100% found this document useful (1 vote)
2K views200 pages

Tools in BlackArch

The document lists over 1800 tools available in the BlackArch Linux repository. The tools cover a wide range of categories including scanning, cracking, spoofing, and web application security. Each tool is listed with its name, version, description, category, and a link to its website.

Uploaded by

whiterg
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
100% found this document useful (1 vote)
2K views200 pages

Tools in BlackArch

The document lists over 1800 tools available in the BlackArch Linux repository. The tools cover a wide range of categories including scanning, cracking, spoofing, and web application security. Each tool is listed with its name, version, description, category, and a link to its website.

Uploaded by

whiterg
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 200

Tools in BlackArch https://blackarch.org/tools.

html

Over 1800 tools

Tools The list

Home (index.html) / Tools

Information

Every package of the BlackArch Linux repository is listed in the following table. If you don't find your needed tool in this list simply open an issue

1 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

(https://github.com/BlackArch/blackarch/issues/new) or better do a pull request (https://github.com/BlackArch/blackarch/pulls) for the tool you want
to be in our repository. We are fast by packaging and releasing tools.

Tool count: 1865 ()

BlackArch Linux Complete Tools List

Name Version Description Category Website


Web security tool to make
blackarch-webapp
0d1n 204.26b48d9 fuzzing at HTTP inputs, made (https://github.com/CoolerVoid/0d1n)
(webapp.html)
in C with libCurl.
blackarch-scanner
0trace 1.5 A hop enumeration tool. (http://jon.oberheide.org/0trace/)
(scanner.html)
blackarch-proxy
3proxy 0.8.10 Tiny free proxy server. (http://3proxy.ru/)
(proxy.html)
blackarch-windows
3proxy-win32 0.8.10 Tiny free proxy server. (http://3proxy.ru/)
(windows.html)
blackarch-dos
42zip 42 Recursive Zip archive bomb. (http://blog.fefe.de/?ts=b6cea88d)
(dos.html)
Auto Scanning to SSL blackarch-scanner
a2sv 118.2d1a6c9 (https://github.com/hahwul/a2sv)
Vulnerability. (scanner.html)
blackarch-
ActionScript ByteCode
abcd 4.2738809 disassembler (https://github.com/MITRECND/abcd)
Disassembler.
(disassembler.html)
A password dictionary attack
tool that targets windows blackarch-cracker (http://labs.portcullis.co.uk/tools
acccheck 0.2.1
authentication via the SMB (cracker.html) /acccheck/)
protocol.

2 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Automated Corporate
Enumerator. A simple yet
powerful VoIP Corporate
Directory enumeration tool
that mimics the behavior of blackarch-voip
ace 1.10 (http://ucsniff.sourceforge.net/ace.html)
an IP Phone in order to (voip.html)
download the name and
extension entries that a given
phone can display on its
screen interface
An LDAP based Active
blackarch-recon (https://github.com/CroweCybersecurity
ad-ldap-enum 37.f64ed4b Directory user and group
(recon.html) /ad-ldap-enum)
enumeration tool.
Simple admin panel finder for
blackarch-webapp (https://github.com/sahakkhotsanyan
adfind 19.8d62713 php,js,cgi,asp and aspx
(webapp.html) /adfind)
admin panels.
ADM DNS spoofing tools -
Uses a variety of active and blackarch-spoof (http://packetstormsecurity.com/files
admid-pack 0.1
passive methods to spoof (spoof.html) /10080/ADMid-pkg.tgz.html)
DNS packets. Very powerful.
This python script looks for a
large amount of possible blackarch-webapp (http://packetstormsecurity.com/files
adminpagefinder 0.1
administrative interfaces on a (webapp.html) /112855/Admin-Page-Finder-Script.html)
given site.
blackarch-scanner
admsnmp 0.1 ADM SNMP audit scanner. ()
(scanner.html)
blackarch-forensic
aesfix 1.0.1 A tool to find AES key in RAM (http://citp.princeton.edu/memory/code/)
(forensic.html)
blackarch-forensic
aeskeyfind 1.0 A tool to find AES key in RAM (http://citp.princeton.edu/memory/code/)
(forensic.html)
Reads data from stdin and
blackarch-crypto
aespipe 2.4d outputs encrypted or (http://loop-aes.sourceforge.net/aespipe/)
(crypto.html)
decrypted results to stdout.

3 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A backconnect shell for
Windows and Unix written in
blackarch-
python and uses AES in CBC (https://packetstormsecurity.com/files
aesshell 0.7 backdoor
mode in conjunction with /132438/AESshell.7.html)
(backdoor.html)
HMAC-SHA256 for secure
transport.
An extensible open format for
the storage of disk images blackarch-forensic
afflib 3.7.4 (http://www.afflib.org)
and related forensic (forensic.html)
information.
Security-oriented fuzzer using
blackarch-fuzzer
afl 2.50b compile-time instrumentation (http://lcamtuf.coredump.cx/afl/)
(fuzzer.html)
and genetic algorithms
blackarch-
A client for the Apple Filing
afpfs-ng 0.8.1 networking (http://alexthepuffin.googlepages.com/)
Protocol (AFP)
(networking.html)
A gadget finder and a ROP-
blackarch-windows
agafi 13.8007d3d Chainer tool for x86 (https://github.com/CoreSecurity/Agafi)
(windows.html)
platforms.
A very fast ssh attacking
script which includes a
multithreaded port scanning
module (tcp connect) for
discovering possible targets blackarch-cracker
against 0.2 (http://nullsecurity.net/tools/cracker.html)
and a multithreaded brute- (cracker.html)
forcing module which attacks
parallel all discovered hosts
or given ip addresses from a
list.
Bruteforce commandline blackarch-
aggroargs 51.c032446 buffer overflows, linux, exploitation (https://github.com/tintinweb/aggroArgs)
aggressive arguments. (exploitation.html)

4 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A packet inspection engine
blackarch-
with capabilities of learning
aiengine 688.68e1938c networking (https://bitbucket.org/camp0/aiengine/)
without any human
(networking.html)
intervention.
A program to create aff- blackarch-forensic
aimage 3.2.5 (http://www.afflib.org)
images. (forensic.html)
A GUI front-end to dd/dc3dd
blackarch-forensic
air 2.0.0 designed for easily creating (http://air-imager.sourceforge.net/)
(forensic.html)
forensic images.
Key cracker for the 802.11
blackarch-wireless
aircrack-ng 1.2rc4 WEP and WPA-PSK (https://www.aircrack-ng.org)
(wireless.html)
protocols
A modification of aireplay that
allows for a DoS of the AP.
This program fills the table of blackarch-wireless (http://packetstormsecurity.com/files
airflood 0.1
clients of the AP with random (wireless.html) /51127/airflood.1.tar.gz.html)
MACs doing impossible new
connections.
Multi-use bash script for
blackarch-wireless (https://github.com/v1s1t0r1sh3r3
airgeddon 788.800ffb8 Linux systems to audit
(wireless.html) /airgeddon)
wireless networks.
Graphing tool for the aircrack blackarch-misc
airgraph-ng 2915 (http://www.aircrack-ng.org)
suite. (misc.html)
A script to simplify the use of blackarch-wireless (http://midnightresearch.com/projects
airoscript 45.0a122ee
aircrack-ng tools. (wireless.html) /wicrawl/)
A tool for generic packet
blackarch-wireless
airpwn 1.4 injection on an 802.11 (http://airpwn.sourceforge.net)
(wireless.html)
network.
A command-line fuzzer for
blackarch-fuzzer
ajpfuzzer 0.6 the Apache JServ Protocol (https://github.com/doyensec/ajpfuzzer)
(fuzzer.html)
(ajp13).
A SQLi exploitation blackarch-webapp
albatar 24.142f892 (https://github.com/lanjelot/albatar)
framework in Python. (webapp.html)

5 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A vhost discovery tool that
blackarch-scanner (http://labs.portcullis.co.uk/tools/finding-
allthevhosts 1.0 scrapes various web
(scanner.html) all-the-vhosts/)
applications.
Generates permutations,
alterations and mutations of blackarch-recon
altdns 58.319404d (https://github.com/infosec-au/altdns)
subdomains and then (recon.html)
resolves them.
Analyze digital signature of blackarch-windows (https://blog.didierstevens.com/my-
analyzepesig 0.0.0.5
PE file. (windows.html) software/#AnalyzePESig)
An efficient Android
vulnerability scanner that
helps developers or hackers blackarch-mobile (https://github.com/AndroBugs
androbugs 1.7fd3a2c
find potential security (mobile.html) /AndroBugs_Framework)
vulnerabilities in Android
applications.
Reverse engineering,
Malware and goodware blackarch-binary (https://github.com/androguard
androguard 1045.ff051df
analysis of Android (binary.html) /androguard)
applications and more.
A python tool to help in blackarch-mobile
androick 5.35048d7 (https://github.com/Flo354/Androick)
forensics analysis on android. (mobile.html)
blackarch-
A tool for reengineering (http://forum.xda-developers.com
android-apktool 2.2.2 reversing
Android apk files. /showthread.php?t=1755243)
(reversing.html)
blackarch-mobile (http://developer.android.com/sdk/ndk
android-ndk r14b Android C/C++ developer kit.
(mobile.html) /index.html)
blackarch-mobile (https://developer.android.com/studio
android-sdk 26.0.2 Google Android SDK.
(mobile.html) /releases/sdk-tools.html)
blackarch-mobile (https://github.com/bbqlinux/android-
android-udev-rules 289.610673f Android udev rules.
(mobile.html) udev-rules)
Bruteforce the Android
blackarch-mobile (https://github.com/PentesterES
androidpincrack 2.ddaf307 Passcode given the hash and
(mobile.html) /AndroidPINCrack)
salt.

6 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A perl script that lets you
search for 3rd party
passwords, dump the call log, blackarch-mobile (http://packetstormsecurity.com/files
androidsniffer 0.1
dump contacts, dump (mobile.html) /97464/Andr01d-Magic-Dumper.1.html)
wireless configuration, and
more.
Yet another static code
blackarch-mobile
androwarn 124.e0e5ad0 analyzer for malicious (https://github.com/maaaaz/androwarn)
(mobile.html)
Android applications.
The next-generation binary
blackarch-binary
angr 5.6.8.22 analysis platform from UC (https://github.com/angr/angr)
(binary.html)
Santa Barbara's Seclab.
blackarch-
A rop gadget finder and chain
angrop 137.ef28c20 exploitation (https://github.com/salls/angrop)
builder.
(exploitation.html)
A free software python client
designed to navigate
blackarch-social
anontwi 1.1b anonymously on social (http://anontwi.sourceforge.net/)
(social.html)
networks. It supports
Identi.ca and Twitter.com.
blackarch-webapp
anti-xss 165.6534a4d A XSS vulnerability scanner. (https://github.com/lewangbtcc/anti-XSS)
(webapp.html)
A tool capable of detect and
blackarch-windows (http://www.security-projects.com
antiransom 3.02 stop attacks of Ransomware
(windows.html) /?Anti_Ransom___Download)
using honeypots.
This perl script will enumerate
the usernames on a unix blackarch-scanner
apache-users 2.1 (https://labs.portcullis.co.uk/downloads/)
system that use the apache (scanner.html)
module UserDir.
blackarch-
Sniffer syn and backscatter
apacket 71.19d5ef9 networking (https://github.com/Acey9/apacket)
packets.
(networking.html)

7 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A program that automatically
blackarch-wireless
aphopper 0.3 hops between access points (http://aphopper.sourceforge.net/)
(wireless.html)
of different wireless networks.
Unofficial Python API for blackarch-recon (https://github.com/PaulSec/API-
api-dnsdumpster 36.5507097
http://dnsdumpster.com/. (recon.html) dnsdumpster.com)
Android Application Identifier
blackarch-mobile
apkid 106.240d748 for Packers, Protectors, (https://github.com/rednaga/APKiD)
(mobile.html)
Obfuscators and Oddities.
Automated Information
blackarch-mobile
apkstat 18.81cdad3 Retrieval From APKs For (https://github.com/hexabin/APKStat)
(mobile.html)
Initial Analysis.
An IDE for
blackarch-
decompiling/editing & then (http://www.vaibhavpandey.com
apkstudio 100.9e114ca reversing
recompiling of android /apkstudio/)
(reversing.html)
application binaries.
A small python script
designed for enumerating
blackarch-wireless
apnbf 0.1 valid APNs (Access Point (http://www.c0decafe.de/)
(wireless.html)
Name) on a GTP-C speaking
device.
A runtime security testing &
profiling framework for native
blackarch-mobile
appmon 115.b9af946 apps on macOS, iOS & (https://github.com/dpnishant/appmon)
(mobile.html)
android and it is built using
Frida.
blackarch-
Automated penetration
apt2 144.df8dabf automation (https://github.com/MooseDojo/apt2)
toolkit.
(automation.html)
a set of tools for performing
blackarch-recon (https://github.com/michenriksen
aquatone 45.6f4afb0 reconnaissance on domain
(recon.html) /aquatone)
names.

8 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A feature-full, modular, high-
performance Ruby framework
aimed towards helping blackarch-webapp
arachni 1.5.1 (https://www.arachni-scanner.com)
penetration testers and (webapp.html)
administrators evaluate the
security of web applications.
A fast and clean dns spoofing blackarch-spoof
aranea 6.469b9ee (https://github.com/TigerSecurity)
tool. (spoof.html)
blackarch-
Arduino prototyping platform
arduino 1.8.4 hardware (https://github.com/arduino/Arduino)
SDK
(hardware.html)
A password-hashing function blackarch-crypto (https://github.com/P-H-C/phc-winner-
argon2 20161029
(reference C implementation) (crypto.html) argon2)
blackarch-
Network monitoring tool with
argus 3.0.8.2 networking (http://qosient.com/argus/)
flow control.
(networking.html)
blackarch-
Network monitoring client for
argus-clients 3.0.8.2 networking (http://qosient.com/argus/)
Argus.
(networking.html)
A graphical cyber attack blackarch-
armitage 150813 management tool for exploitation (http://www.fastandeasyhacking.com/)
Metasploit. (exploitation.html)
blackarch-
ARM Shellcode Generator (https://github.com/alexpark07
armscgen 98.c51b7d6 exploitation
(Mostly Thumb Mode). /ARMSCGen)
(exploitation.html)
A tool that uses ARP to blackarch-
(http://www.nta-monitor.com/tools/arp-
arp-scan 1.9 discover and fingerprint IP networking
scan/)
hosts on the local network (networking.html)
blackarch-
Monitor ARP changes in
arpalert 2.0.12 networking (http://www.arpalert.org/)
ethernet networks.
(networking.html)

9 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
The UNIX arp cache update
arpoison 0.7 exploitation (http://www.arpoison.net)
utility
(exploitation.html)
A portable handler daemon
that make ARP protocol
secure in order to avoid the
blackarch-
Man In The Middle (MITM)
arpon 2.7 defensive (http://arpon.sourceforge.net/)
attack through ARP Spoofing,
(defensive.html)
ARP Cache Poisoning or
ARP Poison Routing (APR)
attacks.
blackarch-
arpstraw 27.ab40e13 Arp spoof detection tool. defensive (https://github.com/he2ss/arpstraw)
(defensive.html)
GUI-based python tool for arp blackarch-
arpwner 26.f300fdf posioning and dns poisoning networking (https://github.com/ntrippar/ARPwner)
attacks. (networking.html)
A combination of a honeypot,
file-system monitoring,
blackarch-
system hardening, and (https://www.trustedsec.com/downloads
artillery 204.fee7029 defensive
overall health of a server to /artillery/)
(defensive.html)
create a comprehensive way
to secure a system.
blackarch-
Apache Real Time Logs (https://github.com/mthbernardes
artlas 140.728aea5 defensive
Analyzer System. /ARTLAS)
(defensive.html)
Manipulation,
canonicalization and
blackarch-misc
arybo 36.79c4cd7 identification of mixed (https://github.com/quarkslab/arybo)
(misc.html)
boolean-arithmetic symbolic
expressions.
Actively recover LEAP/PPTP blackarch-cracker (http://www.willhackforsushi.com
asleap 2.2
passwords. (cracker.html) /Asleap.html)

10 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
An ASP fingerprinting tool
asp-audit 2BETA fingerprint (http://seclists.org/basics/2006/Sep/128)
and vulnerability scanner.
(fingerprint.html)
Wireless Hacking, WiFi
blackarch-wireless
atear 139.245ec8d Security, Vulnerability (https://github.com/NORMA-Inc/AtEar)
(wireless.html)
Analyzer, Pentestration.
Client/server implementation
blackarch-
of the TFTP protocol that
atftp 0.7.1 networking (http://sourceforge.net/projects/atftp/)
implements RFCs 1350,
(networking.html)
2090, 2347, 2348, and 2349
A SSL cipher scanner that
checks all cipher codes. It blackarch-scanner (http://packetstormsecurity.com/files
athena-ssl-scanner 0.6.2
can identify about 150 (scanner.html) /93062/Athena-SSL-Cipher-Scanner.html)
different ciphers.
Server, Site and Dork blackarch-scanner (https://github.com/AlisamTechnology
atscan 1675.ad70722
Scanner. (scanner.html) /ATSCAN-V3.1)
This is an archive of various
@Stake tools that help
perform vulnerability
blackarch-windows (http://packetstormsecurity.com/files
atstaketools 0.1 scanning and analysis,
(windows.html) /50718/AtStakeTools.zip.html)
information gathering,
password auditing, and
forensics.
(http://www.blog.mrg-effitas.com
Automatic XOR decryptor blackarch-crypto
auto-xor-decryptor 7.2eb176d /publishing-of-mrg-effitas-automatic-xor-
tool. (crypto.html)
decryptor-tool/)
Should help with automating
blackarch-
some of the user-focused
automato 8.e72f576 automation (https://github.com/skahwah/automato)
enumeration tasks during an
(automation.html)
internal penetration test.

