependency" : ["python","git"]
1529
},
1530
"enum4linux" : {
1531
"name" : "enum4linux",
1532
"package_name" : "enum4linux",
1533
"category" : ["information_gathering"],
1534
"url" : "https://github.com/portcullislabs/enum4linux.git",
1535
"package_manager" : "git",
1536
"dependency" : ["perl","git"]
1537
},
1538
"eternal_scanner" : {
1539
"name" : "eternal_scanner",
1540
"package_name" : "eternal_scanner",
1541
"category" : [null],
1542
"url" : "https://github.com/peterpt/eternal_scanner.git",
1543
"package_manager" : "git",
1544
"dependency" : ["python","git"]
1545
},
1546
"evilginx" : {
1547
"name" : "evilginx",
1548
"package_name" : "evilginx",
1549
"category" : [null],
1550
"url" : "https://github.com/kgretzky/evilginx.git",
1551
"package_manager" : "git",
1552
"dependency" : ["python","git"]
1553
},
1554
"exploitdb" : {
1555
"name" : "exploitdb",
1556
"package_name" : "exploitdb",
1557
"category" : ["exploitation_tools"],
1558
"url" : "https://github.com/offensive-security/exploitdb.git",
1559
"package_manager" : "git",
1560
"dependency" : ["clang","gcc","python","git"]
1561
},
1562
"extundelete" : {
1563
"name" : "extundelete",
1564
"package_name" : "extundelete",
1565
"category" : ["forensics_tools"],
1566
"url" : "https://gitlab.com/kalilinux/packages/extundelete.git",
1567
"package_manager" : "git",
1568
"dependency" : ["clang","gcc","g++","python","git"]
1569
},
1570
"ezsploit" : {
1571
"name" : "ezsploit",
1572
"package_name" : "ezsploit",
1573
"category" : [null],
1574
"url" : "https://github.com/rand0m1ze/ezsploit.git",
1575
"package_manager" : "git",
1576
"dependency" : ["git"]
1577
},
1578
"faraday" : {
1579
"name" : "faraday",
1580
"package_name" : "faraday",
1581
"category" : ["information_gathering"],
1582
"url" : "https://github.com/infobyte/faraday.git",
1583
"package_manager" : "git",
1584
"dependency" : ["python","git"]
1585
},
1586
"fbht" : {
1587
"name" : "fbht",
1588
"package_name" : "fbht",
1589
"category" : [null],
1590
"url" : "https://github.com/chinoogawa/fbht.git",
1591
"package_manager" : "git",
1592
"dependency" : ["python","git"]
1593
},
1594
"fbvid" : {
1595
"name" : "fbvid",
1596
"package_name" : "fbvid",
1597
"category" : [null],
1598
"url" : "https://github.com/Tuhinshubhra/fbvid.git",
1599
"package_manager" : "git",
1600
"dependency" : ["php","git"]
1601
},
1602
"fern-wifi-cracker" : {
1603
"name" : "fern-wifi-cracker",
1604
"package_name" : "fern-wifi-cracker",
1605
"category" : ["wireless_testing"],
1606
"url" : "https://github.com/savio-code/fern-wifi-cracker.git",
1607
"package_manager" : "git",
1608
"dependency" : ["python","git"]
1609
},
1610
"fierce" : {
1611
"name" : "fierce",
1612
"package_name" : "fierce",
1613
"category" : ["information_gathering"],
1614
"url" : "https://github.com/mschwager/fierce.git",
1615
"package_manager" : "git",
1616
"dependency" : ["python","git"]
1617
},
1618
"figlet" : {
1619
"name" : "figlet",
1620
"package_name" : "figlet",
1621
"category" : ["package"],
1622
"url" : null,
1623
"package_manager" : "package_manager",
1624
"dependency" : [null]
1625
},
1626
"findmyhash" : {
1627
"name" : "findmyhash",
1628
"package_name" : "findmyhash",
1629
"category" : ["password_attack"],
1630
"url" : "https://gitlab.com/kalilinux/packages/findmyhash.git",
1631
"package_manager" : "git",
1632
"dependency" : ["python","git"]
1633
},
1634
"firewalk" : {
1635
"name" : "firewalk",
1636
"package_name" : "firewalk",
1637
"category" : ["information_gathering"],
1638
"url" : "https://gitlab.com/kalilinux/packages/firewalk.git",
1639
"package_manager" : "git",
1640
"dependency" : ["clang","gcc","git"]
1641
},
1642
"fluxion" : {
1643
"name" : "fluxion",
1644
"package_name" : "fluxion",
1645
"category" : ["wireless_testing"],
1646
"url" : "https://github.com/FluxionNetwork/fluxion.git",
1647
"package_manager" : "git",
1648
"dependency" : ["git"]
1649
},
1650
"foremost" : {
1651
"name" : "foremost",
1652
"package_name" : "foremost",
1653
"category" : ["forensics_tools"],
1654
"url" : "https://gitlab.com/kalilinux/packages/foremost.git",
1655
"package_manager" : "git",
1656
"dependency" : ["clang","gcc","git"]
1657
},
1658
"fragrouter" : {
1659
"name" : "fragrouter",
1660
"package_name" : "fragrouter",
1661
"category" : ["information_gathering"],
1662
"url" : "https://gitlab.com/kalilinux/packages/fragrouter.git",
1663
"package_manager" : "git",
1664
"dependency" : ["clang","gcc","git"]
1665
},
1666
"fragroute" : {
1667
"name" : "fragroute",
1668
"package_name" : "fragroute",
1669
"category" : ["information_gathering"],
1670
"url" : "https://gitlab.com/kalilinux/packages/fragroute.git",
1671
"package_manager" : "git",
1672
"dependency" : ["clang","gcc","git"]
1673
},
1674
"fsociety" : {
1675
"name" : "fsociety",
1676
"package_name" : "fsociety",
1677
"category" : [null],
1678
"url" : "https://github.com/Manisso/fsociety.git",
1679
"package_manager" : "git",
1680
"dependency" : ["python","git"]
1681
},
1682
"fuckshitup" : {
1683
"name" : "fuckshitup",
1684
"package_name" : "fuckshitup",
1685
"category" : [null],
1686
"url" : "https://github.com/Smaash/fuckshitup.git",
1687
"package_manager" : "git",
1688
"dependency" : ["php","git"]
1689
},
1690
"fuxploider" : {
1691
"name" : "fuxploider",
1692
"package_name" : "fuxploider",
1693
"category" : [null],
1694
"url" : "https://github.com/almandin/fuxploider.git",
1695
"package_manager" : "git",
1696
"dependency" : ["python","git"]
1697
},
1698
"gasmask" : {
1699
"name" : "gasmask",
1700
"package_name" : "gasmask",
1701
"category" : [null],
1702
"url" : "https://github.com/twelvesec/gasmask.git",
1703
"package_manager" : "git",
1704
"dependency" : ["python","git"]
1705
},
1706
"gcat" : {
1707
"name" : "gcat",
1708
"package_name" : "gcat",
1709
"category" : [null],
1710
"url" : "https://github.com/byt3bl33d3r/gcat.git",
1711
"package_manager" : "git",
1712