11 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


This script communicates
blackarch-
with the Nessus API in an (https://github.com/redteamsecurity
autonessus 24.7933022 automation
attempt to help with /AutoNessus)
(automation.html)
automating scans.
blackarch-forensic
autopsy 2.24 A GUI for The Sleuth Kit. (http://www.sleuthkit.org/autopsy)
(forensic.html)
blackarch-
Specify targets and run sets
autopwn 177.2f3f605 automation (https://github.com/nccgroup/autopwn)
of tools against them.
(automation.html)
Tool to automate common blackarch-recon (https://github.com/bharshbarger
autosint 219.23c4c20
osint tasks. (recon.html) /AutOSINT)
blackarch-
Easily connect to a VPN in a
autovpn 16.72dd7f6 automation (https://github.com/adtac/autovpn)
country of your choice.
(automation.html)
A tool to quickly enumerate blackarch-
(https://github.com/jordanpotti
awsbucketdump 54.c0a30d4 AWS S3 buckets to look for automation
/AWSBucketDump)
loot. (automation.html)
A userland rootkit based off blackarch-
azazel 14.e6a12a2 of the original LD_PRELOAD backdoor (https://github.com/chokepoint/azazel)
technique from Jynx rootkit. (backdoor.html)
blackarch-
backcookie 51.6dabc38 Small backdoor using cookie. backdoor (https://github.com/mrjopino/backcookie)
(backdoor.html)
blackarch-
Patch win32/64 binaries with (https://github.com/secretsquirrel/the-
backdoor-factory 198.87bd28d backdoor
shellcode. backdoor-factory)
(backdoor.html)
A powerful utility capable of blackarch-
(https://github.com/Kkevsterrr
backdoorme 306.91d01ac backdooring Unix machines backdoor
/backdoorme)
with a slew of backdoors. (backdoor.html)
blackarch-
Transform your payload.exe (https://github.com/r00txp10it
backdoorppt 86.b044ccf backdoor
into one fake word doc (.ppt). /backdoorppt)
(backdoor.html)

12 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A network protocol fuzzing blackarch-fuzzer
backfuzz 36.8e54ed6 (https://github.com/localh0t/backfuzz)
toolkit. (fuzzer.html)
Tool to perform Android app
analysis by backing up and
blackarch-mobile
backhack 34.b987c5a extracting apps, allowing you (https://github.com/l0gan/backHack)
(mobile.html)
to analyze and modify file
system contents for apps.
A remote administration
system which allows a user to
control a computer across a blackarch-windows (http://www.cultdeadcow.com/tools
backorifice 1.0
tcpip connection using a (windows.html) /bo.html)
simple console or GUI
application.
A package of malware
analysis tools in python to
extract patterns of interest
blackarch-malware (https://bitbucket.org/decalage
balbuzard 67.d6349ef1bc55 from suspicious files (IP
(malware.html) /balbuzard/)
addresses, domain names,
known file headers,
interesting strings, etc).
A modular framework
designed to be a platform to blackarch-malware
bamf-framework 35.30d2b4b (https://github.com/bwall/BAMF)
launch attacks against (malware.html)
botnets.
A toolbox to analyze mobile blackarch-mobile (https://github.com/yvesalexandre
bandicoot 0.5.3
phone metadata. (mobile.html) /bandicoot)
A multiplatform open source
blackarch-binary (https://github.com/programa-stic/barf-
barf 634.277ef2d Binary Analysis and Reverse
(binary.html) project)
engineering Framework.
Extract and decode base64 blackarch-misc (http://blog.didierstevens.com/2015/10
base64dump 0.0.6
strings from files. (misc.html) /12/update-base64dump-py-version-0-3/)

13 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Tool that can extract TLD
(Top Level Domain), domain
extensions (Second Level blackarch-recon (http://www.morningstarsecurity.com
basedomainname 0.1
Domain + TLD), domain (recon.html) /research)
name, and hostname from
fully qualified domain names.
B.A.T.M.A.N. advanced blackarch-wireless
batctl 2017.2 (http://www.open-mesh.net/)
control and management tool (wireless.html)
Batman kernel module, blackarch-wireless
batman-adv 2016.0 (http://www.open-mesh.net/)
(included upstream since .38) (wireless.html)
Almighty Lightweight Fact blackarch-wireless
batman-alfred 2017.2 (http://www.open-mesh.org/)
Remote Exchange Daemon (wireless.html)
blackarch-webapp
bbqsql 259.4f7c086 SQL injection exploit tool. (https://github.com/neohapsis/bbqsql)
(webapp.html)
A tiny Batch weB vulnerability blackarch-webapp
bbscan 36.fa753cc (https://github.com/lijiejie/bbscan)
Scanner. (webapp.html)
Patch Binaries via MITM:
blackarch-proxy (https://github.com/secretsquirrel
bdfproxy 101.f9d50ec BackdoorFactory +
(proxy.html) /BDFProxy)
mitmProxy
This is a utility to parse a Bit
Defender log file, in order to
sort them into a malware blackarch-malware
bdlogparser 1 (http://magikh0e.xyz/)
archive for easier (malware.html)
maintanence of your malware
collection.
Collection of scripts to test for blackarch-
bed 0.5 buffer overflows, format string exploitation (http://www.aldeid.com/wiki/Bed)
vulnerabilities. (exploitation.html)
The Browser Exploitation blackarch-
beef 2928.69aa2a31 Framework that focuses on exploitation (http://beefproject.com/)
the web browser (exploitation.html)

14 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Honeypot deployment made blackarch-
beeswarm 1182.9f39f33 easy http://www.beeswarm- honeypot (https://github.com/honeynet/beeswarm/)
ids.org/ (honeypot.html)
A wireless intrusion detection
blackarch-wireless
beholder 0.8.10 tool that looks for anomalies (http://www.beholderwireless.org/)
(wireless.html)
in a wifi environment.
The Traditional Swiss Army blackarch-scanner
belati 36.5994c44 (https://github.com/aancw/Belati)
Knife for OSINT. (scanner.html)
A Multi-threaded Dictionary blackarch-cracker
beleth 36.0963699 (https://github.com/chokepoint/Beleth)
based SSH cracker. (cracker.html)
A complete, modular,
blackarch-sniffer
bettercap 1007.d0d35c9 portable and easily extensible (https://github.com/evilsocket/bettercap)
(sniffer.html)
MITM framework.
Performs checks of single
and multiple argument blackarch-
(http://sourceforge.net/projects
bfbtester 2.0.1 command line overflows and exploitation
/bfbtester/)
environment variable (exploitation.html)
overflows
blackarch-cracker
bgp-md5crack 0.1 RFC2385 password cracker (http://www.c0decafe.de/)
(cracker.html)
blackarch-
A new kind of reversing
binaryninja-demo 1.0.784 reversing (http://binary.ninja/demo.html)
platform (demo version).
(reversing.html)
Binary Ninja prototype written blackarch-binary (https://github.com/Vector35/binaryninja-
binaryninja-python 13.83f59f7
in Python. (binary.html) python)
blackarch-
bind-tools 9.11.2 The ISC DNS tools networking (https://www.isc.org/software/bind/)
(networking.html)
A static analysis tool for blackarch-binary
bindead 4504.67019b97b (https://bitbucket.org/mihaila/bindead)
binaries (binary.html)

15 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A comparison tool for binary
files, that assists vulnerability
researchers and engineers to blackarch-binary
bindiff 4.2.0 (http://www.zynamics.com/bindiff.html)
quickly find differences and (binary.html)
similarities in disassembled
code.
blackarch-
Format String exploit building
binex 1.0 exploitation (http://www.morxploit.com/morxtool)
tool.
(exploitation.html)
POSIX function tracing. Much blackarch-binary
binflow 4.c4140d7 (https://github.com/elfmaster/binflow)
better and faster than ftrace. (binary.html)
Enumerates all hostnames
blackarch-recon (http://www.morningstarsecurity.com
bing-ip2hosts 0.4 which Bing has indexed for a
(recon.html) /research/bing-ip2hosts)
specific IP address.
This is a python script for
searching Bing for sites that blackarch-webapp (http://packetstormsecurity.com/files
bing-lfi-rfi 0.1
may have local and remote (webapp.html) /121590/Bing-LFI-RFI-Scanner.html)
file inclusion vulnerabilities.
A Linux bash based Bing and blackarch-scanner (https://github.com/Hood3dRob1n
bingoo 3.698132f
Google Dorking Tool. (scanner.html) /BinGoo)
A binary analysis IDE that
allows to inspect, navigate, blackarch-
binnavi 6.1.0 edit and annotate control flow disassembler (https://github.com/google/binnavi)
graphs and call graphs of (disassembler.html)
disassembled code.
A proxy for arbitrary TCP blackarch-proxy
binproxy 4.8a97e4f (https://github.com/nccgroup/BinProxy/)
connections. (proxy.html)
A tool for searching a given blackarch-
binwalk 2.1.1 binary image for embedded disassembler (http://binwalk.org)
files (disassembler.html)

16 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Binary and Directory tree
comparison tool using the blackarch-binary
binwally 4.0aabd8b (https://github.com/bmaia/binwally)
Fuzzy Hashing concept (binary.html)
(ssdeep).
A tool to dump RAM contents blackarch-cracker
bios_memimage 1.2 (http://citp.princeton.edu/memory/code/)
to disk (aka cold boot attack). (cracker.html)
A tool that will assist in the
security assessment of blackarch-scanner
birp 62.042ca46 (https://github.com/sensepost/birp)
mainframe applications (scanner.html)
served over TN3270.
A tool to extract database blackarch-
bitdump 34.6a5cbd8 data from a blind SQL exploitation (https://github.com/nbshelton/bitdump)
injection vulnerability. (exploitation.html)
A simple yet powerful
libpcap-based Ethernet
packet generator. It is
blackarch-sniffer
bittwist 2.0 designed to complement (http://bittwist.sourceforge.net/)
(sniffer.html)
tcpdump, which by itself has
done a great job at capturing
network traffic.
Program for dumping the
syskey bootkey from a blackarch-cracker
bkhive 1.1.1 (http://sourceforge.net/projects/ophcrack)
Windows NT/2K/XP system (cracker.html)
hive.
BlackArch specific XDG-
blackarch-menus 0.2 (.html) (http://www.blackarch.org/)
compliant menu
BlackArch Project mirrorlist
blackarch-mirrorlist 20150529 (.html) ()
for use by pacman
Dork scanner & bruteforcing
& hash cracker tool with blackarch-scanner
blackbox-scanner 168.43e2b2a (https://github.com/darkeyepy/blackbox)
blackbox penetration testing (scanner.html)
framework.

17 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Creates a filter from system blackarch-cracker
blackhash 0.2 (http://16s.us/blackhash/)
hashes (cracker.html)
A low bandwidth ICMP attack
that is capable of doing denial blackarch-dos
blacknurse 9.d2a2b23 (https://github.com/jedisct1/blacknurse)
of service to well known (dos.html)
firewalls.
A collection of practical
blackarch-crypto
bletchley 0.0.1 application cryptanalysis (https://code.google.com/p/bletchley/)
(crypto.html)
tools.
A blind SQL injection module blackarch-
(https://github.com/libeclipse/blind-sql-
blind-sql-bitshifting 52.2325724 that uses bitshfting to exploitation
bitshifting)
calculate characters. (exploitation.html)
A web application
fingerprinter. Attempts to
blackarch-
discover the version of a
blindelephant 7 fingerprint (http://blindelephant.sourceforge.net/)
(known) web application by
(fingerprint.html)
comparing static files at
known locations
blackarch-
Set of bash scripts for blind (http://www.enye-sec.org
blindsql 1.0 database
SQL injection attacks. /programas.html)
(database.html)
Simple script to automate
blackarch-scanner
blindy 12.59de8f2 brutforcing blind sql injection (https://github.com/missDronio/blindy)
(scanner.html)
vulnerabilities.
Six Degrees of Domain blackarch-recon (https://github.com/BloodHoundAD
bloodhound 376.d2dfe19
Admin (recon.html) /BloodHound)
A GPL VoIP/UC vulnerability blackarch-voip (https://github.com/jesusprubio/bluebox-
bluebox-ng 1.1.0
scanner. (voip.html) ng)
An implementation of the blackarch-
(http://packetstormsecurity.com/files
bluebugger 0.1 bluebug technique which was bluetooth
/54024/bluebugger.1.tar.gz.html)
discovered by Martin Herfurt. (bluetooth.html)

18 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
A Bluetooth penetration
bluediving 0.9 bluetooth (http://bluediving.sourceforge.net/)
testing suite.
(bluetooth.html)
A Bluetooth scanner and
blackarch-
sniffer written to do a single (http://www.digifail.com/software
bluelog 1.1.2 bluetooth
task, log devices that are in /bluelog.shtml)
(bluetooth.html)
discoverable mode.
blackarch-
A Bluetooth Honeypot written
bluepot 0.1 bluetooth (https://code.google.com/p/bluepot/)
in Java, it runs on Linux
(bluetooth.html)
blackarch-
A perl tool to identify (http://trifinite.org
blueprint 0.1_3 bluetooth
Bluetooth devices. /trifinite_stuff_blueprinting.html)
(bluetooth.html)
A simple Bash script which blackarch-
(http://www.hackfromacave.com/projects
blueranger 1.0 uses Link Quality to locate automation
/blueranger.html)
Bluetooth device radios. (automation.html)
blackarch-
(http://www.darknet.org.uk/2015/01
bluescan 1.0.6 A Bluetooth Device Scanner. bluetooth
/bluescan-bluetooth-device-scanner/)
(bluetooth.html)
blackarch-
bluesnarfer 0.1 A bluetooth attacking tool bluetooth (http://www.alighieri.org/project.html)
(bluetooth.html)
Bluetooth device and service
blackarch-
discovery tool that can be
bluphish 9.a7200bd bluetooth (https://github.com/olivo/BluPhish)
used for security assessment
(bluetooth.html)
and penetration testing.
Recon, Subdomain Bruting, blackarch-scanner
bluto 109.366470a (https://github.com/RandomStorm/Bluto)
Zone Transfers. (scanner.html)
Tool for copying largely
blackarch-forensic (http://git.infradead.org/users/dedekind
bmap-tools 3.2 sparse files using information
(forensic.html) /bmap-tools.git)
from a block map file.
A distributed password blackarch-cracker
bob-the-butcher 0.7.1 (http://btb.banquise.net/)
cracker package. (cracker.html)

19 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A simple detector of BOF blackarch-code-
(https://github.com/st9140927
bof-detector 19.e08367d vulnerabilities by source- audit (code-
/BOF_Detector)
code-level check. audit.html)
blackarch-misc
bokken 1.8 GUI for radare2 and pyew. (http://inguma.eu/projects/bokken/)
(misc.html)
blackarch-dos
bonesi 12.733c9e9 The DDoS Botnet Simulator. (https://github.com/Markus-Go/bonesi)
(dos.html)
A Suite of Tools written in
blackarch-wireless (https://github.com/M1ND-B3ND3R
boopsuite 130.2b4f0db Python for wireless auditing
(wireless.html) /BoopSuite)
and security testing.
blackarch-
A framework intended to aid
bowcaster 172.a2b084f exploitation (https://github.com/zcutlip/bowcaster)
those developing exploits.
(exploitation.html)
A tool for studying JavaScript blackarch-malware
box-js 287.d9c5eea (https://github.com/CapacitorSet/box-js)
malware. (malware.html)
blackarch-scanner
braa 0.82 A mass snmp scanner (http://s-tech.elsat.net.pl/braa/)
(scanner.html)
blackarch-
braces 0.4 A Bluetooth Tracking Utility. bluetooth (http://braces.shmoo.com/)
(bluetooth.html)
A powerful network analysis
blackarch-
framework that is much (https://www.bro.org/download
bro 2.5 networking
different from the typical IDS /index.html)
(networking.html)
you may know.
Retrieves the browse list ; the
output list contains computer blackarch-windows
browselist 1.4 (http://ntsecurity.nu/toolbox/browselist/)
names, and the roles they (windows.html)
play in the network.
blackarch-fuzzer
browser-fuzzer 3 Browser Fuzzer 3 (http://www.krakowlabs.com/dev.html)
(fuzzer.html)
Brute-force attack that
blackarch-cracker
brut3k1t 76.1aab1bd supports multiple protocols (https://github.com/ex0dusx/brut3k1t)
(cracker.html)
and services.

20 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool designed for auditing
blackarch-windows (http://www.security-projects.com
brute12 1 the cryptography container
(windows.html) /?Brute12)
security in PKCS12 format.
Try to find the password of an
encrypted Peercoin (or blackarch-cracker (https://github.com/glv2/bruteforce-
bruteforce-wallet 26.6e8ed6f
Bitcoin,Litecoin, etc...) wallet (cracker.html) wallet)
file.
Brute-Forcing from Nmap
blackarch-
output - Automatically (https://github.com/x90skysn3k
brutespray 97.cff4c12 automation
attempts default creds on /brutespray)
(automation.html)
found services.
A simple sshd password
bruteforcer using a wordlist, blackarch-cracker (http://www.edge-security.com/edge-
brutessh 0.6
it's very fast for internal (cracker.html) soft.php)
networks. It's multithreads.
blackarch-
Automatically brute force all
brutex 43.6c199b1 automation (https://github.com/1N3/BruteX)
services running on a target.
(automation.html)
Cross-Site Scripting blackarch-webapp (https://github.com
brutexss 54.ba753df
Bruteforcer. (webapp.html) /shawarkhanethicalhacker/BruteXSS)
One of the fastest, most
flexible remote password blackarch-windows
brutus 2 (http://www.hoobie.net/brutus/)
crackers you can get your (windows.html)
hands on.
bsdiff and bspatch are tools blackarch-
bsdiff 4.3 for building and applying reversing (http://www.daemonology.net/bsdiff/)
patches to binary files. (reversing.html)
Blind SQL Injection Brute blackarch-webapp
bsqlbf 2.7 (http://code.google.com/p/bsqlbf-v2/)
Forcer. (webapp.html)
Blind SQL injection
blackarch-webapp
bsqlinjector 8.5dc3f27 exploitation tool written in (https://github.com/enjoiz/BSQLinjector)
(webapp.html)
ruby.