"dependency" : ["python","git"]
1713
},
1714
"get" : {
1715
"name" : "get",
1716
"package_name" : "get",
1717
"category" : [null],
1718
"url" : "https://github.com/peterpt/get.git",
1719
"package_manager" : "git",
1720
"dependency" : ["git"]
1721
},
1722
"ghost-phisher" : {
1723
"name" : "ghost-phisher",
1724
"package_name" : "ghost-phisher",
1725
"category" : ["information_gathering"],
1726
"url" : "https://github.com/savio-code/ghost-phisher.git",
1727
"package_manager" : "git",
1728
"dependency" : ["python","git"]
1729
},
1730
"giskismet" : {
1731
"name" : "giskismet",
1732
"package_name" : "giskismet",
1733
"category" : ["wireless_testing"],
1734
"url" : "https://github.com/xtr4nge/giskismet.git",
1735
"package_manager" : "git",
1736
"dependency" : ["perl","git"]
1737
},
1738
"git" : {
1739
"name" : "git",
1740
"package_name" : "git",
1741
"category" : ["package"],
1742
"url" : null,
1743
"package_manager" : "package_manager",
1744
"dependency" : [null]
1745
},
1746
"gobuster" : {
1747
"name" : "gobuster",
1748
"package_name" : "gobuster",
1749
"category" : ["web_hacking"],
1750
"url" : "https://github.com/OJ/gobuster.git",
1751
"package_manager" : "git",
1752
"dependency" : ["golang","git"]
1753
},
1754
"golang" : {
1755
"name" : "golang",
1756
"package_name" : "golang",
1757
"category" : ["programming_language"],
1758
"url" : null,
1759
"package_manager" : "package_manager",
1760
"dependency" : [null]
1761
},
1762
"golismero" : {
1763
"name" : "golismero",
1764
"package_name" : "golismero",
1765
"category" : ["information_gathering"],
1766
"url" : "https://github.com/golismero/golismero.git",
1767
"package_manager" : "git",
1768
"dependency" : ["python","git"]
1769
},
1770
"goofile" : {
1771
"name" : "goofile",
1772
"package_name" : "goofile",
1773
"category" : ["information_gathering"],
1774
"url" : "https://gitlab.com/kalilinux/packages/goofile.git",
1775
"package_manager" : "git",
1776
"dependency" : ["python","git"]
1777
},
1778
"gcc" : {
1779
"name" : "gcc",
1780
"package_name" : "gcc",
1781
"category" : ["programming_language"],
1782
"url" : null,
1783
"package_manager" : "package_manager",
1784
"dependency" : [null]
1785
},
1786
"hURL" : {
1787
"name" : "hURL",
1788
"package_name" : "hURL",
1789
"category" : ["web_hacking"],
1790
"url" : "https://github.com/fnord0/hURL.git",
1791
"package_manager" : "git",
1792
"dependency" : ["perl","git"]
1793
},
1794
"hacktronian" : {
1795
"name" : "hacktronian",
1796
"package_name" : "hacktronian",
1797
"category" : [null],
1798
"url" : "https://github.com/thehackingsage/hacktronian.git",
1799
"package_manager" : "git",
1800
"dependency" : ["git"]
1801
},
1802
"hakkuframework" : {
1803
"name" : "hakkuframework",
1804
"package_name" : "hakkuframework",
1805
"category" : [null],
1806
"url" : "https://github.com/4shadoww/hakkuframework.git",
1807
"package_manager" : "git",
1808
"dependency" : ["python","git"]
1809
},
1810
"hammer" : {
1811
"name" : "hammer",
1812
"package_name" : "hammer",
1813
"category" : ["ddos"],
1814
"url" : "https://github.com/cyweb/hammer.git",
1815
"package_manager" : "git",
1816
"dependency" : ["python","git"]
1817
},
1818
"hash-generator" : {
1819
"name" : "hash-generator",
1820
"package_name" : "hash-generator",
1821
"category" : ["password_attack"],
1822
"url" : "https://github.com/CiKu370/hash-generator.git",
1823
"package_manager" : "git",
1824
"dependency" : ["python","git"]
1825
},
1826
"hashcat" : {
1827
"name" : "hashcat",
1828
"package_name" : "hashcat",
1829
"category" : ["password_attack"],
1830
"url" : "https://github.com/hashcat/hashcat.git",
1831
"package_manager" : "git",
1832
"dependency" : ["clang","gcc","git"]
1833
},
1834
"hasherdotid" : {
1835
"name" : "hasherdotid",
1836
"package_name" : "hasherdotid",
1837
"category" : ["password_attack"],
1838
"url" : "https://github.com/galauerscrew/hasherdotid.git",
1839
"package_manager" : "git",
1840
"dependency" : ["python","git"]
1841
},
1842
"hasher" : {
1843
"name" : "hasher",
1844
"package_name" : "hasher",
1845
"category" : ["password_attack"],
1846
"url" : "https://github.com/CiKu370/hasher.git",
1847
"package_manager" : "git",
1848
"dependency" : ["python","git"]
1849
},
1850
"httptunnel" : {
1851
"name" : "httptunnel",
1852
"package_name" : "httptunnel",
1853
"category" : ["maintaining_access"],
1854
"url" : "https://github.com/larsbrinkhoff/httptunnel.git",
1855
"package_manager" : "git",
1856
"dependency" : ["clang","gcc","git"]
1857
},
1858
"hulk" : {
1859
"name" : "hulk",
1860
"package_name" : "hulk",
1861
"category" : ["ddos"],
1862
"url" : "https://github.com/grafov/hulk.git",
1863
"package_manager" : "git",
1864
"dependency" : ["python","git"]
1865
},
1866
"hydra" : {
1867
"name" : "hydra",
1868
"package_name" : "hydra",
1869
"category" : ["stress_testing","password_attack"],
1870
"url" : null,
1871
"package_manager" : "package_manager",
1872
"dependency" : [null]
1873
},
1874
"iSMTP" : {
1875
"name" : "iSMTP",
1876
"package_name" : "ipwn",
1877
"category" : ["information_gathering"],
1878
"url" : "https://github.com/altjx/ipwn.git",
1879
"package_manager" : "git",
1880
"dependency" : ["python","git"]
1881
},
1882
"intrace" : {
1883
"name" : "intrace",
1884
"package_name" : "intrace",
1885
"category" : ["information_gathering"],
1886
"url" : "https://github.com/robertswiecki/intrace.git",
1887
"package_manager" : "git",
1888
"dependency" : ["clang","gcc","git"]
1889
},
1890
"jboss-autopwn" : {
1891
"name" : "jboss-autopwn",
1892
"package_name" : "jboss-autopwn",
1893
"category" : [null],
1894
"url" : "https://github.com/SpiderLabs/jboss-autopwn.git",
1895
"package_manager" : "git",
1896
"dependency" : ["git"]
1897
},
1898
"johnny" : {
1899
"name" : "johnny",
1900
"package_name" : "johnny",
1901
"category" : ["password_attack"],
1902
"url" : "https://github.com/shinnok/johnny.git",
1903