21 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
Bluetooth stack smasher / (http://www.secuobs.com
bss 0.8 bluetooth
fuzzer /news/15022006-bss_0_8.shtml)
(bluetooth.html)
blackarch-
(http://www.betaversion.net/btdsd
bt_audit 0.1.1 Bluetooth audit bluetooth
/download/)
(bluetooth.html)
The world's first Bluetooth
Pass phrase (PIN) bruteforce blackarch-
(http://www.nruns.com
btcrack 1.1 tool. Bruteforces the Passkey bluetooth
/_en/security_tools_btcrack.php)
and the Link key from (bluetooth.html)
captured Pairing exchanges.
blackarch-
Man in the Middle analysis
btproxy-mitm 68.769943b bluetooth (https://github.com/conorpp/btproxy)
tool for Bluetooth.
(bluetooth.html)
blackarch-
btscanner 2.1 Bluetooth device scanner. bluetooth (http://www.pentest.co.uk)
(bluetooth.html)
Bulk Email and URL blackarch-forensic (https://github.com/simsong
bulk-extractor 1.5.5
extraction tool. (forensic.html) /bulk_extractor)
A wifi-protected-setup (WPS) blackarch-cracker
bully 21.388df45 (http://code.google.com/p/bully/)
brute force attack tool. (cracker.html)
A closed loop, high-
performance, general blackarch-fuzzer (http://code.google.com/p/bunny-the-
bunny 0.93
purpose protocol-blind fuzzer (fuzzer.html) fuzzer/)
for C programs.
An integrated platform for
blackarch-fuzzer
burpsuite 1.7.27 attacking web applications (http://portswigger.net/burp/)
(fuzzer.html)
(free edition).
Provide an open source blackarch-
buttinsky 138.1a2a1b2 framework for automated networking (https://github.com/buttinsky/buttinsky)
botnet monitoring. (networking.html)

22 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A display-oriented editor for
blackarch-binary
bvi 1.4.0 binary files operate like "vi" (http://bvi.sourceforge.net/)
(binary.html)
editor.
A Java 8/Android APK blackarch-binary (https://github.com/Konloch/bytecode-
bytecode-viewer 222.42caddf
Reverse Engineering Suite. (binary.html) viewer)
A tool that demonstrates how
to recover cache entry
blackarch-windows (https://packetstormsecurity.com/files
cachedump 1.1 information: username and
(windows.html) /36781/cachedump.1.zip.html)
hashed password (called
MSCASH).
blackarch-
Command-line WebDAV
cadaver 0.23.3 networking (http://www.webdav.org/cadaver)
client for Unix
(networking.html)
A tool which will analyze the
blackarch-scanner
camscan 1.0057215 CAM table of Cisco switches (https://github.com/securestate/camscan)
(scanner.html)
to look for anamolies.
A transform framework for blackarch-forensic
canari 3.0 (http://www.canariproject.com/)
maltego (forensic.html)
blackarch-scanner
cangibrina 120.3dfe416 Dashboard Finder. (https://github.com/fnk0c/cangibrina)
(scanner.html)
A python-based Web Content blackarch-webapp
cansina 207.6426db3 (https://github.com/deibit/cansina)
Discovery Tool. (webapp.html)
Framework for black-box blackarch-
cantoolz 286.a678dac CAN network analysis automobile (https://github.com/eik00d/CANToolz)
https://asintsov.blogspot.de/. (automobile.html)
A lightweight multi-platform, blackarch-
(http://www.capstone-engine.org
capstone 3.0.4 multi-architecture reversing
/index.html)
disassembly framework (reversing.html)
Malicious HTTP traffic blackarch-forensic (http://www.omriher.com/2015/01
captipper 70.b08608d
explorer tool. (forensic.html) /captipper-malicious-http-traffic.html)

23 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Intends to sensibilise
manufacturers of carkits and
other Bluetooth appliances blackarch-
(http://trifinite.org
carwhisperer 0.2 without display and keyboard bluetooth
/trifinite_stuff_carwhisperer.html)
for the possible security (bluetooth.html)
threat evolving from the use
of standard passkeys.
The little brother to Maltego
without transforms, but
combines graph and link
blackarch-forensic (http://www.paterva.com/web6/products
casefile 1.0.1 analysis to examine links
(forensic.html) /casefile.php)
between manually added
data to mind map your
information
An application to query the
blackarch-recon (https://github.com/packetassailant
catnthecanary 7.e9184fe canary.pw data set for leaked
(recon.html) /catnthecanary)
data.
For phishing and corporate blackarch-social
catphish 32.a391241 (https://github.com/ring0lab/catphish)
espionage. (social.html)
Cisco discovery protocol blackarch-sniffer
cdpsnarf 0.1.6 (https://github.com/Zapotek/cdpsnarf)
sniffer. (sniffer.html)
A tool to perform security
testing against the HDMI
blackarch-scanner
cecster 5.15544cb CEC (Consumer Electronics (https://github.com/nccgroup/CECster)
(scanner.html)
Control) and HEC (HDMI
Ethernet Channel) protocols.
blackarch-misc
centry 72.6de2868 Cold boot & DMA protection (https://github.com/0xPoly/Centry)
(misc.html)
blackarch-
(http://www.digininja.org/projects
cewl 5.3 A custom word list generator automation
/cewl.php)
(automation.html)

24 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-code-
cflow 1.5 A C program flow analyzer. audit (code- (http://www.gnu.org/software/cflow/)
audit.html)
blackarch-
cfr 120 Another Java decompiler. decompiler (http://www.benf.org/other/cfr/)
(decompiler.html)
Official repository of
ChameleonMini, a freely
programmable, portable tool
blackarch-social (https://github.com/emsec
chameleonmini 126.d33675c for NFC security analysis that
(social.html) /ChameleonMini)
can emulate and clone
contactless cards, read RFID
tags and sniff/log RF data.
blackarch-scanner
changeme 136.f083696 A default credential scanner. (https://github.com/ztgrace/changeme)
(scanner.html)
Tool that generates a PHP
capable of run a custom
binary (like a meterpreter) or
blackarch-webapp (https://github.com/TarlogicSecurity
chankro 8.13c4225 a bash script (p.e. reverse
(webapp.html) /Chankro)
shell) bypassing
disable_functions &
open_basedir).
An information gathering tool
blackarch-forensic
chaosmap 1.3 and dns / whois / web server (http://freecode.com/projects/chaosmap)
(forensic.html)
scanner
A freeware tool to trace tcp,
blackarch-
udp etc. sessions and fetch
chaosreader 0.94 networking (http://chaosreader.sourceforge.net/)
application data from snoop
(networking.html)
or tcpdump logs.
A tool for parsing and
blackarch-cracker
chapcrack 17.ae2827f decrypting MS-CHAPv2 (https://github.com/moxie0/chapcrack)
(cracker.html)
network handshakes.

25 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Debian OpenSSL weak client
blackarch-scanner (http://packetstormsecurity.com/files
check-weak-dh-ssh 0.1 Diffie-Hellman Exchange
(scanner.html) /66683/check_weak_dh_ssh.pl.bz2.html)
checker.
Checks the validity of an
blackarch-misc
checkiban 0.2 International Bank Account (http://kernel.embedromix.ro/us/)
(misc.html)
Number (IBAN).
Oracle Password Checker blackarch-cracker (http://www.red-database-security.com
checkpwd 1.23
(Cracker). (cracker.html) /software/checkpwd.html)
Tool designed to test which
blackarch-
standard Linux OS and PaX (https://github.com/slimm609
checksec 1.7.5 automation
security features are being /checksec.sh)
(automation.html)
used
Complete penetration testing
suite (port scanning, brute
force attacks, services blackarch-scanner
cheetah-suite 21.2364713 (https://github.com/bl4de/Cheetah)
discovery, common (scanner.html)
vulnerabilities searching,
reporting etc.)
Python-based interactive
blackarch-
assembler/disassembler CLI,
chiasm-shell 20.0e87c54 disassembler (https://github.com/0xbc/chiasm-shell)
powered
(disassembler.html)
byKeystone/Capstone.
blackarch-
Platform Security
chipsec 1.3.2 hardware (https://github.com/chipsec/chipsec)
Assessment Framework.
(hardware.html)
An all-in-one IPv6
blackarch-scanner
chiron 0.9.0.1 Penetration Testing (http://www.secfu.net/tools-scripts/)
(scanner.html)
Framework.
blackarch-tunnel
chisel 1.2.2 A fast TCP tunnel over HTTP. (https://github.com/jpillora/chisel)
(tunnel.html)
blackarch-
Checks for rootkits on a
chkrootkit 0.52 defensive (http://www.chkrootkit.org/)
system
(defensive.html)

26 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Offline NT Password Editor -
reset passwords in a blackarch-forensic
chntpw 140201 (http://pogostick.net/~pnh/ntpasswd/)
Windows NT SAM user (forensic.html)
database file
blackarch-
Protocol Analysis/Decoder (https://github.com/MITRECND
chopshop 389.1ce433c networking
Framework. /chopshop)
(networking.html)
An evolutionary knowledge- blackarch-fuzzer
choronzon 4.d702c31 (https://github.com/CENSUS/choronzon)
based fuzzer. (fuzzer.html)
Allows two peers behind two
separate NATs with no port
blackarch-tunnel
chownat 0.08b forwarding and no DMZ setup (http://samy.pl/chownat/)
(tunnel.html)
on their routers to directly
communicate with each other
Chrome web browser
(http://packetstormsecurity.com/files
decoder tool that blackarch-windows
chrome-decode 0.1 /119153/Chrome-Web-Browser-
demonstrates recovering (windows.html)
Decoder.html)
passwords.
A Cross-Platform Forensic
blackarch-forensic (http://osandamalith.github.io
chromefreak 24.12745b1 Framework for Google
(forensic.html) /ChromeFreak/)
Chrome
A Google chrome forensics blackarch-windows (https://sourceforge.net/projects
chromensics 1.0
tool. (windows.html) /chromensics/)
blackarch-
chw00t 33.b01f328 Unices chroot breaking tool. exploitation (https://github.com/earthquake/chw00t)
(exploitation.html)
Script for listing the IP blackarch-
(http://www.cpan.org/authors/id/R/RA
cidr2range 0.9 addresses contained in a networking
/RAYNERLUC)
CIDR netblock (networking.html)
An automatic pentesting tool blackarch-cracker
cintruder 6.a628c62 (https://github.com/epsylon/cintruder)
to bypass captchas. (cracker.html)

27 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A very simple way to find out
blackarch-scanner
cipherscan 395.17dcd0d which SSL ciphersuites are (https://github.com/jvehent/cipherscan)
(scanner.html)
supported by a target.
A better SSL cipher checker blackarch-crypto (https://github.com
ciphertest 22.e33eb4a
using gnutls. (crypto.html) /OpenSecurityResearch/ciphertest)
A CLI tool for encoding,
decoding, encryption, blackarch-crypto
ciphr 105.db79691 (https://github.com/frohoff/ciphr)
decryption, and hashing (crypto.html)
streams of data.
A simple TCP/UDP protocol blackarch-fuzzer
cirt-fuzzer 1.0 (http://www.cirt.dk/)
fuzzer. (fuzzer.html)
Perl script which scans cisco
routers for common
vulnerabilities. Checks for
default passwords, easily blackarch-cracker
cisco-auditing-tool 1 (http://www.scrypt.net)
guessable community names, (cracker.html)
and the IOS history bug.
Includes support for plugins
and scanning multiple hosts.
A perl script that targets
multiple vulnerabilities in the blackarch-
cisco-global-exploiter 1.3 Cisco Internetwork Operating exploitation (http://www.blackangels.it)
System (IOS) and Catalyst (exploitation.html)
products.
(http://www.question-defense.com
Cisco Router Default blackarch-cracker
cisco-ocs 0.2 /2013/01/11/ocs-version-2-release-ocs-
Password Scanner. (cracker.html)
cisco-router-default-password-scanner)
copy-router-config and
merge-router-config to copy blackarch-misc
cisco-router-config 1.1 ()
and merge Cisco Routers (misc.html)
Configuration

28 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Multithreaded Cisco HTTP
vulnerability scanner. Tested blackarch-cracker
cisco-scanner 0.2 (http://wayreth.eu.org/old_page/)
on Linux, OpenBSD and (cracker.html)
Solaris.
Automated Cisco SNMP
blackarch-
cisco-snmp- Enumeration, Brute Force, (https://github.com/nccgroup/cisco-snmp-
10.ad06f57 automation
enumeration Configuration Download and enumeration)
(automation.html)
Password Cracking.
IP address spoofing tool in
order to bypass an ACL blackarch-spoof (https://github.com/nccgroup/cisco-snmp-
cisco-snmp-slap 5.daf0589
protecting an SNMP service (spoof.html) slap)
on Cisco IOS devices.
Cisco Torch mass scanning, blackarch-
cisco-torch 0.4b fingerprinting, and exploitation (http://www.arhont.com)
exploitation tool. (exploitation.html)
Crypt and decrypt the cisco blackarch-cracker (https://github.com/madrisan
cisco5crack 2.c4b228c
enable 5 passwords. (cracker.html) /cisco7crack)
Crypt and decrypt the cisco blackarch-cracker (https://github.com/madrisan
cisco7crack 2.f1c21dd
enable 7 passwords. (cracker.html) /cisco7crack)
Scans class A, B, and C
networks for cisco routers
blackarch-scanner
ciscos 1.3 which have telnet open and ()
(scanner.html)
have not changed the default
password from cisco.
Drag and Drop ClickJacking
blackarch-webapp
cjexploiter 6.72b08d8 exploit development (https://github.com/enddo/CJExploiter)
(webapp.html)
assistance tool.
This is a utility to parse a
Clam Anti Virus log file, in
order to sort them into a blackarch-malware
clamscanlogparser 1 (http://magikh0e.xyz/)
malware archive for easier (malware.html)
maintanence of your malware
collection.

29 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Check UNIX/Linux systems blackarch-scanner
climber 30.5530a78 (https://github.com/raffaele-forte/climber)
for privilege escalation. (scanner.html)
Data Exfiltration In Plain
Sight; Evade DLP/MLS
blackarch-misc
cloakify 109.bdacb5d Devices; Social Engineering (https://github.com/trycatchhcf/cloakify)
(misc.html)
of Analysts; Evade AV
Detection.
Utilize misconfigured DNS
and old database records to blackarch-recon
cloudfail 48.3335fd7 (https://github.com/m0rtem/CloudFail)
find hidden IP's behind the (recon.html)
CloudFlare network.
Cloudflare DNS Enumeration blackarch-scanner (https://github.com
cloudflare-enum 10.412387f
Tool for Pentesters. (scanner.html) /mandatoryprogrammer/cloudflare_enum)
Python script to bypass
cloudflare from command blackarch-webapp
cloudget 53.807d08e (https://github.com/eudemonics/cloudget)
line. Built upon cfscrape (webapp.html)
module.
Automates the fingerprinting,
blackarch-
reconnaissance, and
clusterd 143.d190b2c automation (https://github.com/hatRiot/clusterd)
exploitation phases of an
(automation.html)
application server attack.
A tool for enumerating the blackarch-binary
cminer 25.d766f7e (https://github.com/EgeBalci/Cminer/)
code caves in PE files. (binary.html)
Decrypts password stored in
blackarch-cracker (http://www.cgsecurity.org
cmospwd 5.0 CMOS used to access BIOS
(cracker.html) /wiki/CmosPwd)
setup.
Designed to reveal the
specific modules, plugins, blackarch-
cms-explorer 1.0 components and themes that fingerprint (http://code.google.com/p/cms-explorer)
various cms driven websites (fingerprint.html)
are running

30 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Joomla, Mambo, PHP-Nuke,
and XOOPS CMS SQL
blackarch-webapp (http://packetstormsecurity.com/files
cms-few 0.1 injection vulnerability
(webapp.html) /64722/cms_few.py.txt.html)
scanning tool written in
Python.
Fuzzer for wordpress, cold
blackarch-webapp
cmsfuzz 5.6be5a98 fusion, drupal, joomla, and (https://github.com/nahamsec/CMSFuzz)
(webapp.html)
phpnuke.
A python open source
Content Management System
(https://www.dionach.com/blog/cmsmap-
scanner that automates the blackarch-scanner
cmsmap 3.37b64be %E2%80%93-a-simple-cms-vulnerability-
process of detecting security (scanner.html)
scanner)
flaws of the most popular
CMSs.
A phone CNAM lookup utility blackarch-mobile (https://github.com/packetassailant
cnamulator 5.4667c68
using the OpenCNAM API. (mobile.html) /cnamulator)
An NTLM, NTLM2SR, and
blackarch-proxy
cntlm 4.b35d55c NTLMv2 authenticating HTTP (https://github.com/bseb/cntlm)
(proxy.html)
proxy.
A tool to determine the
crypto/encoding algorithm blackarch-crypto (https://www.digitalloft.org/init/plugin_wiki
codetective 39.7f44df4
used according to traces of (crypto.html) /page/codetective)
its representation.
Automated All-in-One OS
blackarch-webapp (https://github.com/stasinopoulos
commix 901.deb3b16 Command Injection and
(webapp.html) /commix)
Exploitation Tool.