"package_manager" : "git",
1904
"dependency" : ["clang","gcc","g++","git"]
1905
},
1906
"joomscan" : {
1907
"name" : "joomscan",
1908
"package_name" : "joomscan",
1909
"category" : ["web_hacking"],
1910
"url" : "https://github.com/rezasp/joomscan.git",
1911
"package_manager" : "git",
1912
"dependency" : ["perl","git"]
1913
},
1914
"jsql-injection" : {
1915
"name" : "jsql-injection",
1916
"package_name" : "jsql-injection",
1917
"category" : ["vulnerability_scanner"],
1918
"url" : "https://github.com/ron190/jsql-injection.git",
1919
"package_manager" : "git",
1920
"dependency" : ["php","git"]
1921
},
1922
"kalibrate-rtl" : {
1923
"name" : "kalibrate-rtl",
1924
"package_name" : "kalibrate-rtl",
1925
"category" : ["wireless_testing"],
1926
"url" : "https://github.com/steve-m/kalibrate-rtl.git",
1927
"package_manager" : "git",
1928
"dependency" : ["clang","gcc","g++","git"]
1929
},
1930
"keimpx" : {
1931
"name" : "keimpx",
1932
"package_name" : "keimpx",
1933
"category" : ["password_attack"],
1934
"url" : "https://github.com/inquisb/keimpx.git",
1935
"package_manager" : "git",
1936
"dependency" : ["python","git"]
1937
},
1938
"kickthemout" : {
1939
"name" : "kickthemout",
1940
"package_name" : "kickthemout",
1941
"category" : ["wireless_testing"],
1942
"url" : "https://github.com/k4m4/kickthemout.git",
1943
"package_manager" : "git",
1944
"dependency" : ["python","git"]
1945
},
1946
"killchain" : {
1947
"name" : "killchain",
1948
"package_name" : "killchain",
1949
"category" : [null],
1950
"url" : "https://github.com/ruped24/killchain.git",
1951
"package_manager" : "git",
1952
"dependency" : ["python","git"]
1953
},
1954
"killerbee" : {
1955
"name" : "killerbee",
1956
"package_name" : "killerbee",
1957
"category" : ["wireless_testing"],
1958
"url" : "https://github.com/riverloopsec/killerbee.git",
1959
"package_manager" : "git",
1960
"dependency" : ["python","clang","gcc","g++","git"]
1961
},
1962
"killshot" : {
1963
"name" : "killshot",
1964
"package_name" : "killshot",
1965
"category" : [null],
1966
"url" : "https://github.com/bahaabdelwahed/killshot.git",
1967
"package_manager" : "git",
1968
"dependency" : ["ruby","git"]
1969
},
1970
"koadic" : {
1971
"name" : "koadic",
1972
"package_name" : "koadic",
1973
"category" : [null],
1974
"url" : "https://github.com/zerosum0x0/koadic.git",
1975
"package_manager" : "git",
1976
"dependency" : ["python","git"]
1977
},
1978
"kwetza" : {
1979
"name" : "kwetza",
1980
"package_name" : "kwetza",
1981
"category" : [null],
1982
"url" : "https://github.com/sensepost/kwetza.git",
1983
"package_manager" : "git",
1984
"dependency" : ["python","git"]
1985
},
1986
"leviathan" : {
1987
"name" : "leviathan",
1988
"package_name" : "leviathan",
1989
"category" : [null],
1990
"url" : "https://github.com/tearsecurity/leviathan.git",
1991
"package_manager" : "git",
1992
"dependency" : ["python","git"]
1993
},
1994
"lscript" : {
1995
"name" : "lscript",
1996
"package_name" : "lscript",
1997
"category" : [null],
1998
"url" : "https://github.com/arismelachroinos/lscript.git",
1999
"package_manager" : "git",
2000
"dependency" : ["git"]
2001
},
2002
"lynis" : {
2003
"name" : "lynis",
2004
"package_name" : "lynis",
2005
"category" : ["vulnerability_scanner"],
2006
"url" : "https://github.com/CISOfy/lynis.git",
2007
"package_manager" : "git",
2008
"dependency" : ["git"]
2009
},
2010
"maskphish" : {
2011
"name" : "maskphish",
2012
"package_name" : "maskphish",
2013
"category" : ["sniffing_spoofing"],
2014
"url" : "https://github.com/jaykali/maskphish.git",
2015
"package_manager" : "git",
2016
"dependency" : ["curl","git"]
2017
},
2018
"maskprocessor" : {
2019
"name" : "maskprocessor",
2020
"package_name" : "maskprocessor",
2021
"category" : ["password_attack"],
2022
"url" : "https://github.com/hashcat/maskprocessor.git",
2023
"package_manager" : "git",
2024
"dependency" : ["clang","gcc","git"]
2025
},
2026
"masscan" : {
2027
"name" : "masscan",
2028
"package_name" : "masscan",
2029
"category" : ["information_gathering"],
2030
"url" : "https://github.com/robertdavidgraham/masscan.git",
2031
"package_manager" : "git",
2032
"dependency" : ["clang","gcc","git"]
2033
},
2034
"metasploit-framework" : {
2035
"name" : "metasploit-framework",
2036
"package_name" : "msfinstall",
2037
"category" : ["exploitation_tools"],
2038
"url" : "https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb",
2039
"package_manager" : "curl",
2040
"dependency" : ["curl"]
2041
},
2042
"mfcuk" : {
2043
"name" : "mfcuk",
2044
"package_name" : "mfcuk",
2045
"category" : ["wireless_testing"],
2046
"url" : "https://github.com/nfc-tools/mfcuk.git",
2047
"package_manager" : "git",
2048
"dependency" : ["clang","gcc","git"]
2049
},
2050
"mfoc" : {
2051
"name" : "mfoc",
2052
"package_name" : "mfoc",
2053
"category" : ["wireless_testing"],
2054
"url" : "https://github.com/nfc-tools/mfoc.git",
2055
"package_manager" : "git",
2056
"dependency" : ["clang","gcc","git"]
2057
},
2058
"mfterm" : {
2059
"name" : "mfterm",
2060
"package_name" : "mfterm",
2061
"category" : ["wireless_testing"],
2062
"url" : "https://github.com/4ZM/mfterm.git",
2063
"package_manager" : "git",
2064
"dependency" : ["clang","gcc","git"]
2065
},
2066
"mitmproxy" : {
2067
"name" : "mitmproxy",
2068
"package_name" : "mitmproxy",
2069
"category" : ["sniffing_spoofing"],
2070
"url" : "https://github.com/mitmproxy/mitmproxy.git",
2071
"package_manager" : "git",
2072
"dependency" : ["python","git"]
2073
},
2074
"morpheus" : {
2075
"name" : "morpheus",
2076
"package_name" : "morpheus",
2077
"category" : [null],
2078
"url" : "https://github.com/r00t-3xp10it/morpheus.git",
2079
"package_manager" : "git",
2080
"dependency" : ["python","git"]
2081
},
2082
"msfpc" : {
2083
"name" : "msfpc",
2084
"package_name" : "msfpc",
2085
"category" : ["exploitation_tools"],
2086
"url" : "https://github.com/g0tmi1k/msfpc.git",
2087