31 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A collection of tools for
pentester: LetDown is a
powerful tcp flooder
ReverseRaider is a domain
blackarch-
scanner that use wordlist
complemento 0.7.6 fingerprint (http://complemento.sourceforge.net)
scanning or reverse
(fingerprint.html)
resolution scanning
Httsquash is an http server
scanner, banner grabber and
data retriever
This is a tool to span /8-sized
networks quickly sending
snmpset requests with default blackarch-scanner (http://packetstormsecurity.com/files
configpush 0.8.5
or otherwise specified (scanner.html) /126621/Config-Push-snmpset-Utility.html)
community string to Cisco
devices.
ICS honeypot with the goal to
collect intelligence about the
blackarch-
motives and methods of
conpot 0.5.1 honeypot ()
adversaries targeting
(honeypot.html)
industrial control systems
url="http://conpot.org"
A blackbox vulnerability
blackarch-fuzzer
conscan 1.2 scanner for the Concre5 (http://nullsecurity.net/tools/scanner.html)
(fuzzer.html)
CMS.
An auditing tool for Wi-Fi or blackarch-fuzzer
cookie-cadger 1.08 (https://cookiecadger.com/)
wired Ethernet connections. (fuzzer.html)
A tool for tunneling SSH blackarch-tunnel
corkscrew 2.0 (http://www.agroman.net/corkscrew/)
through HTTP proxies (tunnel.html)
A simple CORS blackarch-scanner
corstest 4.8b99cca (https://github.com/RUB-NDS/CORStest)
misconfigurations checker. (scanner.html)

32 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


This is a simple script that
blackarch-scanner (http://packetstormsecurity.com/files
cpfinder 0.1 looks for administrative web
(scanner.html) /118851/Control-Panel-Finder-Script.html)
interfaces.
blackarch-code-
A tool for static C/C++ code
cppcheck 1.80 audit (code- (http://cppcheck.sourceforge.net/)
analysis
audit.html)
A portable and powerful, yet
blackarch-code-
simple, unit testing framework
cpptest 1.1.2 audit (code- (http://cpptest.sourceforge.net/)
for handling automated tests
audit.html)
in C++.
blackarch-cracker (https://github.com/CoalfireLabs
crackhor 2.ae7d83f A Password cracking utility.
(cracker.html) /crackHOR)
Crack and decrypt BLE blackarch-cracker
crackle 100.ff47a48 (https://github.com/mikeryan/crackle/)
encryption (cracker.html)
A swiss army knife for
blackarch-scanner (https://github.com/byt3bl33d3r
crackmapexec 381.92b8a7c pentesting Windows/Active
(scanner.html) /CrackMapExec)
Directory environments.
Hashcrack.org GPU-
blackarch-cracker
crackq 48.89b7318 accelerated password (https://github.com/vnik5287/Crackq)
(cracker.html)
cracker.
An XMLRPC server for blackarch-cracker (https://github.com/averagesecurityguy
crackserver 33.e5763ab
password cracking. (cracker.html) /crack)
Web recon tool (find
temporary files, parse
robots.txt, search folders, blackarch-webapp
crawlic 51.739fe2b (https://github.com/Ganapati/Crawlic)
google dorks and search (webapp.html)
domains hosted on same
server).
blackarch-
Poison, reset, spoof, redirect
creak 40.52b0d74 networking (https://github.com/codepr/creak)
MITM script.
(networking.html)

33 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A shell script to create a
blackarch-wireless
create_ap 0.4.6 NATed/Bridged Software (https://github.com/oblique/create_ap)
(wireless.html)
Access Point
A python tool to extract
various credentials and blackarch-cracker
creddump 0.3 (https://code.google.com/p/creddump/)
secrets from Windows (cracker.html)
registry hives.
The Credential mapper - Tool
that was created to bring blackarch-misc
credmap 114.c4cd03d (https://github.com/lightos/credmap)
awareness to the dangers of (misc.html)
credential reuse.
Harvest FTP/POP
/IMAP/HTTP/IRC credentials blackarch-sniffer (https://github.com/DanMcInerney
creds 17.1ec8297
along with interesting data (sniffer.html) /creds.py)
from each of the protocols.
A geolocation information
gatherer. Offers geolocation blackarch-scanner
creepy 137.9f60449 (http://github.com/ilektrojohn/creepy.git)
information gathering through (scanner.html)
social networking platforms.
An interactive crib dragging
tool for cryptanalysis on
blackarch-crypto
cribdrag 4.476feaa ciphertext generated with (https://github.com/SpiderLabs/cribdrag)
(crypto.html)
reused or predictable stream
cipher keys.
A python script for testing blackarch-fuzzer (https://github.com/rudSarkar/crlf-
crlf-injector 8.abaf494
CRLF injecting issues. (fuzzer.html) injector)
Versatile (cross-)toolchain blackarch-misc
crosstool-ng 1.23.0 (http://crosstool-ng.org/)
generator. (misc.html)

34 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A brute forcing tool that can
be used during penetration
tests. It is developed to
blackarch-cracker
crowbar 79.a338de6 support protocols that are not (https://github.com/galkan/crowbar)
(cracker.html)
currently supported by thc-
hydra and other popular brute
forcing tools.
A modular framework
designed to automate the
blackarch-drone
crozono 20.ece1a5e penetration testing of wireless (https://github.com/crozono/crozono-free)
(drone.html)
networks from drones and
such unconventional devices.
A wordlist generator for all blackarch-
(http://sourceforge.net/projects/crunch-
crunch 3.6 combinations/permutations of automation
wordlist/)
a given character set. (automation.html)
TCP/UDP symmetric blackarch-crypto (https://github.com/chokepoint
crypthook 17.0728cd1
encryption tunnel wrapper. (crypto.html) /CryptHook)
High performance multihash
blackarch-cracker (http://www.cryptohaze.com
cryptohazemultiforcer 1.31a brute forcer with CUDA
(cracker.html) /multiforcer.php)
support.
blackarch-crypto (http://blog.techstacks.com
cryptonark 0.5.6 SSL security checker.
(crypto.html) /cryptonark.html)
The OWASP CSRFTester
Project attempts to give
blackarch-webapp (http://www.owasp.org/index.php
csrftester 1.0 developers the ability to test
(webapp.html) /Category:OWASP_CSRFTester_Project)
their applications for CSRF
flaws.
Tunnel and/or proxy TCP or
blackarch-tunnel
ctunnel 0.7 UDP connections via a (http://nardcore.org/ctunnel)
(tunnel.html)
cryptographic tunnel.
blackarch-malware
cuckoo 2.0 A malware analysis system. (http://cuckoosandbox.org/)
(malware.html)

35 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Worlds fastest WPA cracker
blackarch-cracker
cudahashcat 2.01 with dictionary mutation (http://hashcat.net/oclhashcat/)
(cracker.html)
engine.
Common User Password blackarch-cracker (http://www.remote-exploit.org
cupp 20.07f9b83
Profiler (cracker.html) /?page_id=418)
A Qt and WebKit based
command-line utility that blackarch-recon
cutycapt 10 (http://cutycapt.sourceforge.net/)
captures WebKit's rendering (recon.html)
of a web page.
The goal of cvechecker is to
report about possible
vulnerabilities on your
blackarch-scanner
cvechecker 3.5 system, by scanning the (http://cvechecker.sourceforge.net/)
(scanner.html)
installed software and
matching the results with the
CVE database.
A Python Web path scanner blackarch-webapp
cybercrowl 87.26bef0f (https://github.com/chamli/CyberCrowl)
tool. (webapp.html)
blackarch-
(https://github.com/medbenali
cyberscan 44.e2cd2ba A Network Pentesting Tool networking
/CyberScan)
(networking.html)
A stealth backdooring tool,
blackarch-
that inject backdoor's
cymothoa 1 backdoor (http://cymothoa.sourceforge.net/)
shellcode into an existing
(backdoor.html)
process.
blackarch-scanner (https://github.com
d-tect 13.9555c25 Pentesting the Modern Web.
(scanner.html) /shawarkhanethicalhacker/D-TECT)
Advanced Hash blackarch-crypto
dagon 238.11c47ad (https://github.com/Ekultek/Dagon)
Manipulation. (crypto.html)
Differential Analysis of blackarch-malware (https://github.com/504ensicsLabs
damm 32.60e7ec7
Malware in Memory. (malware.html) /DAMM)

36 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to perform (higher-
blackarch-crypto (https://github.com/SideChannelMarvels
daredevil 36.e6c5321 order) correlation power
(crypto.html) /Daredevil)
analysis attacks (CPA).
blackarch-windows (http://rafale.org/~mattoufoutu
dark-dork-searcher 1.0 Dark-Dork Searcher.
(windows.html) /darkc0de.com/c0de/c/)
A tool written in python that
leverages bing for mining blackarch-scanner (http://packetstormsecurity.com/files
darkbing 0.1
data on systems that may be (scanner.html) /111510/darkBing-SQL-Scanner.1.html)
susceptible to SQL injection.
Python script that performs
blackarch-
dork searching and searches (http://packetstormsecurity.com/files
darkd0rk3r 1.0 exploitation
for local file inclusion and /117403/Dark-D0rk3r.0.html)
(exploitation.html)
SQL injection errors.
This tool will try to find every
blackarch-webapp (http://sourceforge.net/projects
darkjumper 5.8 website that host at the same
(webapp.html) /darkjumper/)
server at your target.
blackarch-
Multi-Purpose MySQL (https://github.com/BlackArch
darkmysqli 1.6 exploitation
Injection Tool /darkmysqli)
(exploitation.html)
Network statistics gatherer blackarch-sniffer
darkstat 3.0.719 (http://dmr.ath.cx/net/darkstat/)
(packet sniffer) (sniffer.html)
Simple dictionary with LRU blackarch-misc
dartspylru 7.5ef01b1 (https://pypi.python.org/pypi/darts.util.lru)
behaviour. (misc.html)
Performs automated OSINT blackarch-recon (https://github.com/upgoingstar
datasploit 214.d423827
and more. (recon.html) /datasploit)
A tool for using Abuse of
Functionality and XML
External Entities blackarch-dos
davoset 1.3.5 (http://websecurity.com.ua/davoset/)
vulnerabilities on some (dos.html)
websites to attack other
websites.
Fingerprints servers, finds blackarch-webapp
davscan 24.988ce79 (https://github.com/Graph-X/davscan)
exploits, scans WebDAV. (webapp.html)

37 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Tests WebDAV enabled
servers by uploading test
executable files, and then
blackarch-scanner
davtest 1.0 (optionally) uploading files (http://code.google.com/p/davtest/)
(scanner.html)
which allow for command
execution or other actions
directly on the target
A static analysis security
blackarch-webapp (https://rubygems.org
dawnscanner 1.6.8 scanner for ruby written web
(webapp.html) /gems/dawnscanner)
applications.
A Netcat-clone, designed to
be portable and offer strong
blackarch-misc
dbd 1.50 encryption. It runs on Unix- (https://github.com/gitdurandal/dbd)
(misc.html)
like operating systems and on
Microsoft Win32.
A Java tool that allows you to
perform online audits of blackarch-cracker
dbpwaudit 0.8 (http://www.cqure.net/wp/dbpwaudit/)
password quality for several (cracker.html)
database engines.
A patched version of dd that
blackarch-forensic
dc3dd 7.2.646 includes a number of features (http://sourceforge.net/projects/dc3dd)
(forensic.html)
useful for computer forensics.
DCFL (DoD Computer
blackarch-forensic
dcfldd 1.3.4.1 Forensics Lab) dd (https://dcfldd.sourceforge.net/)
(forensic.html)
replacement with hashing
blackarch-forensic (http://www.gnu.org/software/ddrescue
ddrescue 1.22 GNU data recovery tool
(forensic.html) /ddrescue.html)
blackarch-
Inject malicious code into (https://github.com/UndeadSec
debinject 9.64855e0 backdoor
*.debs. /Debinject)
(backdoor.html)
A remote method
blackarch-scanner
deblaze 0.3 enumeration tool for flex (http://deblaze-tool.appspot.com/)
(scanner.html)
servers

38 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Generic data
blackarch-crypto
deen 228.5b00a29 encoding/decoding (https://github.com/takeshixx/deen)
(crypto.html)
application built with PyQt5.
DellDRAC and Dell Chassis blackarch-scanner (https://www.trustedsec.com/september
delldrac 0.1a
Discovery and Brute Forcer. (scanner.html) /owning-dell-drac-awesome-hack/)
blackarch-
(https://github.com/PentesterES
delorean 11.2a8b538 NTP Main-in-the-Middle tool. exploitation
/Delorean)
(exploitation.html)
Check network for services blackarch-cracker (http://midnightresearch.com/projects
depant 0.3a
with default passwords. (cracker.html) /depant/)
A merciless sentinel which
blackarch-
will seek sensitive files
depdep 2.0 networking (https://github.com/galkan/depdep)
containing critical info leaking
(networking.html)
through your network.
blackarch-
(extensible) Data Exfiltration
det 29.b3ff0d4 networking (https://github.com/sensepost/det)
Toolkit.
(networking.html)
A program for determining blackarch-binary (https://github.com/horsicq/Detect-It-
detect-it-easy 50.6ae37ad
types of files. (binary.html) Easy)
blackarch-
Tool that detects sniffers in (https://github.com/galkan/tools
detect-sniffer 148.c87f9c6 defensive
the network. /tree/master/detect_sniffer)
(defensive.html)
blackarch-
Detect software and its (https://github.com/spectresearch
detectem 131.94c1957 fingerprint
version on websites. /detectem)
(fingerprint.html)
Opens 1K+ IPs or Shodan
blackarch-cracker (https://github.com/DanMcInerney
device-pharmer 37.e0e6281 search results and attempts
(cracker.html) /device-pharmer)
to login.
A tool for converting blackarch-
dex2jar 2.1 Android's .dex format to hardware (http://code.google.com/p/dex2jar)
Java's .class format (hardware.html)

39 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Modify Android DEX/APK
blackarch-mobile (https://github.com/DexPatcher
dexpatcher 1.2.0 files at source-level using
(mobile.html) /dexpatcher-tool)
Java.
A Forensics Framework
blackarch-forensic
dff 183.d40d46b coming with command line (https://github.com/arxsys/dff)
(forensic.html)
and graphical interfaces.
Tool for finding path of
blackarch-webapp
dff-scanner 1.1 predictable resource (http://netsec.rs/70/tools.html)
(webapp.html)
locations.
Remove illegal dhcp servers blackarch-misc
dhcdrop 0.5 (http://www.netpatch.ru/dhcdrop.html)
with IP-pool underflow. (misc.html)
blackarch-
Passive DHCP fingerprinting
dhcpf 3.a770b20 fingerprint (https://github.com/elceef/dhcpf)
implementation.
(fingerprint.html)
Enhanced DHCPv4 and
DHCPv6 exhaustion and
blackarch-scanner
dhcpig 92.9fd8df5 fuzzing script written in (https://github.com/kamorin/DHCPig)
(scanner.html)
python using scapy network
library.
blackarch-
dhcpoptinj 45.ec80d98 DHCP option injector. networking (https://github.com/misje/dhcpoptinj)
(networking.html)
A network simulation tool,
based on UML (User Mode blackarch-
dinouml 0.9.5 Linux) that can simulate big networking (http://kernel.embedromix.ro/us/)
Linux networks on a single (networking.html)
PC
A web content scanner, brute blackarch-scanner
dirb 2.22 (http://dirb.sourceforge.net/)
forceing for hidden files. (scanner.html)
An application designed to
brute force directories and blackarch-scanner (http://www.owasp.org/index.php
dirbuster 1.0_RC1
files names on (scanner.html) /Category:OWASP_DirBuster_Project)
web/application servers

40 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


C CLI implementation of the blackarch-webapp (https://github.com/digination/dirbuster-
dirbuster-ng 9.0c34920
Java dirbuster tool. (webapp.html) ng)
Detect directory traversal
blackarch-windows (http://sourceforge.net/projects
directorytraversalscan1.0.1.0 vulnerabilities in HTTP
(windows.html) /httpdirscan/)
servers and web applications.
This is a python script that
scans webservers looking for blackarch-scanner (http://packetstormsecurity.com/files
dirscanner 0.1
administrative directories, (scanner.html) /117773/Directory-Scanner-Tool.html)
php shells, and more.
HTTP(S) directory/file brute blackarch-webapp
dirsearch 216.980b153 (https://github.com/maurosoria/dirsearch)
forcer. (webapp.html)
Tool to work with Windows
blackarch-forensic (https://blog.didierstevens.com/my-
disitool 0.3 executables digital
(forensic.html) software/#disitool)
signatures.
A tool to exploit the hash
length extension attack in
blackarch-cracker (http://www.hsc.fr/ressources/outils
dislocker 0.6.1 various hashing algorithms.
(cracker.html) /dislocker/)
With FUSE capabilities built
in.
This code dissects the
internal data structures in
blackarch-binary (http://packetstormsecurity.com/files
dissector 1 ELF files. It supports x86 and
(binary.html) /125972/Coloured-ELF-File-Dissector.html)
x86_64 archs and runs under
Linux.
A Python based fuzzing
blackarch-fuzzer
dizzy 0.8.3 framework with many (http://www.c0decafe.de/)
(fuzzer.html)
features.

41 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Deepmagic Information
Gathering Tool. Gathers
information about hosts. It is
able to gather possible
blackarch-scanner
dmitry 1.3a subdomains, email (http://www.mor-pah.net/)
(scanner.html)
addresses, and uptime
information and run tcp port
scans, whois lookups, and
more.
The distributed nmap blackarch-scanner
dnmap 0.6 (http://sourceforge.net/projects/dnmap/)
framework (scanner.html)
PoC for an adaptive blackarch-recon (https://github.com/lorenzog/dns-parallel-
dns-parallel-prober 39.de8a47f
parallelised DNS prober. (recon.html) prober)
A reverse DNS proxy written blackarch-proxy (https://github.com/StalkR/dns-reverse-
dns-reverse-proxy 19.c1d3b8d
in Go. (proxy.html) proxy)
blackarch-spoof (https://github.com/maurotfilho/dns-
dns-spoof 12.3918a10 Yet another DNS spoof utility.
(spoof.html) spoof)
A simple python script that
brute forces DNS and blackarch-scanner (http://packetstormsecurity.com/files
dns2geoip 0.1
subsequently geolocates the (scanner.html) /118036/DNS-GeoIP.html)
found subdomains.
A tool for relaying TCP blackarch-tunnel (http://www.hsc.fr/ressources/outils
dns2tcp 0.5.2
connections over DNS. (tunnel.html) /dns2tcp/index.html.en)
DNSA is a dns security swiss blackarch-scanner (http://packetfactory.openwall.net
dnsa 0.5
army knife (scanner.html) /projects/dnsa/index.html)
Search for available domain blackarch-scanner
dnsbf 0.3 (http://code.google.com/p/dnsbf)
names in an IP range. (scanner.html)
Multi-theaded DNS
bruteforcing, average speed blackarch-recon
dnsbrute 2.b1dc84a (https://github.com/d4rkcat/dnsbrute)
80 lookups/second with 40 (recon.html)
threads.
A highly configurable DNS blackarch-proxy
dnschef 0.3 (http://thesprawl.org/projects/dnschef/)
proxy for pentesters. (proxy.html)

42 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


DNS Diagnostics and blackarch-
dnsdiag 187.c92ea53 Performance Measurement networking (https://dnsdiag.org/)
Tools. (networking.html)
Proof of concept code for
blackarch-dos
dnsdrdos 0.1 distributed DNS reflection (http://nullsecurity.net/tools/dos.html)
(dos.html)
DoS.
Script that enumerates DNS
information from a domain,
attempts zone transfers, (http://www2.packetstormsecurity.org/cgi-
blackarch-recon
dnsenum 1.2.4.2 performs a brute force bin/search
(recon.html)
dictionary style attack, and /search.cgi?searchvalue=dnsenum)
then performs reverse look-
ups on the results.
blackarch-
dnsfilexfer 24.126edcd File transfer via DNS. networking (https://github.com/leonjza/dnsfilexfer)
(networking.html)
Nasty creature constantly
searching for DNS servers. It blackarch-scanner
dnsgoblin 0.1 (http://nullsecurity.net/tools/scanner.html)
uses standard dns querys (scanner.html)
and waits for the replies.
blackarch-
Passive DNS network
dnsmap 0.30 fingerprint (http://dnsmap.googlecode.com)
mapper
(fingerprint.html)
blackarch-scanner
dnspredict 0.0.2 DNS prediction. (http://johnny.ihackstuff.com/)
(scanner.html)
Python script for enumeration
of hosts, subdomains and blackarch-recon (https://github.com/darkoperator
dnsrecon 0.8.9
emails from a given domain (recon.html) /dnsrecon)
using google.
A subdomain enumeration blackarch-recon
dnssearch 20.e4ea439 (https://github.com/evilsocket/dnssearch)
tool. (recon.html)

43 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A very fast multithreaded
bruteforcer of subdomains blackarch-recon
dnsspider 0.8 (http://nullsecurity.net/tools/scanner.html)
that leverages a wordlist (recon.html)
and/or character permutation.
DNS Exfiltration tool for blackarch-
dnsteal 23.9b3b929 stealthily sending files over networking (https://github.com/m57/dnsteal)
DNS requests.. (networking.html)
Determines where a given
DNS server gets its blackarch-recon (http://www.mavetju.org
dnstracer 1.9
information from, and follows (recon.html) /unix/dnstracer.php)
the chain of DNS servers
Domain name permutation
engine for detecting typo blackarch-scanner
dnstwist 188.e3d3a97 (https://github.com/elceef/dnstwist)
squatting, phishing and (scanner.html)
corporate espionage.
blackarch-recon
dnswalk 2.0.2 A DNS debugger. (http://sourceforge.net/projects/dnswalk/)
(recon.html)
Finds all the security
blackarch-recon (http://sourceforge.net/projects
domain-analyzer 0.8.1 information for a given
(recon.html) /domainanalyzer/)
domain name.
A web API to deliver domain
blackarch-recon (https://github.com/MarkBaggett
domain-stats 11.d2f2fc5 information from whois and
(recon.html) /domain_stats)
alexa.
A tool used for compromising blackarch-webapp (https://github.com/coldfusion39/domi-
domi-owned 41.583d0a5
IBM/Lotus Domino servers. (webapp.html) owned)
A fork of the Bruteforce blackarch-fuzzer
doona 136.53ffee9 (https://github.com/wireghoul/doona)
Exploit Detector Tool (BED). (fuzzer.html)
blackarch-webapp
doork 6.90c7260 Passive Vulnerability Auditor. (https://github.com/AeonDave/doork)
(webapp.html)
blackarch-cracker (https://github.com/CoalfireLabs
doozer 9.5cfc8f8 A Password cracking utility.
(cracker.html) /crackHOR)

44 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
The Transversal Directory
dotdotpwn 3.0.2 exploitation (http://dotdotpwn.blogspot.com)
Fuzzer
(exploitation.html)
Default password blackarch-cracker
dpeparser beta002 (http://www.toolswatch.org/dpe/)
enumeration project (cracker.html)
blackarch-scanner (https://github.com/insaneisnotfree/Blue-
dpscan 0.1 Drupal Vulnerabilty Scanner.
(scanner.html) Sky-Information-Security)
A Soundy Vulnerability blackarch-
(https://github.com/ucsb-seclab
dr-checker 45.351cda8 Detection Tool for Linux exploitation
/dr_checker)
Kernel Drivers. (exploitation.html)
A framework that creates a
blackarch-
dropper that bypass most (https://github.com/D4Vinci/Dr0p1t-
dr0p1t-framework 41.7f77901 backdoor
AVs, some sandboxes and Framework)
(backdoor.html)
have some tricks.
Tool to exploit the network blackarch-
dracnmap 68.faa53d4 and gathering information automation (https://github.com/screetsec/Dracnmap)
with nmap help. (automation.html)
An open source framework to
blackarch-recon
dradis 3.0.0.rc1 enable effective information (http://dradisframework.org/)
(recon.html)
sharing.
An open source framework to
blackarch-recon
dradis-ce 857.692d172 enable effective information (http://dradisframework.org/)
(recon.html)
sharing.
A sniffing, non binding,
blackarch-
reverse down/exec,
dragon-backdoor 7.c7416b7 backdoor (https://github.com/Shellntel/backdoors)
portknocking service Based
(backdoor.html)
on cd00r.c.
Listens to network traffic and
blackarch-scanner
driftnet 1.1.5 picks out images from TCP (http://www.ex-parrot.com/~chris/driftnet/)
(scanner.html)
streams it observes.
blackarch-
(https://github.com/emptymonkey
drinkme 17.6e83a87 A shellcode testing harness. exploitation
/drinkme)
(exploitation.html)

45 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
dripcap 0.6.15 Caffeinated Packet Analyzer. networking (https://github.com/dripcap/dripcap)
(networking.html)
A fast, asynchronous DNS
scanner; it can be used for
blackarch-scanner
dripper v1.r1.gc9bb0c9 enumerating subdomains and (http://www.blackhatlibrary.net/Dripper)
(scanner.html)
enumerating boxes via
reverse DNS.
A plugin-based scanner that
aids security researchers in
blackarch-scanner
droopescan 1.36.2 identifying issues with several (https://github.com/droope/droopescan)
(scanner.html)
CMSs, mainly Drupal &
Silverstripe.
A security testing framework
blackarch-mobile
drozer 2.3.4 for Android - Precompiled (https://github.com/mwrlabs/drozer)
(mobile.html)
binary from official repository.
Enumerate on drupal blackarch-webapp (https://github.com/Tethik/drupal-module-
drupal-module-enum 7.58a8e69
modules. (webapp.html) enumeration)
Simple non-intrusive Drupal blackarch-webapp
drupalscan 0.5.2 (https://rubygems.org/gems/DrupalScan/)
scanner. (webapp.html)
blackarch-code-
Swiss-army knife for D (https://github.com/Hackerpilot
dscanner 1116.59a5054 audit (code-
source code. /Dscanner)
audit.html)
blackarch-misc
dsd 91.7ee04e5 Digital Speech Decoder (https://github.com/szechyjs/dsd)
(misc.html)
A fully functional File
inclusion vulnerability
blackarch-webapp
dsfs 32.e27d6cb scanner (supporting GET and (https://github.com/stamparm/DSFS)
(webapp.html)
POST parameters) written in
under 100 lines of code.

46 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A fully functional JavaScript
library vulnerability scanner blackarch-webapp
dsjs 21.79cb2c4 (https://github.com/stamparm/DSJS)
written in under 100 lines of (webapp.html)
code.
Collection of tools for network
blackarch-sniffer (http://www.monkey.org/~dugsong
dsniff 2.4b1 auditing and penetration
(sniffer.html) /dsniff/)
testing
A fully functional SQL
injection vulnerability scanner
blackarch-webapp
dsss 116.6d14edb (supporting GET and POST (https://github.com/stamparm/DSSS)
(webapp.html)
parameters) written in under
100 lines of code.
A fully functional Cross-site
scripting vulnerability scanner
blackarch-webapp
dsxs 117.7fd87d0 (supporting GET and POST (https://github.com/stamparm/DSXS)
(webapp.html)
parameters) written in under
100 lines of code.
Block-based vulnerability blackarch-fuzzer
dudley 15.c5e0c8b (https://github.com/furface/dudley)
fuzzing framework. (fuzzer.html)
blackarch-
A simple tool to dump users
dumb0 19.1493e74 automation (https://github.com/0verl0ad/Dumb0)
in popular forums and CMS.
(automation.html)
blackarch-
A simple Mode S decoder for (https://github.com/MalcolmRobb
dump1090 386.bff92c4 networking
RTLSDR devices. /dump1090)
(networking.html)
Dumps NTs ACLs and audit blackarch-windows (http://www.systemtools.com/cgi-
dumpacl 0.0
settings. (windows.html) bin/download.pl?DumpAcl)
Dumps account names and
information even though blackarch-windows
dumpusers 1.0 (http://ntsecurity.nu/toolbox/dumpusers/)
RestrictAnonymous has been (windows.html)
set to 1.
blackarch-forensic
dumpzilla 03152013 A forensic tool for firefox. (http://www.dumpzilla.org/)
(forensic.html)

47 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-binary
dutas 10.37fa3ab Analysis PE file or Shellcode. (https://github.com/dungtv543/Dutas)
(binary.html)
Rip web accessible
blackarch-scanner
dvcs-ripper 48.c61c090 (distributed) version control (https://github.com/kost/dvcs-ripper)
(scanner.html)
systems: SVN/GIT/...
Analysis Suite For EAP blackarch-wireless
eapeak 115.478a781 (https://github.com/securestate/eapeak)
Enabled Wireless Networks. (wireless.html)
Targeted evil twin attacks
against WPA2-Enterprise
blackarch-wireless
eaphammer 63.82dcaf7 networks. Indirect wireless (https://github.com/s0lst1c3/eaphammer)
(wireless.html)
pivots using hostile portal
attacks.
An implementation of an
offline dictionary attack blackarch-cracker (http://www.willhackforsushi.com
eapmd5pass 1.4
against the EAP-MD5 (cracker.html) /?page_id=67)
protocol
A bash script that leverages blackarch-
easy-creds 3.9 ettercap and other tools to automation (https://github.com/brav0hax/easy-creds)
obtain credentials. (automation.html)
blackarch-
Easy Windows Domain
easyda 7.0867f9b automation (https://github.com/nccgroup/easyda)
Access Script.
(automation.html)
A flexible fuzzer, not only for
web, has a CSV output for blackarch-fuzzer (http://www.mh-sec.de
easyfuzzer 3.6
efficient output analysis (fuzzer.html) /downloads.html.en)
(platform independant).
This is a small python tool
that scans websites to look blackarch-scanner (http://packetstormsecurity.com/files
eazy 0.1
for PHP shells, backups, (scanner.html) /117572/EAZY-Web-Scanner.html)
admin panels, and more.
Extended core file snapshot blackarch-binary
ecfs 294.aad6193 (https://github.com/elfmaster/ecfs)
format. (binary.html)

48 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A QT4-based binary mode
blackarch-
debugger with the goal of (http://www.codef00.com
edb 0.9.20 debugger
having usability on par with /projects.php#Debugger)
(debugger.html)
OllyDbg.
This is a custom EIGRP
packet generator and sniffer
developed to test the security blackarch-sniffer (http://www.hackingciscoexposed.com
eigrp-tools 0.1
and overall operation quality (sniffer.html) /?link=tools)
of this brilliant Cisco routing
protocol.
Examine the contents of
Outlook Express DBX email blackarch-forensic
eindeutig 20050628_1 (http://www.jonesdykstra.com/)
repository files (forensic (forensic.html)
purposes)
Encryption utility by Julia blackarch-misc (http://www.winstonsmith.info/julia
elettra 1.0
Identity (misc.html) /elettra/)
Gui for the elettra crypto blackarch-misc (http://www.winstonsmith.info/julia
elettra-gui 1.0
application. (misc.html) /elettra/)
Collection of ELF utilities blackarch-binary (http://www.muppetlabs.com/~breadbox
elfkickers 3.1
(includes sstrip) (binary.html) /software/elfkickers.html)
blackarch-binary (https://github.com/jacob-baines
elfparser 7.39d21ca Cross Platform ELF analysis.
(binary.html) /elfparser)
A tool to decode obfuscated
shellcodes using the unicorn- blackarch-
(https://github.com/DeveloppSoft
elidecode 48.38fa5ba engine for the emulation and reversing
/EliDecode)
the capstone-engine to print (reversing.html)
the asm code.
Finds public elite anonymity
blackarch-proxy (https://github.com/DanMcInerney/elite-
elite-proxy-finder 51.1ced3be proxies and concurrently
(proxy.html) proxy-finder)
tests them.
blackarch-forensic (https://blog.didierstevens.com/my-
emldump 0.0.10 Analyze MIME files.
(forensic.html) software/#emldump)

49 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
A PowerShell and Python (https://github.com/adaptivethreat
empire 899.dffd332 automation
post-exploitation agent. /Empire)
(automation.html)
Attempts to find the enable
blackarch-cracker (http://packetstormsecurity.org/cisco
enabler 1 password on a cisco system
(cracker.html) /enabler.c)
via brute force.
This is an encoding tool for
32-bit x86 shellcode that
assists a researcher when
blackarch-
dealing with character filter or (http://packetstormsecurity.com/files
encodeshellcode 0.1b exploitation
byte restrictions in a buffer /119904/Encode-Shellcode.1b.html)
(exploitation.html)
overflow vulnerability or some
kind of IDS/IPS/AV blocking
your code.
Pseudorandom number blackarch-misc
ent 1.0 (http://www.fourmilab.ch/random)
sequence test. (misc.html)
Message Queue & Broker
blackarch-
Injection tool that implements
enteletaor 64.399d107 exploitation (https://github.com/cr0hn/enteletaor)
attacks to Redis, RabbitMQ
(exploitation.html)
and ZeroMQ.
Tool that enumerates shared
folders across the network blackarch-scanner (https://github.com/dejanlevaja
enum-shares 7.97cba5a
and under a custom user (scanner.html) /enum_shares)
account.
A tool for enumerating
blackarch-recon (http://labs.portcullis.co.uk/application
enum4linux 0.8.9 information from Windows
(recon.html) /enum4linux/)
and Samba systems.
blackarch-scanner
enumiax 1.0 An IAX enumerator. (http://sourceforge.net/projects/enumiax/)
(scanner.html)
blackarch-
Rootkit for Linux x86 kernels (http://www.enye-sec.org
enyelkm 1.2 backdoor
v2.6. /programas.html)
(backdoor.html)

50 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Tool which aims to lure
attackers using various types
of web vulnerability scanners blackarch-webapp (http://sourceforge.net/projects
epicwebhoneypot 2.0a
by tricking them into believing (webapp.html) /epicwebhoneypot/)
that they have found a
vulnerability on a host.
blackarch-voip
erase-registrations 1.0 An IAX flooder. (http://www.hackingexposedvoip.com/)
(voip.html)
Windows tool which allows
you to completely remove
sensitive data from your hard blackarch-windows
eraser 1.0 (https://eraser.heidi.ie/download/)
drive by overwriting it several (windows.html)
times with carefully selected
patterns.
The ERESI Reverse
blackarch-binary
eresi 1267.d0facbfd Engineering Software (https://github.com/thorkill/eresi)
(binary.html)
Interface.
An internet scanner for
blackarch-scanner (https://github.com/peterpt
eternal-scanner 61.f7101fa exploit CVE-0144 (Eternal
(scanner.html) /eternal_scanner)
Blue).
A graphical network monitor blackarch-
etherape 0.9.15 for various OSI layers and networking (http://etherape.sourceforge.net/)
protocols (networking.html)
Can change the Ethernet
blackarch-windows (http://ntsecurity.nu/toolbox
etherchange 1.1 address of the network
(windows.html) /etherchange/)
adapters in Windows.
Floods a switched network
blackarch-windows
etherflood 1.1 with Ethernet frames with (http://ntsecurity.nu/toolbox/etherflood/)
(windows.html)
random hardware addresses.
A network sniffer/interceptor
blackarch-sniffer
ettercap 0.8.2 /logger for ethernet LANs - (http://ettercap.github.com/ettercap/)
(sniffer.html)
console

51 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Man-in-the-middle attack
framework used for phishing blackarch-social
evilginx 33.d6f85e5 (https://github.com/kgretzky/evilginx)
credentials and session (social.html)
cookies of any web service.
Modular framework that takes
advantage of poor upgrade blackarch-misc (http://www.infobyte.com.ar
evilgrade 2.0.0
implementations by injecting (misc.html) /developments.html)
fake updates
Tool to create MD5 colliding blackarch-cracker (http://www.mathstat.dal.ca/~selinger
evilize 0.2
binaries. (cracker.html) /md5collision/)
TrueCrypt loader backdoor to blackarch-cracker
evilmaid 1.01 (http://theinvisiblethings.blogspot.com)
sniff volume password (cracker.html)
Fix acquired .evt - Windows blackarch-forensic
evtkit 8.af06db3 (https://github.com/yarox24/evtkit)
Event Log files (Forensics). (forensic.html)
blackarch-
The BGP swiss army knife of (https://github.com/Exa-Networks
exabgp 3998.24fca1cb networking
networking. /exabgp)
(networking.html)
A tool to detect anomalies in
blackarch-binary
exescan 1.ad993e3 PE (Portable Executable) (https://github.com/cysinfo/Exescan)
(binary.html)
files.
A fast and modular scanner blackarch-recon (https://github.com/NullHypothesis
exitmap 353.65dd488
for Tor exit relays. (recon.html) /exitmap)
Exif, Iptc and XMP metadata blackarch-forensic
exiv2 0.26 (http://exiv2.org)
manipulation library and tools (forensic.html)
Looks for all export and
import names that contain a blackarch-binary
expimp-lookup 4.79a96c7 (https://github.com/tr3w/ExpImp-Lookup)
specified string in all Portable (binary.html)
Executable in a directory tree.
The Exploit Database (EDB)
an ultimate archive of blackarch-
exploit-db 1.6 exploits and vulnerable exploitation (http://www.exploit-db.com)
software - A collection of (exploitation.html)
hacks

52 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
(https://github.com/juansacco
exploitpack 70.0d5dfad Exploit Pack - Project. exploitation
/exploitpack)
(exploitation.html)
Irregular methods on regular blackarch-misc
exrex 117.9d43501 (https://github.com/asciimoo/exrex)
expressions. (misc.html)
Extracts hosts blackarch-misc
extracthosts 14.ec8b89c (https://github.com/bwall/ExtractHosts)
(IP/Hostnames) from files. (misc.html)
Utility for recovering deleted
files from ext2, ext3 or ext4 blackarch-forensic
extundelete 0.2.4 (http://extundelete.sourceforge.net)
partitions by parsing the (forensic.html)
journal
Exploit for Eye-Fi Helper blackarch-
eyepwn 1.0 directory traversal exploitation (http://www.pentest.co.uk)
vulnerability (exploitation.html)
Designed to take screenshots
of websites, provide some
blackarch-webapp (https://github.com/ChrisTruncer
eyewitness 618.36b1689 server header info, and
(webapp.html) /EyeWitness)
identify default credentials if
possible.
A single file bruteforcer blackarch-cracker
f-scrack 19.9a00357 (https://github.com/ysrc/F-Scrack)
supports multi-protocol. (cracker.html)
A facebook profile and blackarch-recon
facebot 23.57f6025 (https://github.com/pun1sh3r/facebot)
reconnaissance system. (recon.html)
Social Engineering Tool blackarch-social (https://github.com/PowerScript
facebrok 33.0f6fe8d
Oriented to facebook. (social.html) /facebrok)
This script tries to guess
passwords for a given blackarch-cracker (https://github.com/emerinohdz
facebrute 7.ece355b
facebook account using a list (cracker.html) /FaceBrute)
of passwords (dictionary).