"package_manager" : "git",
2088
"dependency" : ["git"]
2089
},
2090
"multimon-ng" : {
2091
"name" : "multimon-ng",
2092
"package_name" : "multimon-ng",
2093
"category" : ["wireless_testing"],
2094
"url" : "https://github.com/EliasOenal/multimon-ng.git",
2095
"package_manager" : "git",
2096
"dependency" : ["python","clang","gcc","git"]
2097
},
2098
"nWatch" : {
2099
"name" : "nWatch",
2100
"package_name" : "nWatch",
2101
"category" : [null],
2102
"url" : "https://github.com/s0cket7/nWatch.git",
2103
"package_manager" : "git",
2104
"dependency" : ["python","git"]
2105
},
2106
"nano" : {
2107
"name" : "nano",
2108
"package_name" : "nano",
2109
"category" : ["package"],
2110
"url" : null,
2111
"package_manager" : "package_manager",
2112
"dependency" : [null]
2113
},
2114
"netattack2" : {
2115
"name" : "netattack2",
2116
"package_name" : "netattack2",
2117
"category" : ["wireless_testing"],
2118
"url" : "https://github.com/chrizator/netattack2.git",
2119
"package_manager" : "git",
2120
"dependency" : ["python","git"]
2121
},
2122
"netattack" : {
2123
"name" : "netattack",
2124
"package_name" : "netattack",
2125
"category" : ["wireless_testing"],
2126
"url" : "https://github.com/chrizator/netattack.git",
2127
"package_manager" : "git",
2128
"dependency" : ["python","git"]
2129
},
2130
"netdiscover" : {
2131
"name" : "netdiscover",
2132
"package_name" : "netdiscover",
2133
"category" : [null],
2134
"url" : "https://github.com/alexxy/netdiscover.git",
2135
"package_manager" : "git",
2136
"dependency" : ["git"]
2137
},
2138
"nginx" : {
2139
"name" : "nginx",
2140
"package_name" : "nginx",
2141
"category" : ["web_server","package"],
2142
"url" : null,
2143
"package_manager" : "package_manager",
2144
"dependency" : [null]
2145
},
2146
"nikto" : {
2147
"name" : "nikto",
2148
"package_name" : "nikto",
2149
"category" : ["information_gathering"],
2150
"url" : "https://github.com/sullo/nikto.git",
2151
"package_manager" : "git",
2152
"dependency" : ["perl","git"]
2153
},
2154
"nishang" : {
2155
"name" : "nishang",
2156
"package_name" : "nishang",
2157
"category" : ["maintaining_access"],
2158
"url" : "https://github.com/samratashok/nishang.git",
2159
"package_manager" : "git",
2160
"dependency" : ["git"]
2161
},
2162
"nmap" : {
2163
"name" : "nmap",
2164
"package_name" : "nmap",
2165
"category" : ["information_gathering","vulnerability_scanner"],
2166
"url" : null,
2167
"package_manager" : "package_manager",
2168
"dependency" : [null]
2169
},
2170
"nodejs" : {
2171
"name" : "nodejs",
2172
"package_name" : "nodejs",
2173
"category" : ["programming_language"],
2174
"url" : null,
2175
"package_manager" : "package_manager",
2176
"dependency" : [null]
2177
},
2178
"nodexp" : {
2179
"name" : "nodexp",
2180
"package_name" : "nodexp",
2181
"category" : [null],
2182
"url" : "https://github.com/esmog/nodexp.git",
2183
"package_manager" : "git",
2184
"dependency" : ["python","git"]
2185
},
2186
"noisy" : {
2187
"name" : "noisy",
2188
"package_name" : "noisy",
2189
"category" : [null],
2190
"url" : "https://github.com/1tayH/noisy.git",
2191
"package_manager" : "git",
2192
"dependency" : ["python","git"]
2193
},
2194
"onioff" : {
2195
"name" : "onioff",
2196
"package_name" : "onioff",
2197
"category" : [null],
2198
"url" : "https://github.com/k4m4/onioff.git",
2199
"package_manager" : "git",
2200
"dependency" : ["python","git"]
2201
},
2202
"openvas" : {
2203
"name" : "openvas",
2204
"package_name" : "openvas",
2205
"category" : ["vulnerability_scanner"],
2206
"url" : "https://github.com/greenbone/openvas.git",
2207
"package_manager" : "git",
2208
"dependency" : ["clang","gcc","git"]
2209
},
2210
"osrframework" : {
2211
"name" : "osrframework",
2212
"package_name" : "osrframework",
2213
"category" : ["information_gathering"],
2214
"url" : "https://github.com/i3visio/osrframework.git",
2215
"package_manager" : "git",
2216
"dependency" : ["python","git"]
2217
},
2218
"p0f" : {
2219
"name" : "p0f",
2220
"package_name" : "p0f",
2221
"category" : ["forensics_tools"],
2222
"url" : "https://gitlab.com/kalilinux/packages/p0f.git",
2223
"package_manager" : "git",
2224
"dependency" : ["clang","gcc","g++","git"]
2225
},
2226
"patator" : {
2227
"name" : "patator",
2228
"package_name" : "patator",
2229
"category" : ["password_attack"],
2230
"url" : "https://gitlab.com/kalilinux/packages/patator.git",
2231
"package_manager" : "git",
2232
"dependency" : ["python","git"]
2233
},
2234
"pdf-parser" : {
2235
"name" : "pdf-parser",
2236
"package_name" : "pdf-parser",
2237
"category" : ["forensics_tools"],
2238
"url" : "https://gitlab.com/kalilinux/packages/pdf-parser.git",
2239
"package_manager" : "git",
2240
"dependency" : ["python","git"]
2241
},
2242
"peepdf" : {
2243
"name" : "peepdf",
2244
"package_name" : "peepdf",
2245
"category" : [null],
2246
"url" : "https://github.com/jesparza/peepdf.git",
2247
"package_manager" : "git",
2248
"dependency" : ["python","git"]
2249
},
2250
"perl" : {
2251
"name" : "perl",
2252
"package_name" : "perl",
2253
"category" : ["programming_language"],
2254
"url" : null,
2255
"package_manager" : "package_manager",
2256
"dependency" : [null]
2257
},
2258
"php" : {
2259
"name" : "php",
2260
"package_name" : "php",
2261
"category" : ["programming_language"],
2262
"url" : null,
2263
"package_manager" : "package_manager",
2264
"dependency" : [null]
2265
},
2266
"pixiewps" : {
2267
"name" : "pixiewps",
2268
"package_name" : "pixiewps",
2269
"category" : ["wireless_testing"],
2270
"url" : "https://github.com/wiire-a/pixiewps.git",
2271
"package_manager" : "git",
2272
"dependency" : ["clang","gcc","git"]
2273
},
2274
"plecost" : {
2275
"name" : "plecost",
2276
"package_name" : "plecost",
2277
"category" : ["web_hacking"],
2278
"url" : "https://github.com/iniqua/plecost.git",
2279
"package_manager" : "git",
2280
"dependency" : ["python","git"]
2281
},
2282
"powerfuzzer" : {
2283