53 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Black Alchemy's Fake AP
generates thousands of
blackarch-
counterfeit 802.11b access (http://www.blackalchemy.to/project
fakeap 0.3.2 honeypot
points. Hide in plain sight /fakeap/)
(honeypot.html)
amongst Fake AP's
cacophony of beacon frames.
A regular-expression based
python MITM DNS server
blackarch-proxy
fakedns 84.c7e5a70 with correct DNS request (https://github.com/Crypt0s/FakeDns)
(proxy.html)
passthrough and "Not Found"
responses.
Fake mail server that
blackarch-misc
fakemail 1.0 captures e-mails as files for (http://sourceforge.net/projects/fakemail/)
(misc.html)
acceptance testing.
Next Generation Dynamic blackarch-malware (https://github.com/fireeye/flare-fakenet-
fakenet-ng 172.a2a347a
Network Analysis Tool. (malware.html) ng)
A family of tools designed to
blackarch-spoof
fakenetbios 7.b83701e simulate Windows hosts (https://github.com/mubix/FakeNetBIOS)
(spoof.html)
(NetBIOS) on a LAN.
A multi service threaded MD5 blackarch-cracker
fang 22.4f94552 (https://github.com/evilsocket/fang)
cracker. (cracker.html)
A new concept (IPE)
Integrated Penetration-Test
Environment a multiuser
Penetration test IDE. blackarch-scanner
faraday 3948.e324742e (http://www.faradaysec.com/)
Designed for distribution, (scanner.html)
indexation and analyze of the
generated data during the
process of a security audit.
blackarch-webapp (https://github.com/chinoogawa/fbht-
fbht 70.d75ae93 A Facebook Hacking Tool
(webapp.html) linux)
Show info about the author blackarch-recon
fbid 16.1b35eb9 (https://github.com/guelfoweb/fbid)
by facebook photo url. (recon.html)

54 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-cracker (http://oldhome.schmorp.de
fcrackzip 1.0 Zip file password cracker
(cracker.html) /marc/fcrackzip.html)
An automated, modular blackarch-crypto (https://github.com/nccgroup
featherduster 162.028a1b8
cryptanalysis tool. (crypto.html) /featherduster)
WEP, WPA wifi cracker for blackarch-cracker (http://code.google.com/p/fern-wifi-
fern-wifi-cracker 222
wireless penetration testing (cracker.html) cracker/)
blackarch-
An analytical decompiler for
fernflower 345.adbf29f decompiler (https://github.com/fesh0r/fernflower)
Java.
(decompiler.html)
Asynchronous mass DNS blackarch-scanner
fernmelder 6.c6d4ebe (https://github.com/stealth/fernmelder)
scanner. (scanner.html)
An advanced, opensource blackarch-scanner
fgscanner 11.893372c (http://www.fantaghost.com/fgscanner)
URL scanner. (scanner.html)
This is a framework for HTTP
related attacks. It is written in
Perl with a GTK interface,
blackarch-webapp (http://packetstormsecurity.com/files
fhttp 1.3 has a proxy for debugging
(webapp.html) /104315/FHTTP-Attack-Tool.3.html)
and manipulation, proxy
chaining, evasion rules, and
more.
blackarch-scanner
fierce 0.9.9 A DNS scanner (http://ha.ckers.org/fierce/)
(scanner.html)
blackarch-
fiked 0.0.5 Fake IDE daemon honeypot (http://www.roe.ch/FakeIKEd)
(honeypot.html)
An extremely fast and flexible blackarch-webapp
filebuster 29.3764608 (https://github.com/henshin/filebuster)
web fuzzer. (webapp.html)
A binary file fuzzer for
blackarch-windows
filefuzz 1.0 Windows with several (http://www.fuzzing.org/)
(windows.html)
options.
A modular Python application
blackarch-malware
fileintel 29.9749332 to pull intelligence about (https://github.com/keithjjones/fileintel)
(malware.html)
malicious files.

55 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A Egress filter mapping blackarch-
filibuster 167.c54ac80 application with additional networking (https://github.com/subinacls/Filibuster)
functionality. (networking.html)
A little tool for local and blackarch-
fimap 1.00 remote file inclusion auditing exploitation (http://code.google.com/p/fimap/)
and exploitation (exploitation.html)
A tool that scans networks blackarch-scanner (https://packetstormsecurity.com/files
find-dns 0.1
looking for DNS servers. (scanner.html) /132449/Find-DNS-Scanner.html)
Crack different types of
blackarch-crypto
findmyhash 1.1.2 hashes using free online (http://code.google.com/p/findmyhash/)
(crypto.html)
services
Locates all devices
blackarch-mobile (https://github.com/manwhoami
findmyiphone 19.aef3ac8 associated with an iCloud
(mobile.html) /findmyiphone)
account
Find exploits in local and blackarch-misc
findsploit 43.030b89a (https://github.com/1N3/findsploit)
online databases instantly. (misc.html)
A penetration testing tool that
blackarch-
allows you to punch reverse
firecat 6.b5205c8 networking (https://github.com/BishopFox/firecat)
TCP tunnels out of a
(networking.html)
compromised network.
An active reconnaissance blackarch-fuzzer (http://packetfactory.openwall.net
firewalk 5.0
network security tool (fuzzer.html) /projects/firewalk/)
Script for searching the
blackarch-firmware
firmwalker 84.03fd183 extracted firmware file system (https://github.com/craigz28/firmwalker)
(firmware.html)
for goodies.
Modify firmware images blackarch-firmware (http://code.google.com/p/firmware-mod-
firmware-mod-kit 099
without recompiling. (firmware.html) kit)
A Collection of different ways blackarch-
(https://github.com/nccgroup
firstexecution 6.a275793 to execute code outside of exploitation
/firstexecution)
the expected entry points. (exploitation.html)

56 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A passive L7 flow
fingerprinter that examines
TCP/UDP/ICMP packet
blackarch-
sequences, can peek into
fl0p 0.1 fingerprint (http://lcamtuf.coredump.cx/)
cryptographic tunnels, can tell
(fingerprint.html)
human beings and robots
apart, and performs a couple
of other infosec-related tricks.
blackarch-
A tool to handle Firebird
flamerobin 2370.c75f8618 database (http://www.flamerobin.org/)
database management.
(database.html)
Flare processes an SWF and blackarch-misc
flare 0.6 (http://www.nowrap.de/flare.html)
extracts all scripts from it. (misc.html)
Obfuscated String Solver -
Automatically extract blackarch-malware
flare-floss 1.5.0 (https://github.com/fireeye/flare-floss)
obfuscated strings from (malware.html)
malware.
Automated Information
blackarch-recon
flashlight 109.90d1dc5 Gathering Tool for (https://github.com/galkan/flashlight)
(recon.html)
Penetration Testers.
blackarch-scanner (https://github.com/riusksk
flashscanner 11.6815b02 Flash XSS Scanner.
(scanner.html) /FlashScanner)
blackarch-
Disassembler tool for SWF
flasm 1.62 reversing (http://www.nowrap.de/flasm.html)
bytecode
(reversing.html)
Searches through source blackarch-code-
flawfinder 1.31 code for potential security audit (code- (http://www.dwheeler.com/flawfinder)
flaws. audit.html)
blackarch-
A network traffic inspection
flowinspect 96.1f62b3b networking (https://github.com/7h3rAm/flowinspect)
tool.
(networking.html)
A Vulnerability Scanner for blackarch-scanner
flunym0us 2.0 (http://code.google.com/p/flunym0us/)
Wordpress and Moodle. (scanner.html)

57 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Multithreaded threat
blackarch-recon
forager 2.0.3 Intelligence gathering (https://github.com/byt3smith/Forager)
(recon.html)
utilizing.
A console program to recover
files based on their headers, blackarch-forensic
foremost 1.5.7 (http://foremost.sourceforge.net/)
footers, and internal data (forensic.html)
structures
A tool for predicting the
blackarch-crypto
foresight 57.6f48984 output of random number (https://github.com/ALSchwalm/foresight)
(crypto.html)
generators.
Simple and fast forking port
scanner written in perl. Can
only scan on host at a time,
the forking is done on the blackarch-scanner
forkingportscanner 1 (http://magikh0e.xyz/)
specified port range. Or on (scanner.html)
the default range of 1. Has
the ability to scan UDP or
TCP, defaults to tcp.
blackarch-
Helper script for working with (https://github.com
formatstringexploiter 29.8d64a56 exploitation
format string bugs. /Owlz/formatStringExploiter)
(exploitation.html)
Program that remotely blackarch-
fpdns 20130404 determines DNS server fingerprint (https://github.com/kirei/fpdns)
versions. (fingerprint.html)
blackarch-
A utility to ping multiple hosts
fping 4.0 networking (http://www.fping.org/)
at once
(networking.html)
Identify unknown open ports
blackarch-windows (http://www.foundstone.com
fport 2.0 and their associated
(windows.html) /us/resources/proddesc/fport.htm)
applications.

58 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


This is a utility to parse a
F-Prot Anti Virus log file, in
order to sort them into a blackarch-malware
fprotlogparser 1 (http://magikh0e.xyz/)
malware archive for easier (malware.html)
maintanence of your
collection.
ICMP and DNS tunneling via blackarch-tunnel
fraud-bridge 10.775c563 (https://github.com/stealth/fraud-bridge)
IPv4 and IPv6. (tunnel.html)
Sensor monitoring, system
blackarch-
event monitoring, power
freeipmi 1.5.5 networking (http://www.gnu.org/software/freeipmi/)
control, and serial-over-LAN
(networking.html)
(SOL).
The premier open source blackarch-wireless
freeradius 3.0.15 (http://www.freeradius.org/)
RADIUS server (wireless.html)
Inject JavaScript to explore blackarch-
frida 9.0.4 native apps on Windows, reversing (http://www.frida.re)
Mac, Linux, iOS and Android. (reversing.html)
A universal memory dumper blackarch-forensic (https://github.com/Nightbringer21
fridump 14.4e7d9a9
using Frida. (forensic.html) /fridump)
A GUI-based USB device blackarch-fuzzer
frisbeelite 1.2 (https://github.com/nccgroup/FrisbeeLite)
fuzzer. (fuzzer.html)
blackarch-
Format string exploit
fs-exploit 3.28bb9bb exploitation (https://github.com/miaouPlop/fs)
generation.
(exploitation.html)
A network takeover &
forensic analysis tool - useful blackarch-scanner (http://www.fulgursecurity.com/en/content
fs-nyarl 1.0
to advanced PenTest tasks & (scanner.html) /fs-nyarl)
for fun and profit.

59 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to monitor file
operations on GNU/Linux
systems by using the Inotify
mechanism. Its primary
purpose is to help detecting
blackarch-scanner
fsnoop 3.4 file race condition (http://vladz.devzero.fr/fsnoop.php)
(scanner.html)
vulnerabilities and since
version 3, to exploit them with
loadable DSO modules (also
called "payload modules" or
"paymods").
A low-level filesystem blackarch-
fssb 73.51d2ac2 sandbox for Linux using defensive (https://github.com/adtac/fssb)
syscall intercepts. (defensive.html)
Automates file system
blackarch- (http://packetstormsecurity.com/files
mirroring through remote file
fstealer 0.1 automation /106450/FStealer-Filesystem-Mirroring-
disclosur vulnerabilities on
(automation.html) Tool.html)
Linux machines.
A tool designed for testing
firewall filtering policies and blackarch-fuzzer
ftester 1.0 (http://www.inversepath.com/ftester.html)
Intrusion Detection System (fuzzer.html)
(IDS) capabilities.
The master of all master
fuzzing scripts specifically blackarch-fuzzer
ftp-fuzz 1337 (http://nullsecurity.net/tools/fuzzer.html)
targeted towards FTP server (fuzzer.html)
sofware.
Multithreaded ftp
scanner/brute forcer. Tested blackarch-cracker
ftp-scanner 0.2.5 (http://wayreth.eu.org/old_page/)
on Linux, OpenBSD and (cracker.html)
Solaris.

60 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


FTP investigation tool -
Scans ftp server for the
following: reveal entire
directory tree structures,
blackarch-scanner (http://packetstormsecurity.com/files
ftp-spider 1.0 detect anonymous access,
(scanner.html) /35120/ftp-spider.pl.html)
detect directories with write
permissions, find user
specified data within
repository.
Scans remote FTP servers to
blackarch-
identify what software and
ftpmap 52.cbeabbe fingerprint (http://wcoserver.googlecode.com/files/)
what versions they are
(fingerprint.html)
running.
Scans ftps for anonymous blackarch-scanner (https://github.com/RubenRocha
ftpscout 12.cf1dff1
access. (scanner.html) /ftpscout)
Fuzzing and Data
blackarch-fuzzer
fuddly 465.ed17a0b Manipulation Framework (for (https://github.com/k0retux/fuddly)
(fuzzer.html)
GNU/Linux).
A Python library used to write blackarch-fuzzer (http://bitbucket.org/haypo/fusil
fusil 1.5
fuzzing programs. (fuzzer.html) /wiki/Home)
Tool that automates the
process of detecting and blackarch-webapp
fuxploider 10.f6ec74d (https://github.com/almandin/fuxploider)
exploiting file upload forms (webapp.html)
flaws.
A python script for
blackarch-wireless (https://github.com/lostincynicism
fuzzap 17.057002b obfuscating wireless
(wireless.html) /FuzzAP)
networks.
A little fuzzer for TCP and IP
options. It sends a bunch of blackarch-fuzzer
fuzzball2 0.7 (http://nologin.org/)
more or less bogus packets (fuzzer.html)
to the host of your choice.

61 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Attack and Discovery Pattern
blackarch-fuzzer (https://github.com/fuzzdb-project
fuzzdb 404.ecb0850 Dictionary for Application
(fuzzer.html) /fuzzdb)
Fault Injection Testing
A simple tool designed to
help out with crash analysis
during fuzz testing. It
selectively 'un-fuzzes'
blackarch-fuzzer
fuzzdiff 1.0 portions of a fuzzed file that is (http://vsecurity.com/resources/tool)
(fuzzer.html)
known to cause a crash, re-
launches the targeted
application, and sees if it still
crashes.
An XML driven fuzz testing
framework that emphasizes blackarch-windows
fuzztalk 1.0.0.0 (https://code.google.com/p/fuzztalk)
easy extensibility and (windows.html)
reusability.
Decoder for the g72x++ blackarch-wireless
g72x++ 1 (http://www.ps-auxw.de/)
codec. (wireless.html)
Examine the contents of the
blackarch-forensic
galleta 20040505_1 IE's cookie files for forensic (http://www.jonesdykstra.com/)
(forensic.html)
purposes
Network auditing and
blackarch-recon (https://github.com/michaeltelford
gatecrasher 2.3ad5225 analysis tool developed in
(recon.html) /gatecrasher)
Python.
A fully featured backdoor that blackarch-malware
gcat 28.6cb165a (https://github.com/byt3bl33d3r/gcat)
uses Gmail as a C&C server. (malware.html)
blackarch-
gdb 8.0 The GNU Debugger debugger (http://www.gnu.org/software/gdb/)
(debugger.html)
Browser-based gdb frontend
blackarch-
using Flask and JavaScript to
gdbgui 255.00b5d41 debugger (https://github.com/cs01/gdbgui)
visually debug C, C++, Go, or
(debugger.html)
Rust.

62 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Multi-Architecture GDB
blackarch-
Enhanced Features for
gef 1138.4faf88c debugger (https://github.com/hugsy/gef)
Exploiters & Reverse-
(debugger.html)
Engineers.
Generates lists of IP blackarch-misc
genlist 0.1 ()
addresses. (misc.html)
This little tools is designed to
get geolocalization
information of a host, it get blackarch-recon
geoedge 0.2 ()
the information from two (recon.html)
sources (maxmind and
geoiptool).
blackarch-
Non-DNS IP-to-country
geoip 1.6.10 networking (http://www.maxmind.com/app/c)
resolver C library & utils
(networking.html)
GeoIPgen is a country to IP blackarch-misc
geoipgen 0.4 (http://code.google.com/p/geoipgen/)
addresses generator. (misc.html)
A graphical user interface for blackarch-wireless
gerix-wifi-cracker 1.1c3cd73 (https://github.com/TigerSecurity)
aircrack-ng and pyrit. (wireless.html)
Getsids tries to enumerate
Oracle Sids by sending the blackarch-
getsids 0.0.1 services command to the database (http://www.cqure.net/wp/getsids/)
Oracle TNS listener. Like (database.html)
doing lsnrctl service.
Command line utility for blackarch-
getsploit 19.2b2a6bc searching and downloading exploitation (https://github.com/vulnersCom/getsploit)
exploits. (exploitation.html)
A Google scraper which
performs automated
blackarch-scanner (http://www.morningstarsecurity.com
gggooglescan 0.4 searches and returns results
(scanner.html) /research/gggooglescan)
of search queries in the form
of URLs or hostnames.

63 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
(http://www.oldskoolphreak.com/tfiles
ghettotooth 1.0 Ghettodriving for bluetooth bluetooth
/ghettotooth.txt)
(bluetooth.html)
GUI suite for phishing and blackarch-scanner
ghost-phisher 1.62 (http://code.google.com/p/ghost-phisher)
penetration attacks (scanner.html)
Webkit based webclient blackarch-webapp
ghost-py 0.2.3 (http://jeanphix.github.com/Ghost.py/)
(relies on PyQT). (webapp.html)
A program to visually
blackarch-wireless
giskismet 20110805 represent the Kismet data in (http://www.giskismet.org)
(wireless.html)
a flexible manner.
A Github organization blackarch-recon
gitem 42.f07d4db (https://github.com/mschwager/gitem)
reconnaissance tool. (recon.html)
A `.git` folder disclosure blackarch-recon
githack 6.b83a744 (https://github.com/lijiejie/githack)
exploit. (recon.html)
Tool for advanced mining for blackarch-recon
gitminer 31.381321b (https://github.com/danilovazb/GitMiner)
content on Github. (recon.html)
Scan Github For Sensitive blackarch-scanner (http://michenriksen.com/blog/gitrob-
gitrob 1.1.2
Files. (scanner.html) putting-the-open-source-in-osint/)
A repository with 3 tools for
blackarch-webapp (https://github.com/internetwache
gittools 28.91f4137 pwn'ing websites with .git
(webapp.html) /GitTools)
repositories available'.
blackarch-
A framework for running a
glue 222.39fad61 automation (https://github.com/OWASP/glue)
series of tools.
(automation.html)
General purpose DSP and
blackarch-wireless
gnuradio 3.7.11 SDR toolkit. With drivers for (http://gnuradio.org)
(wireless.html)
usrp and fcd.
A library which provides a
blackarch-crypto
gnutls2 2.12.23 secure layer over a reliable (http://gnutls.org/)
(crypto.html)
transport layer (Version 2)
blackarch-
gobd 81.e64b5a5 A Golang covert backdoor. backdoor (https://github.com/razc411/GoBD)
(backdoor.html)

64 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A HTTP DoS test tool. Attack
blackarch-dos
goldeneye 20.c84cd2c Vector exploited: HTTP Keep (https://github.com/jseidl/GoldenEye)
(dos.html)
Alive + NoCache.
Opensource web security blackarch-webapp
golismero 61.1eb98ed (https://github.com/golismero/golismero)
testing framework. (webapp.html)
A python script designed to
allow you to leverage the
blackarch-recon
goodork 2.2 power of google dorking (http://goo-dork.blogspot.com/)
(recon.html)
straight from the comfort of
your command line.
blackarch-recon
goofile 1.5 Command line filetype search (https://code.google.com/p/goofile/)
(recon.html)
Enumerate domain emails blackarch-recon (http://www.darkc0de.com/others/goog-
goog-mail 1.0
from google. (recon.html) mail.py)
Google mass exploit robot -
blackarch-
Make a google search, and (https://github.com/anarcoder
google-explorer 74.7eac05d automation
parse the results for a /google_explorer)
(automation.html)
especific exploit you define.
A python script to find
blackarch-scanner (https://github.com/zombiesam
googlesub 1.3 domains by using google
(scanner.html) /googlesub)
dorks.
Automatically Launch Google
blackarch-recon
goohak 20.7c09f1b Hacking Queries Against A (https://github.com/1N3/Goohak)
(recon.html)
Target Domain.
A tool that automates queries blackarch-
(http://johnny.ihackstuff.com/downloads
gooscan 1.0.9 against Google search automation
/task,doc_details&Itemid=/gid,28/)
appliances, but with a twist. (automation.html)
Open-Source Phishing blackarch-social
gophish 0.3.0 (https://getgophish.com/)
Framework. (social.html)
Lists information about the blackarch-windows
gplist 1.0 (http://ntsecurity.nu/toolbox/gplist/)
applied Group Policies. (windows.html)
Software-Defined GPS Signal blackarch-radio
gps-sdr-sim 129.398274a (https://github.com/osqzss/gps-sdr-sim)
Simulator. (radio.html)

65 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Interactive SDR receiver blackarch-wireless
gqrx 2.7 (http://gqrx.dk/)
waterfall for many devices. (wireless.html)
Clean, functional, and fast blackarch-scanner (https://packetstormsecurity.com/files
grabbb 0.0.7
banner scanner. (scanner.html) /11372/grabbb.0.7.tar.gz.html)
A web application scanner.
Basically it detects some kind blackarch-webapp
grabber 0.1 (http://rgaucher.info/beta/grabber/)
of vulnerabilities in your (webapp.html)
website.
Performs traffic redirection by blackarch-windows
grabitall 1.1 (http://ntsecurity.nu/toolbox/grabitall/)
sending spoofed ARP replies. (windows.html)
Greenbone Security Assistant
greenbone-security- blackarch-scanner
6.0.12 (gsa) - OpenVAS web (http://www.openvas.org/)
assistant (scanner.html)
frontend
Simple script for parsing web
blackarch-scanner (http://www.irongeek.com/downloads
grepforrfi 0.1 logs for RFIs and Webshells
(scanner.html) /grepforrfi.txt)
v1.2
A collection of scripts built for
blackarch-forensic
grokevt 0.5.0 reading Windows (http://code.google.com/p/grokevt/)
(forensic.html)
NT/2K/XP/2K eventlog files.
High-throughput fuzzer and
blackarch-fuzzer
grr 17.791ed5a emulator of DECREE (https://github.com/trailofbits/grr)
(fuzzer.html)
binaries.
Gives you the Discretionary
Access Control List of any
blackarch-windows
gsd 1.1 Windows NT service you (http://ntsecurity.nu/toolbox/gsd/)
(windows.html)
specify as a command line
option.
Google Talk decoder tool that
blackarch-windows (http://packetstormsecurity.com/files
gtalk-decode 0.1 demonstrates recovering
(windows.html) /119154/Google-Talk-Decoder.html)
passwords from accounts.

66 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A small python script that
scans for GTP (GPRS blackarch-scanner
gtp-scan 0.7 (http://www.c0decafe.de/)
tunneling protocol) speaking (scanner.html)
hosts.
A forensic imager for media blackarch-forensic
guymager 0.8.4 (http://guymager.sourceforge.net/)
acquisition. (forensic.html)
A simple program that checks
blackarch-
if a host in an ethernet (http://packetstormsecurity.com/files
gwcheck 0.1 networking
network is a gateway to /62047/gwcheck.c.html)
(networking.html)
Internet.
Enumeration of GWT-RCP blackarch-recon (http://www.gdssecurity.com
gwtenum 7.f27a5aa
method calls. (recon.html) /l/t/d.php?k=GwtEnum)
A shell for with Pythonect-like
blackarch-
syntax, including wrappers for
hackersh 0.2.0 automation (http://www.hackersh.org/)
commonly used security
(automation.html)
tools.
blackarch-
A simple tool to scan and
hackredis 1.67eeb6c exploitation (https://github.com/Ridter/hackredis)
exploit redis servers.
(exploitation.html)
Driver for HackRF, allowing
blackarch-radio
hackrf 2017.02.1 general purpose software (https://github.com/mossmann/hackrf)
(radio.html)
defined radio (SDR).
A collection of tool that allows
blackarch-
capturing TCP/IP packets
haka 0.2.2 networking (https://github.com/haka-security/haka)
and filtering them based on
(networking.html)
Lua policy files.
Simple framework that has
blackarch-scanner (https://github.com/4shadoww
hakku 384.bbb434d been made for penetration
(scanner.html) /hakkuframework)
testing tools.

67 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Halberd discovers HTTP load
balancers. It is useful for web
blackarch-scanner
halberd 0.2.4 application security auditing (http://halberd.superadditive.com/)
(scanner.html)
and for load balancer
configuration testing.
A repository crawler that runs
checksums for static files blackarch-recon
halcyon 0.1 (http://www.blackhatlibrary.net/Halcyon)
found within a given git (recon.html)
repository.
blackarch-
Tool for HTTP session
hamster 2.0.0 exploitation (http://hamster.erratasec.com/)
sidejacking.
(exploitation.html)
An small application
designed to analyze your
system searching for global
objects related to running blackarch-windows (http://www.tarasco.org/security/handle
handle 0.0
proccess and display (windows.html) /index.html)
information for every found
object, like tokens,
semaphores, ports, files,..
blackarch-
Interactive remote
harness 19.ed2a6aa backdoor (https://github.com/Rich5/Harness)
PowerShell Payload.
(backdoor.html)
Discover the vhosts using blackarch-recon
hasere 1.0 (https://github.com/galkan/hasere)
google and bing. (recon.html)
A python script which scraps
blackarch-crypto (https://github.com/UltimateHackers
hash-buster 20.eb53ab4 online hash crackers to find
(crypto.html) /Hash-Buster/)
cleartext of a hash.
A hash length extension blackarch-crypto (https://github.com/iagox86
hash-extender 136.d27581e
attack tool. (crypto.html) /hash_extender)
Multithreaded advanced blackarch-cracker
hashcat 3.6.0 (https://hashcat.net/hashcat)
password recovery utility (cracker.html)

68 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Set of small utilities that are
blackarch-misc
hashcat-utils 1.8 useful in advanced password (https://github.com/hashcat/hashcat-utils)
(misc.html)
cracking
Advanced checksum hashing blackarch-forensic
hashdeep 4.4 (http://md5deep.sourceforge.net/)
tool. (forensic.html)
A tool that allows you to
quickly hash plaintext strings, blackarch-cracker
hasher 48.40173c5 (https://github.com/ChrisTruncer/Hasher)
or compare hashed values (cracker.html)
with a plaintext locally.
A tool to search files for
matching password hash blackarch-crypto
hashfind 8.e9a9a14 (https://github.com/rurapenthe/hashfind)
types and other interesting (crypto.html)
data.
Software to identify the
blackarch-crypto
hashid 397.7e8473a different types of hashes (https://github.com/psypanda/hashID)
(crypto.html)
used to encrypt data.
A tool to exploit the hash
blackarch-crypto
hashpump 49.314268e length extension attack in (https://github.com/bwall/HashPump)
(crypto.html)
various hashing algorithms.
A python script written to
blackarch-cracker (https://github.com/SmeegeSec
hashtag 0.41 parse and identify password
(cracker.html) /HashTag)
hashes.
Bypass CloudFlare with blackarch-recon (https://github.com/HatBashBR
hatcloud 19.580274a
Ruby. (recon.html) /HatCloud)
A Python framework for
finding C structures from
blackarch-binary (https://github.com/trolldbois/python-
haystack 1789.6135298 process memory - heap
(binary.html) haystack)
analysis - Memory structures
forensics.
This tool allows you to test blackarch-scanner
hbad 1.0 (http://www.curesec.com/)
clients on the heartbleed bug. (scanner.html)

69 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
hcraft 1.0.0 HTTP Vuln Request Crafter exploitation (http://sourceforge.net/projects/hcraft/)
(exploitation.html)
Small set of tools to capture
and convert packets from blackarch-wireless
hcxtools 376.6d11a43 (https://github.com/ZerBea/hcxtools)
wlan devices for the use with (wireless.html)
hashcat.
Generate HDCP source and
blackarch-crypto
hdcp-genkey 18.e8d342d sink keys from the leaked (https://github.com/rjw57/hdcp-genkey)
(crypto.html)
master key.
HDMI DDC (I2C) inspection
tool. It is designed to blackarch-
(https://github.com/ApertureLabsLtd
hdmi-sniff 5.f7fbc0e demonstrate just how easy it hardware
/hdmi-sniff)
is to recover HDCP crypto (hardware.html)
keys from HDMI devices.
Script that listens on TCP
port 443 and responds with
completely bogus SSL blackarch-
(http://packetstormsecurity.com/files
heartbleed-honeypot 0.1 heartbeat responses, unless honeypot
/126068/hb_honeypot.pl.txt)
it detects the start of a byte (honeypot.html)
pattern similar to that used in
Jared Stafford's
Scans for systems vulnerable blackarch-
(https://github.com/robertdavidgraham
heartleech 116.3ab1d60 to the heartbleed bug, and exploitation
/heartleech)
then download them. (exploitation.html)
A simple and easy to use blackarch-social
hemingway 8.9c70a13 (https://github.com/ytisf/hemingway)
spear phishing helper. (social.html)
A special payload generator
blackarch-binary (https://github.com/EgeBalci
hercules-payload 219.31f23e2 that can bypass all antivirus
(binary.html) /HERCULES)
software.
Converts Motorola and Intel blackarch-binary
hex2bin 2.5 (http://hex2bin.sourceforge.net/)
hex files to binary. (binary.html)

70 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A very versatile packet
injector and sniffer that
blackarch-sniffer
hexinject 1.6 provides a command-line (http://hexinject.sourceforge.net)
(sniffer.html)
framework for raw network
access.
A database application
designed for administering
and auditing multiple
database servers
simultaneously from a
centralized location. It is blackarch-fuzzer
hexorbase 6 (https://code.google.com/p/hexorbase/)
capable of performing SQL (fuzzer.html)
queries and bruteforce
attacks against common
database servers (MySQL,
SQLite, Microsoft SQL
Server, Oracle, PostgreSQL).
This tool can perform man-in-
the-middle and switch
flooding attacks. It has 4
blackarch- (http://packetstormsecurity.com/files
major functions, 3 of which
hharp 1beta networking /81368/Hackers-Hideaway-ARP-Attack-
attempt to man-in-the-middle
(networking.html) Tool.html)
one or more computers on a
network with a passive
method or flood type method.
blackarch-
HID Attack (attacking HID (http://mulliner.org/bluetooth
hidattack 0.1 bluetooth
host implementations) /hidattack.php)
(bluetooth.html)
Pure Python hash length blackarch-crypto (https://github.com/stephenbradshaw
hlextend 3.95c872e
extension module. (crypto.html) /hlextend)

71 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A general-use fuzzer that can
be configured to use known-
blackarch-fuzzer
hodor 1.01be107 good input and delimiters in (https://github.com/nccgroup/hodor)
(fuzzer.html)
order to fuzz specific
locations.
blackarch-
A small daemon that creates
honeyd 1.6.7 honeypot (https://github.com/DataSoft/Honeyd/)
virtual hosts on a network.
(honeypot.html)
blackarch-
honeypy 396.141d1ea A low interaction Honeypot. honeypot (https://github.com/foospidy/HoneyPy)
(honeypot.html)
A general-purpose fuzzer
blackarch-fuzzer
honggfuzz 0.8 with simple, command-line (https://code.google.com/p/honggfuzz/)
(fuzzer.html)
interface.
A high-interaction Honey Pot
blackarch-
solution designed to log all
honssh 194.ec13b58 honeypot (https://code.google.com/p/honssh/)
SSH communications
(honeypot.html)
between a client and server.
A hook tool which can be
potentially helpful in reversing
applications and analyzing
blackarch-windows
hookanalyser 3.4 malware. It can hook to an (http://hookanalyser.blogspot.de/)
(windows.html)
API in a process and search
for a pattern in memory or
dump the buffer.
Wireless Probe Requests blackarch-wireless
hoover 4.9bda860 (https://github.com/xme/hoover/)
Sniffer. (wireless.html)
Trace URL's jumps across
blackarch-recon
hoper 12.3951159 the rel links to obtain the last (https://github.com/gabamnml/hoper)
(recon.html)
URL.