"name" : "powerfuzzer",
2284
"package_name" : "powerfuzzer",
2285
"category" : ["vulnerability_scanner"],
2286
"url" : "https://gitlab.com/marcinguy/powerfuzzer.git",
2287
"package_manager" : "git",
2288
"dependency" : ["python","git"]
2289
},
2290
"proxystrike" : {
2291
"name" : "proxystrike",
2292
"package_name" : "proxystrike",
2293
"category" : ["web_hacking"],
2294
"url" : "https://github.com/qunxyz/proxystrike.git",
2295
"package_manager" : "git",
2296
"dependency" : ["python","git"]
2297
},
2298
"pupy" : {
2299
"name" : "pupy",
2300
"package_name" : "pupy",
2301
"category" : [null],
2302
"url" : "https://github.com/n1nj4sec/pupy",
2303
"package_manager" : "git",
2304
"dependency" : ["python","git"]
2305
},
2306
"pwnat" : {
2307
"name" : "pwnat",
2308
"package_name" : "pwnat",
2309
"category" : ["maintaining_access"],
2310
"url" : "https://github.com/samyk/pwnat.git",
2311
"package_manager" : "git",
2312
"dependency" : ["clang","gcc","git"]
2313
},
2314
"pyPISHER" : {
2315
"name" : "pyPISHER",
2316
"package_name" : "pyPISHER",
2317
"category" : ["sniffing_spoofing"],
2318
"url" : "https://github.com/Renato-Silva/pyPISHER.git",
2319
"package_manager" : "git",
2320
"dependency" : ["python","git"]
2321
},
2322
"PyPhisher" : {
2323
"name" : "PyPhisher",
2324
"package_name" : "PyPhisher",
2325
"category" : ["sniffing_spoofing", "information_gathering"],
2326
"url" : "https://github.com/KasRoudra/PyPhisher.git",
2327
"package_manager" : "git",
2328
"dependency" : ["python","git","php","curl","wget","unzip"]
2329
},
2330
"pybluez" : {
2331
"name" : "pybluez",
2332
"package_name" : "pybluez",
2333
"category" : [null],
2334
"url" : "https://github.com/karulis/pybluez.git",
2335
"package_manager" : "git",
2336
"dependency" : ["python","git"]
2337
},
2338
"pydictor" : {
2339
"name" : "pydictor",
2340
"package_name" : "pydictor",
2341
"category" : [null],
2342
"url" : "https://github.com/LandGrey/pydictor.git",
2343
"package_manager" : "git",
2344
"dependency" : ["python","git"]
2345
},
2346
"python" : {
2347
"name" : "python",
2348
"package_name" : "python",
2349
"category" : ["programming_language"],
2350
"url" : null,
2351
"package_manager" : "package_manager",
2352
"dependency" : [null]
2353
},
2354
"qark" : {
2355
"name" : "qark",
2356
"package_name" : "qark",
2357
"category" : [null],
2358
"url" : "https://github.com/linkedin/qark.git",
2359
"package_manager" : "git",
2360
"dependency" : ["python","git"]
2361
},
2362
"rang3r" : {
2363
"name" : "rang3r",
2364
"package_name" : "rang3r",
2365
"category" : ["vulnerability_scanner"],
2366
"url" : "https://github.com/floriankunushevci/rang3r.git",
2367
"package_manager" : "git",
2368
"dependency" : ["python","git"]
2369
},
2370
"rdpy" : {
2371
"name" : "rdpy",
2372
"package_name" : "rdpy",
2373
"category" : [null],
2374
"url" : "https://github.com/citronneur/rdpy.git",
2375
"package_manager" : "git",
2376
"dependency" : ["python","git"]
2377
},
2378
"reaver" : {
2379
"name" : "reaver",
2380
"package_name" : "reaver-wps-fork-t6x",
2381
"category" : ["wireless_testing"],
2382
"url" : "https://github.com/t6x/reaver-wps-fork-t6x.git",
2383
"package_manager" : "git",
2384
"dependency" : ["clang","gcc","git"]
2385
},
2386
"recon-ng" : {
2387
"name" : "recon-ng",
2388
"package_name" : "recon-ng",
2389
"category" : ["information_gathering"],
2390
"url" : "https://github.com/lanmaster53/recon-ng.git",
2391
"package_manager" : "git",
2392
"dependency" : ["python","git"]
2393
},
2394
"ridenum" : {
2395
"name" : "ridenum",
2396
"package_name" : "ridenum",
2397
"category" : ["maintaining_access"],
2398
"url" : "https://github.com/trustedsec/ridenum.git",
2399
"package_manager" : "git",
2400
"dependency" : ["python","git"]
2401
},
2402
"routersploit" : {
2403
"name" : "routersploit",
2404
"package_name" : "routersploit",
2405
"category" : ["vulnerability_scanner","exploitation_tools"],
2406
"url" : "https://github.com/reverse-shell/routersploit.git",
2407
"package_manager" : "git",
2408
"dependency" : ["python","git"]
2409
},
2410
"roxysploit" : {
2411
"name" : "roxysploit",
2412
"package_name" : "roxysploit",
2413
"category" : ["exploitation_tools"],
2414
"url" : "https://github.com/andyvaikunth/roxysploit.git",
2415
"package_manager" : "git",
2416
"dependency" : ["python","git"]
2417
},
2418
"ruby" : {
2419
"name" : "ruby",
2420
"package_name" : "ruby",
2421
"category" : ["programming_language"],
2422
"url" : null,
2423
"package_manager" : "package_manager",
2424
"dependency" : [null]
2425
},
2426
"sAINT" : {
2427
"name" : "sAINT",
2428
"package_name" : "sAINT",
2429
"category" : [null],
2430
"url" : "https://github.com/tiagorlampert/sAINT.git",
2431
"package_manager" : "git",
2432
"dependency" : ["git"]
2433
},
2434
"santet-online" : {
2435
"name" : "santet-online",
2436
"package_name" : "santet-online",
2437
"category" : ["stress_testing","sniffing_spoofing"],
2438
"url" : "https://github.com/Gameye98/santet-online.git",
2439
"package_manager" : "git",
2440
"dependency" : ["python","git"]
2441
},
2442
"secHub" : {
2443
"name" : "secHub",
2444
"package_name" : "secHub",
2445
"category" : [null],
2446
"url" : "https://github.com/cys3c/secHub.git",
2447
"package_manager" : "git",
2448
"dependency" : ["python","git"]
2449
},
2450
"shellnoob" : {
2451
"name" : "shellnoob",
2452
"package_name" : "shellnoob",
2453
"category" : ["exploitation_tools"],
2454
"url" : "https://github.com/reyammer/shellnoob.git",
2455
"package_manager" : "git",
2456
"dependency" : ["python","git"]
2457
},
2458
"shellstack" : {
2459
"name" : "shellstack",
2460
"package_name" : "shellstack",
2461
"category" : [null],
2462
"url" : "https://github.com/Tuhinshubhra/shellstack.git",
2463
"package_manager" : "git",
2464
"dependency" : ["php","git"]
2465
},
2466
"shimit" : {
2467
"name" : "shimit",
2468
"package_name" : "shimit",
2469
"category" : [null],
2470
"url" : "https://github.com/cyberark/shimit.git",
2471
"package_manager" : "git",
2472
"dependency" : ["python","git"]
2473
},
2474
"shodanwave" : {
2475
"name" : "shodanwave",
2476
"package_name" : "shodanwave",
2477
"category" : [null],
2478
"url" : "https://github.com/6IX7ine/shodanwave.git",
2479
"package_manager" : "git",
2480
"dependency" : ["python","git"]
2481
},
2482
"sipvicious" : {
2483
"name" : "sipvicious",
2484
"package_name" : "sipvicious",
2485
"category" : ["sniffing_spoofing"],
2486
"url" : "https://github.com/EnableSecurity/sipvicious.git",
2487
"package_manager" : "git",
2488
"dependency" : ["python","git"]
2489
},
2490
"skipfish" : {
2491
"name" : "skipfish",
2492
"package_name" : "skipfish",
2493
"category" : ["web_hacking"],
2494
"url" : "https://gitlab.com/kalilinux/packages/skipfish.git",
2495
"package_manager" : "git",
2496
"dependency" : ["clang","gcc","git"]
2497
},
2498
"slowhttptest" : {
2499
"name" : "slowhttptest",
2500
"package_name" : "slowhttptest",
2501
"category" : ["stress_testing"],
2502
"url" : "https://github.com/shekyan/slowhttptest.git",
2503
"package_manager" : "git",
2504
"dependency" : ["clang","gcc","g++","git"]
2505
},
2506
"slowloris" : {
2507
"name" : "slowloris",
2508
"package_name" : "slowloris",
2509
"category" : ["ddos","stress_testing"],
2510
"url" : "https://github.com/gkbrk/slowloris.git",
2511
"package_manager" : "git",
2512
"dependency" : ["python","git"]
2513
},
2514
"smap" : {
2515
"name" : "smap",
2516
"package_name" : "smap",
2517
"category" : ["web_hacking"],
2518
"url" : "https://github.com/s0cket7/smap",
2519
"package_manager" : "git",
2520
"dependency" : ["python","git"]
2521
},
2522
"smbmap" : {
2523
"name" : "smbmap",
2524
"package_name" : "smbmap",
2525
"category" : ["information_gathering"],
2526
"url" : "https://github.com/ShawnDEvans/smbmap.git",
2527
"package_manager" : "git",
2528
"dependency" : ["python","git"]
2529
},
2530
"sniffjoke" : {
2531
"name" : "sniffjoke",
2532
"package_name" : "sniffjoke",
2533
"category" : ["sniffing_spoofing"],
2534
"url" : "https://github.com/vecna/sniffjoke.git",
2535
"package_manager" : "git",
2536
"dependency" : ["clang","gcc","g++","git"]
2537
},
2538
"social-engineer-toolkit" : {
2539
"name" : "social-engineer-toolkit",
2540
"package_name" : "social-engineer-toolkit",
2541
"category" : ["information_gathering","exploitation_tools","password_attack","sniffing_spoofing"],
2542
"url" : "https://github.com/trustedsec/social-engineer-toolkit.git",
2543
"package_manager" : "git",
2544
"dependency" : ["python","git"]
2545
},
2546
"sqliv" : {
2547
"name" : "sqliv",
2548
"package_name" : "sqliv",
2549
"category" : ["vulnerability_scanner","web_hacking"],
2550
"url" : "https://github.com/Hadesy2k/sqliv.git",
2551
"package_manager" : "git",
2552
"dependency" : ["python","git"]
2553
},
2554
"sqlmap" : {
2555
"name" : "sqlmap",
2556
"package_name" : "sqlmap",
2557
"category" : ["information_gathering","vulnerability_scanner","exploitation_tools","web_hacking"],
2558
"url" : "https://github.com/sqlmapproject/sqlmap",
2559
"package_manager" : "git",
2560
"dependency" : ["python","git"]
2561
},
2562
"sqlmate" : {
2563
"name" : "sqlmate",
2564
"package_name" : "sqlmate",
2565
"category" : ["information_gathering","vulnerability_scanner","web_hacking"],
2566
"url" : "https://github.com/s0md3v/sqlmate.git",
2567
"package_manager" : "git",
2568
"dependency" : ["python","git"]
2569
},
2570
"sqlscan" : {
2571
"name" : "sqlscan",
2572
"package_name" : "sqlscan",
2573
"category" : ["information_gathering","vulnerability_scanner","web_hacking"],
2574
"url" : "https://github.com/Cvar1984/sqlscan.git",
2575
"package_manager" : "git",
2576
"dependency" : ["php","git"]
2577
},
2578
"sslcaudit" : {
2579
"name" : "sslcaudit",
2580
"package_name" : "sslcaudit",
2581
"category" : ["information_gathering"],
2582
"url" : "https://github.com/abbbe/sslcaudit.git",
2583
"package_manager" : "git",
2584
"dependency" : ["clang","gcc","git"]
2585
},
2586
"sslsplit" : {
2587
"name" : "sslsplit",
2588
"package_name" : "sslsplit",
2589
"category" : ["information_gathering"],
2590
"url" : "https://github.com/droe/sslsplit.git",
2591
"package_manager" : "git",
2592
"dependency" : ["clang","gcc","git"]
2593
},
2594
"sslstrip" : {
2595
"name" : "sslstrip",
2596
"package_name" : "sslstrip",
2597
"category" : ["information_gathering","sniffing_spoofing"],
2598
"url" : "https://github.com/moxie0/sslstrip.git",
2599
"package_manager" : "git",
2600
"dependency" : ["python","git"]
2601
},
2602
"sslyze" : {
2603
"name" : "sslyze",
2604
"package_name" : "sslyze",
2605
"category" : ["information_gathering"],
2606
"url" : "https://github.com/iSECPartners/sslyze.git",
2607
"package_manager" : "git",
2608
"dependency" : ["python","git"]
2609
},
2610
"subscraper" : {
2611
"name" : "subscraper",
2612
"package_name" : "subscraper",
2613
"category" : [null],
2614
"url" : "https://github.com/m8r0wn/subscraper.git",
2615
"package_manager" : "git",
2616
"dependency" : ["python","git"]
2617
},
2618
"termineter" : {
2619
"name" : "termineter",
2620
"package_name" : "termineter",
2621
"category" : ["stress_testing"],
2622
"url" : "https://github.com/securestate/termineter.git",
2623
"package_manager" : "git",
2624
"dependency" : ["python","git"]
2625
},
2626
"termux-fedora" : {
2627
"name" : "termux-fedora",
2628
"package_name" : "termux-fedora",
2629
"category" : ["termux_os"],
2630
"url" : "https://github.com/nmilosev/termux-fedora.git",
2631
"package_manager" : "git",
2632
"dependency" : ["git","proot"]
2633
},
2634
"termux-lazysqlmap" : {
2635
"name" : "termux-lazysqlmap",
2636
"package_name" : "termux-lazysqlmap",
2637
"category" : [null],
2638
"url" : "https://github.com/verluchie/termux-lazysqlmap.git",
2639
"package_manager" : "git",
2640
"dependency" : ["git"]
2641
},
2642
"termux-ubuntu" : {
2643
"name" : "termux-ubuntu",
2644
"package_name" : "termux-ubuntu",
2645
"category" : ["termux_os"],
2646
"url" : "https://github.com/Neo-Oli/termux-ubuntu.git",
2647
"package_manager" : "git",
2648
"dependency" : ["git","proot"]
2649
},
2650
"thc-ipv6" : {
2651
"name" : "thc-ipv6",
2652
"package_name" : "thc-ipv6",
2653
"category" : ["information_gathering","vulnerability_scanner","exploitation_tools"],
2654
"url" : "https://github.com/vanhauser-thc/thc-ipv6.git",
2655
"package_manager" : "git",
2656
"dependency" : ["clang","gcc","git"]
2657
},
2658
"the-backdoor-factory" : {
2659
"name" : "the-backdoor-factory",
2660
"package_name" : "the-backdoor-factory",
2661
"category" : ["exploitation_tools"],
2662
"url" : "https://github.com/secretsquirrel/the-backdoor-factory.git",
2663
"package_manager" : "git",
2664
"dependency" : ["python","git"]
2665
},
2666
"theHarvester" : {
2667
"name" : "theHarvester",
2668
"package_name" : "theHarvester",
2669
"category" : ["information_gathering"],
2670
"url" : "https://github.com/laramies/theHarvester.git",
2671
"package_manager" : "git",
2672
"dependency" : ["python","git"]
2673
},
2674
"toilet" : {
2675
"name" : "toilet",
2676
"package_name" : "toilet",
2677
"category" : ["package"],
2678
"url" : null,
2679
"package_manager" : "package_manager",
2680
"dependency" : [null]
2681
},
2682
"torghost" : {
2683
"name" : "torghost",
2684
"package_name" : "torghost",
2685
"category" : [null],
2686
"url" : "https://github.com/susmithHCK/torghost.git",
2687
"package_manager" : "git",
2688
"dependency" : ["python","git"]
2689
},
2690
"torshammer" : {
2691
"name" : "torshammer",
2692
"package_name" : "torshammer",
2693
"category" : ["stress_testing"],
2694
"url" : "https://github.com/dotfighter/torshammer.git",
2695
"package_manager" : "git",
2696
"dependency" : ["python","git"]
2697
},
2698
"tor" : {
2699
"name" : "tor",
2700
"package_name" : "tor",
2701
"category" : ["package"],
2702
"url" : null,
2703
"package_manager" : "package_manager",
2704
"dependency" : [null]
2705
},
2706
"trackout" : {
2707
"name" : "trackout",
2708
"package_name" : "trackout",
2709
"category" : ["information_gathering","ip_tracking"],
2710
"url" : "https://github.com/abaykan/trackout.git",
2711
"package_manager" : "git",
2712
"dependency" : ["python","git"]
2713
},
2714
"trape" : {
2715
"name" : "trape",
2716
"package_name" : "trape",
2717
"category" : ["ip_tracking"],
2718
"url" : "https://github.com/boxug/trape.git",
2719
"package_manager" : "git",
2720
"dependency" : ["python","git"]
2721
},
2722
"trojanizer" : {
2723
"name" : "trojanizer",
2724
"package_name" : "trojanizer",
2725
"category" : [null],
2726
"url" : "https://github.com/r00t-3xp10it/trojanizer.git",
2727
"package_manager" : "git",
2728
"dependency" : ["git"]
2729
},
2730
"txtool" : {
2731
"name" : "txtool",
2732
"package_name" : "txtool",
2733
"category" : ["exploitation_tools"],
2734
"url" : "https://github.com/kuburan/txtool.git",
2735
"package_manager" : "git",
2736
"dependency" : ["python","git"]
2737
},
2738
"uidsploit" : {
2739
"name" : "uidsploit",
2740
"package_name" : "uidsploit",
2741
"category" : [null],
2742
"url" : "https://github.com/siruidops/uidsploit.git",
2743
"package_manager" : "git",
2744
"dependency" : ["git"]
2745
},
2746
"volatility" : {
2747
"name" : "volatility",
2748
"package_name" : "volatility",
2749
"category" : ["forensics_tools"],
2750
"url" : "https://github.com/volatilityfoundation/volatility.git",
2751
"package_manager" : "git",
2752
"dependency" : ["python","git"]
2753
},
2754
"w3af" : {
2755
"name" : "w3af",
2756
"package_name" : "w3af",
2757
"category" : ["web_hacking"],
2758
"url" : "https://github.com/andresriancho/w3af.git",
2759
"package_manager" : "git",
2760
"dependency" : ["python","git"]
2761
},
2762
"w3m" : {
2763
"name" : "w3m",
2764
"package_name" : "w3m",
2765
"category" : ["package"],
2766
"url" : null,
2767
"package_manager" : "package_manager",
2768
"dependency" : [null]
2769
},
2770
"wafw00f" : {
2771
"name" : "wafw00f",
2772
"package_name" : "wafw00f",
2773
"category" : [null],
2774
"url" : "https://github.com/EnableSecurity/wafw00f.git",
2775
"package_manager" : "git",
2776
"dependency" : ["python","git"]
2777
},
2778
"webdav" : {
2779
"name" : "webdav",
2780
"package_name" : "webdav",
2781
"category" : ["web_hacking"],
2782
"url" : "https://github.com/hacdias/webdav.git",
2783
"package_manager" : "git",
2784
"dependency" : ["golang","git"]
2785
},
2786
"webpwn3r" : {
2787
"name" : "webpwn3r",
2788
"package_name" : "webpwn3r",
2789
"category" : [null],
2790
"url" : "https://github.com/zigoo0/webpwn3r.git",
2791
"package_manager" : "git",
2792
"dependency" : ["python","git"]
2793
},
2794
"websploit" : {
2795
"name" : "websploit",
2796
"package_name" : "websploit",
2797
"category" : ["web_hacking","exploitation_tools"],
2798
"url" : "https://github.com/websploit/websploit.git",
2799
"package_manager" : "git",
2800
"dependency" : ["python","git"]
2801
},
2802
"weeman" : {
2803
"name" : "weeman",
2804
"package_name" : "weeman",
2805
"category" : [null],
2806
"url" : "https://github.com/evait-security/weeman.git",
2807
"package_manager" : "git",
2808
"dependency" : ["python","git"]
2809
},
2810
"weevely3" : {
2811
"name" : "weevely3",
2812
"package_name" : "weevely3",
2813
"category" : [null],
2814
"url" : "https://github.com/epinna/weevely3.git",
2815
"package_manager" : "git",
2816
"dependency" : ["python","git"]
2817
},
2818
"wfdroid-termux" : {
2819
"name" : "wfdroid-termux",
2820
"package_name" : "wfdroid-termux",
2821
"category" : [null],
2822
"url" : "https://github.com/bytezcrew/wfdroid-termux.git",
2823
"package_manager" : "git",
2824
"dependency" : ["git"]
2825
},
2826
"wfuzz" : {
2827
"name" : "wfuzz",
2828
"package_name" : "wfuzz",
2829
"category" : ["web_hacking"],
2830
"url" : "https://github.com/xmendez/wfuzz.git",
2831
"package_manager" : "git",
2832
"dependency" : ["python","git"]
2833
},
2834
"wget" : {
2835
"name" : "wget",
2836
"package_name" : "wget",
2837
"category" : ["package"],
2838
"url" : null,
2839
"package_manager" : "package_manager",
2840
"dependency" : [null]
2841
},
2842
"wifi-hacker" : {
2843
"name" : "wifi-hacker",
2844
"package_name" : "wifi-hacker",
2845
"category" : ["wireless_testing"],
2846
"url" : "https://github.com/esc0rtd3w/wifi-hacker.git",
2847
"package_manager" : "git",
2848
"dependency" : ["git"]
2849
},
2850
"WifiGod" : {
2851
"name" : "WifiGod",
2852
"package_name" : "WifiGod",
2853
"category" : ["wireless_testing"],
2854
"url" : "https://github.com/waseem-sajjad/WifiGod.git",
2855
"package_manager" : "git",
2856
"dependency" : ["python","git"]
2857
},
2858
"wifiphisher" : {
2859
"name" : "wifiphisher",
2860
"package_name" : "wifiphisher",
2861
"category" : ["wireless_testing"],
2862
"url" : "https://github.com/wifiphisher/wifiphisher.git",
2863
"package_manager" : "git",
2864
"dependency" : ["python","git"]
2865
},
2866
"wifitap" : {
2867
"name" : "wifitap",
2868
"package_name" : "wifitap",
2869
"category" : ["wireless_testing"],
2870
"url" : "https://github.com/GDSSecurity/wifitap.git",
2871
"package_manager" : "git",
2872
"dependency" : ["python","git"]
2873
},
2874
"wifite2" : {
2875
"name" : "wifite2",
2876
"package_name" : "wifite2",
2877
"category" : ["wireless_testing"],
2878
"url" : "https://github.com/derv82/wifite2.git",
2879
"package_manager" : "git",
2880
"dependency" : ["python","git"]
2881
},
2882
"wifite" : {
2883
"name" : "wifite",
2884
"package_name" : "wifite",
2885
"category" : ["wireless_testing"],
2886
"url" : "https://github.com/derv82/wifite.git",
2887
"package_manager" : "git",
2888
"dependency" : ["python","git"]
2889
},
2890
"wifresti" : {
2891
"name" : "wifresti",
2892
"package_name" : "wifresti",
2893
"category" : ["wireless_testing"],
2894
"url" : "https://github.com/LionSec/wifresti.git",
2895
"package_manager" : "git",
2896
"dependency" : ["python","git"]
2897
},
2898
"wirespy" : {
2899
"name" : "wirespy",
2900
"package_name" : "wirespy",
2901
"category" : ["wireless_testing"],
2902
"url" : "https://github.com/AresS31/wirespy.git",
2903
"package_manager" : "git",
2904
"dependency" : ["git"]
2905
},
2906
"wpscan" : {
2907
"name" : "wpscan",
2908
"package_name" : "wpscan",
2909
"category" : ["information_gathering","vulnerability_scanner","web_hacking"],
2910
"url" : "https://github.com/wpscanteam/wpscan.git",
2911
"package_manager" : "git",
2912
"dependency" : ["ruby","git"]
2913
},
2914
"wreckuests" : {
2915
"name" : "wreckuests",
2916
"package_name" : "wreckuests",
2917
"category" : [null],
2918
"url" : "https://github.com/JamesJGoodwin/wreckuests.git",
2919
"package_manager" : "git",
2920
"dependency" : ["python","git"]
2921
},
2922
"xerosploit" : {
2923
"name" : "xerosploit",
2924
"package_name" : "xerosploit",
2925
"category" : ["exploitation_tools"],
2926
"url" : "https://github.com/LionSec/xerosploit.git",
2927
"package_manager" : "git",
2928
"dependency" : ["python","git"]
2929
},
2930
"xplico" : {
2931
"name" : "xplico",
2932
"package_name" : "xplico",
2933
"category" : ["forensics_tools"],
2934
"url" : "https://gitlab.com/kalilinux/packages/xplico.git",
2935
"package_manager" : "git",
2936
"dependency" : ["clang","gcc","php","git"]
2937
},
2938
"xspy" : {
2939
"name" : "xspy",
2940
"package_name" : "xspy",
2941
"category" : ["sniffing_spoofing"],
2942
"url" : "https://github.com/mnp/xspy.git",
2943
"package_manager" : "git",
2944
"dependency" : ["clang","gcc","git"]
2945
},
2946
"xsser" : {
2947
"name" : "xsser",
2948
"package_name" : "xsser",
2949
"category" : ["web_hacking"],
2950
"url" : "https://github.com/epsylon/xsser.git",
2951
"package_manager" : "git",
2952
"dependency" : ["python","git"]
2953
},
2954
"yersinia" : {
2955
"name" : "yersinia",
2956
"package_name" : "yersinia",
2957
"category" : ["vulnerability_scanner","exploitation_tools"],
2958
"url" : "https://github.com/tomac/yersinia.git",
2959
"package_manager" : "git",
2960
"dependency" : ["clang","gcc","git"]
2961
},
2962
"zambie" : {
2963
"name" : "zambie",
2964
"package_name" : "zambie",
2965
"category" : [null],
2966
"url" : "https://github.com/zanyarjamal/zambie.git",
2967
"package_manager" : "git",
2968
"dependency" : ["python","git"]
2969
},
2970
"zaproxy" : {
2971
"name" : "zaproxy",
2972
"package_name" : "zaproxy",
2973
"category" : ["web_hacking"],
2974
"url" : "https://github.com/zaproxy/zaproxy.git",
2975
"package_manager" : "git",
2976
"dependency" : ["python","php","git"]
2977
},
2978
"zarp" : {
2979
"name" : "zarp",
2980
"package_name" : "zarp",
2981
"category" : [null],
2982
"url" : "https://github.com/hatRiot/zarp.git",
2983
"package_manager" : "git",
2984
"dependency" : ["python","git"]
2985
},
2986
"zip" : {
2987
"name" : "zip",
2988
"package_name" : "zip",
2989
"category" : ["package"],
2990
"url" : null,
2991
"package_manager" : "package_manager",
2992
"dependency" : [null]
2993
},
2994
"zirikatu" : {
2995
"name" : "zirikatu",
2996
"package_name" : "zirikatu",
2997
"category" : [null],
2998
"url" : "https://github.com/pasahitz/zirikatu.git",
2999
"package_manager" : "git",
3000
"dependency" : ["git"]
3001
},
3002
"a-xex" : {
3003
"name" : "a-xex",
3004
"package_name" : "a-xex",
3005
"category" : ["web_hacking","exploitation_tools","information_gathering","vulnerability_scanner"],
3006
"url" : "https://github.com/farinap5/A-xex.git",
3007
"package_manager" : "git",
3008
"dependency" : ["python","git"]
3009
},
3010
"rsfac" : {
3011
"name" : "Reverse Shell Factory",
3012
"package_name" : "rsfac",
3013
"category" : ["web_hacking","exploitation_tools"],
3014
"url" : "https://github.com/farinap5/rsfac.git",
3015
"package_manager" : "git",
3016
"dependency" : ["python","git"]
3017
}
3018
}
3019
3020