72 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A python script which tests
http methods for configuration
blackarch-scanner
hoppy 1.8.1 issues leaking information or (https://labs.portcullis.co.uk/downloads/)
(scanner.html)
just to see if they are
enabled.
Ruby script tries to extract all
IP/Host patterns in page
blackarch-scanner
host-extract 8.0134ad7 response of a given URL and (https://code.google.com/p/host-extract/)
(scanner.html)
JavaScript/CSS files of that
URL.
IEEE 802.11 AP, IEEE
802.1X/WPA/WPA2/EAP blackarch-wireless (https://github.com
hostapd-wpe 2.2
/RADIUS Authenticator - (wireless.html) /OpenSecurityResearch/hostapd-wpe)
Wireless Pwnage Edition.
(http://stridsmanit.wordpress.com
A ssh password/account blackarch-cracker
hostbox-ssh 0.1.1 /2012/12/02/brute-forcing-passwords-with-
scanner. (cracker.html)
hostbox-ssh-1-1/)
blackarch-
Hot patches executables on (http://www.selectiveintellect.com
hotpatch 0.2 backdoor
Linux using .so file injection. /hotpatch.html)
(backdoor.html)
Hotspotter passively monitors
the network for probe request
frames to identify the
preferred networks of blackarch-wireless (http://www.remote-exploit.org
hotspotter 0.4
Windows XP clients, and will (wireless.html) /?page_id=418)
compare it to a supplied list of
common hotspot network
names.
Honeynet Project generic blackarch-
hpfeeds 164.f18712d authenticated datafeed honeypot (https://github.com/rep/hpfeeds)
protocol. (honeypot.html)

73 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A command-line oriented blackarch-
hping 3.0.0 TCP/IP packet networking (http://www.hping.org)
assembler/analyzer. (networking.html)
blackarch-
A tool to exploit HQL
hqlmap 38.bb6ab46 exploitation (https://github.com/PaulSec/HQLmap)
Injections.
(exploitation.html)
A security scanner for HTTP blackarch-scanner
hsecscan 53.21cbd80 (https://github.com/riramar/hsecscan)
response headers. (scanner.html)
A web application analysis
tool for detecting blackarch-webapp
htcap 53.dcc0078 (https://github.com/segment-srl/htcap)
communications between (webapp.html)
javascript and the server.
A Python script that exploits a
weakness in the way that
blackarch-
.htaccess files can be
htexploit 0.77 exploitation (http://www.mkit.com.ar/labs/htexploit/)
configured to protect a web
(exploitation.html)
directory with an
authentication process
A python HTTP weak pass blackarch-cracker
htpwdscan 16.99697fc (https://github.com/lijiejie/htpwdScan)
scanner. (cracker.html)
blackarch-
Active HTTP server
htrosbif 134.9dc3f86 fingerprint (https://github.com/lkarsten/htrosbif)
fingerprinting and recon tool.
(fingerprint.html)
Self contained web shells and blackarch-
htshells 79.399feaa other attacks via .htaccess exploitation (https://github.com/wireghoul/htshells)
files. (exploitation.html)
A tool to enumerate the
blackarch-scanner (https://www.thexero.co.uk/tools/http-
http-enum 0.4 enabled HTTP methods
(scanner.html) enum/)
supported on a webserver.
blackarch-fuzzer
http-fuzz 0.1 A simple http fuzzer. (none)
(fuzzer.html)
blackarch-misc
http-put 1.0 Simple http put perl script. ()
(misc.html)

74 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


This is a python script that
uses the Max-Forwards blackarch- (http://packetstormsecurity.com/files
http-traceroute 0.5 header in HTTP and SIP to networking /107167/Traceroute-Like-HTTP-
perform a traceroute-like (networking.html) Scanner.html)
scanning functionality.
A slow HTTP denial-of-
service tool that works
similarly to other attacks, but
blackarch-windows
httpbog 1.0.0.0 rather than leveraging (http://sourceforge.net/projects/httpbog/)
(windows.html)
request headers or POST
data Bog consumes sockets
by slowly reading responses.
A set of shell tools that let
you manipulate, send,
receive, and analyze HTTP
messages. These tools can
blackarch-webapp (http://packetstormsecurity.com/files
httpforge 11.02.01 be used to test, discover, and
(webapp.html) /98109/HTTPForge.02.01.html)
assert the security of Web
servers, apps, and sites. An
accompanying Python library
is available for extensions.
blackarch-
A ping-like tool for http-
httping 2.5 networking (https://www.vanheusden.com/httping/)
requests
(networking.html)
"Repeater" style XSS post-
blackarch-webapp
httppwnly 47.528a664 exploitation tool for mass (https://github.com/Danladi/HttpPwnly)
(webapp.html)
browser control.
Tool for web server
blackarch-windows (http://www.computec.ch/projekte
httprecon 7.3 fingerprinting, also known as
(windows.html) /httprecon/?s=download)
http fingerprinting.
blackarch-
A web server fingerprinting
httprint 301 fingerprint (http://www.net-square.com/httprint.html)
tool.
(fingerprint.html)

75 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A web server fingerprinting blackarch-windows
httprint-win32 301 (http://net-square.com/httprint)
tool (Windows binaries). (windows.html)
A specialized packet sniffer
blackarch-sniffer (http://dumpsterventures.com/jason
httpry 0.1.8 designed for displaying and
(sniffer.html) /httpry/)
logging HTTP traffic.
A tool for grabbing
blackarch-misc (https://github.com/breenmachine
httpscreenshot 53.888faaf screenshots and HTML of
(misc.html) /httpscreenshot)
large numbers of websites.
Tool to sniff HTTP responses
from TCP/IP based networks blackarch-sniffer
httpsniff 0.4 (http://www.sump.org/projects/httpsniff/)
and save contained files (sniffer.html)
locally for later review.
A tool to test the strength of a blackarch-scanner
httpsscanner 1.2 (https://code.google.com/p/libre-tools/)
SSL web server. (scanner.html)
Creates a bidirectional virtual
blackarch-tunnel (http://www.nocrew.org/software
httptunnel 3.3 data connection tunnelled in
(tunnel.html) /httptunnel)
HTTP requests
An easy-to-use offline blackarch-misc
httrack 3.49.2 (http://www.httrack.com/)
browser utility (misc.html)
Simple application that listens
for WIFI-frames and records
blackarch-sniffer
hubbit-sniffer 74.460ecf8 the mac-address of the (https://github.com/cthit/hubbIT-sniffer)
(sniffer.html)
sender and posts them to a
REST-api.
A webserver DoS tool (Http
Unbearable Load King) blackarch-dos
hulk 21.d47030b (https://github.com/grafov/hulk)
ported to Go with some (dos.html)
additional features.
Intercepts data, does blackarch-sniffer (https://github.com/nbuechler/hungry-
hungry-interceptor 391.1aea7f3
something with it, stores it. (sniffer.html) interceptor)
Collection of packet crafting
blackarch-dos
hwk 0.4 and wireless network flooding (http://www.nullsecurity.net/)
(dos.html)
tools

76 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
Just another tool in C to do
hyde 11.ec09462 networking (https://github.com/CoolerVoid/Hyde)
DDoS (with spoofing).
(networking.html)
Very fast network logon
blackarch-cracker
hydra 8.6 cracker which support many (https://www.thc.org/thc-hydra/)
(cracker.html)
different services
blackarch-
flexible platform independent
hyenae 0.36_1 networking (http://sourceforge.net/projects/hyenae/)
packet generator
(networking.html)
A security tool for proxying blackarch-
hyperfox 60.24ae8bf and recording HTTP and networking (https://github.com/xiam/hyperfox)
HTTPs traffic. (networking.html)
A runtime encrypter for 32-bit blackarch-windows
hyperion-crypter 1.2 (http://nullsecurity.net/tools/binary.html)
portable executables. (windows.html)
blackarch-dos
iaxflood 0.1 IAX flooder. (http://www.hackingexposedvoip.com/)
(dos.html)
A Python based scanner for
detecting live IAX/2 hosts and
blackarch-scanner
iaxscan 0.02 then enumerating (by (http://code.google.com/p/iaxscan/)
(scanner.html)
bruteforce) users on those
hosts.
An AppleID password
bruteforce tool. It uses Find
blackarch-cracker
ibrute 12.3a6a11e My Iphone service API, (https://github.com/hackappcom/ibrute/)
(cracker.html)
where bruteforce protection
was not implemented.
Send and receive ICMP
blackarch-scanner
icmpquery 1.0 queries for address mask and (http://www.angio.net/security/)
(scanner.html)
current time.
blackarch-tunnel
icmptx 0.2 IP over ICMP tunnel. (http://thomer.com/icmptx/)
(tunnel.html)

77 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to simplify some
blackarch-mobile
idb 2.9.3 common tasks for iOS (https://rubygems.org/gems/idb)
(mobile.html)
pentesting and research.
A collection of tools that
blackarch-recon (http://www.hsc.fr/ressources/outils
idswakeup 1.0 allows to test network
(recon.html) /idswakeup/index.html.en)
intrusion detection systems.
A network interface blackarch-
ifchk 1.0.6 promiscuous mode detection defensive (http://www.noorg.org/ifchk/)
tool. (defensive.html)
A binary file fuzzer with blackarch-fuzzer
ifuzz 1.0 (http://www.fuzzing.org/)
several options. (fuzzer.html)
A tool for bruteforcing
encoded strings within a
(http://hooked-on-
boundary defined by a blackarch-cracker
iheartxor 0.01 mnemonics.blogspot.com.es
regular expression. It will (cracker.html)
/p/iheartxor.html)
bruteforce the key value
range of 0x1 through 0x255.
iis-shortname- blackarch-scanner (https://github.com/lijiejie
5.4ad4937 An IIS shortname Scanner.
scanner (scanner.html) /IIS_shortname_Scanner)
HTTP authentication cracker.
It's a tool that launchs an
online dictionary attack to test blackarch-cracker
iisbruteforcer 15 (http://www.open-labs.org/)
for weak or simple passwords (cracker.html)
against protected areas on an
IIS Web server.
A tool that uses IKE protocol
blackarch-scanner (http://www.nta-monitor.com/tools/ike-
ike-scan 1.9 to discover, fingerprint and
(scanner.html) scan/)
test IPSec VPN servers
An IKE/IPSec crack tool
designed to perform Pre-
blackarch-cracker
ikecrack 1.00 Shared-Key analysis of RFC (http://sourceforge.net/projects/ikecrack/)
(cracker.html)
compliant aggressive mode
authentication

78 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Determine vulnerabilities in
blackarch-windows (http://www.ernw.de/download
ikeprobe 0.1 the PSK implementation of
(windows.html) /ikeprobe.zip)
the VPN server.
Tool crafting IKE initiator
packets and allowing many
options to be manually set. blackarch-fuzzer
ikeprober 1.12 (http://ikecrack.sourceforge.net/)
Useful to find overflows, error (fuzzer.html)
conditions and identifiyng
vendors
An interception phone system blackarch-voip
ilty 1.0 (http://chdir.org/~nico/ilty/)
for VoIP network. (voip.html)
Grep word in pdf or image blackarch-misc (https://github.com/coderofsalvation
imagegrep 7.0d59c2b
based on OCR. (misc.html) /imagegrep-bash)
Small tool to package
blackarch-binary
imagejs 51.dc70622 javascript into a valid image (https://github.com/jklmnn/imagejs)
(binary.html)
file.
Command line utility and
Python package to ease the blackarch-forensic (https://github.com/ralphje
imagemounter 345.b493aae
(un)mounting of forensic disk (forensic.html) /imagemounter)
images.
A FireWire physical memory
blackarch-
manipulation and hacking (http://www.breaknenter.org/projects
inception 444.d862fee exploitation
tool exploiting IEEE 1394 /inception/)
(exploitation.html)
SBP DMA.
A Tool suite for inspecting blackarch-forensic (http://www.williballenthin.com/forensics
indxparse 167.868ae16
NTFS artifacts. (forensic.html) /mft/indxparse/)
A software suite for
simulating common internet
blackarch-
services in a lab environment,
inetsim 1.2.6 defensive (http://www.inetsim.org)
e.g. for analyzing the network
(defensive.html)
behaviour of unknown
malware samples.

79 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A python script that checks
blackarch-scanner (http://packetstormsecurity.com/files
infip 0.1 output from netstat against
(scanner.html) /104927/infIP.1-Blacklist-Checker.html)
RBLs from Spamhaus.
Tool for gathering e-mail
accounts information from
blackarch-recon
infoga 30.5b8259f different public sources (https://github.com/m4ll0k/infoga)
(recon.html)
(search engines, pgp key
servers).
A free penetration testing and
vulnerability discovery toolkit
entirely written in python.
Framework includes modules
blackarch-cracker
inguma 0.1.1 to discover hosts, gather (http://inguma.sourceforge.net)
(cracker.html)
information about, fuzz
targets, brute force
usernames and passwords,
exploits, and a disassembler.
OSINT Gathering Tool for
blackarch-recon
inquisitor 28.12a9ec1 Companies and (https://github.com/penafieljlm/inquisitor)
(recon.html)
Organizations.
blackarch-
Generate Payloads and (https://github.com/4w4k3/Insanity-
insanity 117.cf51ff3 exploitation
Control Remote Machines . Framework)
(exploitation.html)
A next generation sniffer
including a lot of features:
capturing passwords/hashes, blackarch-windows
intercepter-ng 1.0 (http://sniff.su/download.html)
sniffing chat messages, (windows.html)
performing man-in-the-middle
attacks, etc.

80 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A proof-of-concept tool for
identification of cryptographic
keys in binary material
blackarch-forensic
interrogate 0.0.4 (regardless of target (https://github.com/carmaa/interrogate)
(forensic.html)
operating system), first and
foremost for memory dump
analysis and forensic usage.
blackarch-
intersect 2.5 Post-exploitation framework automation (https://github.com/ohdae/Intersect.5)
(automation.html)
Traceroute-like application
blackarch-recon
intrace 1.5 piggybacking on existing TCP (http://intrace.googlecode.com)
(recon.html)
connections
An ids evasion tool, used to
anonymously inundate
blackarch-spoof
inundator 0.5 intrusion detection logs with (http://inundator.sourceforge.net/)
(spoof.html)
false positives in order to
obfuscate a real attack.
Advanced search in the
blackarch-scanner
inurlbr 33.30a3abc search engines - Inurl (https://code.google.com/p/inurlbr/)
(scanner.html)
scanner, dorker, exploiter.
Flood a device with INVITE blackarch-dos (https://launchpad.net/~wagungs
inviteflood 2.0
requests (dos.html) /+archive/kali-linux/+build/4386635)
This is a tool that lists
processes in your Windows blackarch-windows
inzider 1.2 (http://ntsecurity.nu/toolbox/inzider/)
system and the ports each (windows.html)
one listen on.
Tunnel IPv4 data through a blackarch-tunnel
iodine 0.7.0 (http://code.kryo.se/iodine)
DNS server (tunnel.html)
iOS forensic tool
https://www.owasp.org blackarch-forensic
iosforensic 1.0 (https://github.com/Flo354/iOSForensic)
/index.php/Projects (forensic.html)
/OWASP_iOSForensic

81 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Tools for the IP over HTTPS
blackarch-tunnel (https://github.com/takeshixx/ip-https-
ip-https-tools 7.170691f (IP-HTTPS) Tunneling
(tunnel.html) tools)
Protocol.
A small memory/CPU
footprint daemon to lookup blackarch-recon
ip2clue 0.0.94 (http://kernel.embedromix.ro/us/)
country (and other info) (recon.html)
based on IP (v4 and v6).
blackarch-
Monitors network activity on a
ipaudit 1.1 networking (http://ipaudit.sourceforge.net)
network.
(networking.html)
blackarch-forensic
ipba2 032013 IOS Backup Analyzer (http://www.ipbackupanalyzer.com/)
(forensic.html)
Can decapsulate traffic
encapsulated within GRE,
blackarch-
IPIP, 6in4, ESP (ipsec) (http://www.loicp.eu
ipdecap 83.b719681 networking
protocols, and can also /ipdecap#dependances)
(networking.html)
remove IEEE 802.1Q (virtual
lan) header.
Allows you to forensically
blackarch-forensic (http://www.crypticbit.com/zen/products
iphoneanalyzer 2.1.0 examine or recover date from
(forensic.html) /iphoneanalyzer)
in iOS device.
blackarch-cracker (https://github.com/AnarchyAngel
ipmipwn 6.74a08a8 IPMI cipher 0 attack tool.
(cracker.html) /IPMIPWN)
blackarch-
Command-line interface to
ipmitool 1.8.18 networking (http://ipmitool.sourceforge.net)
IPMI-enabled devices
(networking.html)
A simple tool to convert the blackarch-misc (https://github.com/OsandaMalith
ipobfuscator 26.0a7f802
IP to a DWORD IP. (misc.html) /IPObfuscator)
Angry IP scanner is a very
blackarch-scanner
ipscan 3.5.1 fast IP address and port (http://www.angryziber.com/)
(scanner.html)
scanner.

82 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


This tool extract domains
from IP address based in the blackarch-recon (https://github.com/Hackplayers
iptodomain 18.f1afcd7
information saved in (recon.html) /iptodomain)
virustotal.
Search and brute force illegal blackarch-scanner
iptv 135.0e7d49d (https://github.com/Pinperepette/IPTV)
iptv server. (scanner.html)
blackarch-
Network monitoring tools,
iputils 20161105.1f2bb12 networking (http://www.skbuff.net/iputils/)
including ping
(networking.html)
blackarch-scanner (http://www.si6networks.com/tools
ipv6toolkit 2.0 SI6 Networks' IPv6 Toolkit
(scanner.html) /ipv6toolkit/)
Tool to gather information blackarch-recon
ircsnapshot 94.cb02a85 (https://github.com/bwall/ircsnapshot)
from IRC servers. (recon.html)
blackarch-
Internetwork Routing Protocol
irpas 0.10 exploitation (http://phenoelit-us.org/irpas)
Attack Suite.
(exploitation.html)
Interactive sip toolkit for
packet manipulations,
blackarch-voip
isip 2.fad1f10 sniffing, man in the middle (https://github.com/halitalptekin/isip)
(voip.html)
attacks, fuzzing, simulating of
dos attacks.
Scans a VOIP environment,
adapts to enterprise VOIP, (https://packetstormsecurity.com/files
blackarch-voip
isme 0.12 and exploits the possibilities /123534/IP-Phone-Scanning-Made-
(voip.html)
of being connected directly to Easy.12.html)
an IP Phone VLAN.
Simple html parsing tool that
extracts all form related
blackarch-recon
isr-form 1.0 information and generates (http://www.infobyte.com.ar/)
(recon.html)
reports of the data. Allows for
quick analyzing of data.
blackarch-sniffer
issniff 294.79c6c2a Internet Session Sniffer. (https://github.com/juphoff/issniff)
(sniffer.html)

83 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-recon
ivre 1496.e2100dc Network recon framework. (https://ivre.rocks/)
(recon.html)
Joint Advanced Defect
blackarch-scanner
jaadas 0.1 assEsment for android (https://github.com/flankerhqd/JAADAS/)
(scanner.html)
applications.
blackarch-
jad 1.5.8e Java decompiler reversing (http://www.varaneckas.com/jad)
(reversing.html)
Command line and GUI tools
blackarch-
to produce Java source code
jadx 0.6.1 decompiler (https://github.com/skylot/jadx)
from Android Dex and APK
(decompiler.html)
files
Penetration testing tool that
would take as input a list of
domain names, scan them,
determine if wordpress or
joomla platform was used blackarch-webapp
jaidam 12.e1cbcb5 (https://github.com/stasinopoulos/jaidam)
and finally check them (webapp.html)
automatically, for web
vulnerabilities using two well-
known open source tools,
WPScan and Joomscan.
A tool that lets you intercept
methods, alter data and blackarch-
javasnoop 1.1 otherwise hack Java reversing (https://code.google.com/p/javasnoop/)
applications running on your (reversing.html)
computer
blackarch-
A JBoss script for obtaining (https://github.com/SpiderLabs/jboss-
jboss-autopwn 1.3bc2d29 exploitation
remote shell access. autopwn)
(exploitation.html)
Web application protocol
blackarch-fuzzer
jbrofuzz 2.5 fuzzer that emerged from the (http://sourceforge.net/projects/jbrofuzz/)
(fuzzer.html)
needs of penetration testing.

84 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Open Source Security tool to blackarch-cracker
jbrute 0.99 (http://sourceforge.net/projects/jbrute/)
audit hashed passwords. (cracker.html)
A utility to create dictionary
files that will crack the default blackarch-wireless
jcrack 0.3.6 (http://www.thedrahos.net/jcrack/)
passwords of select wireless (wireless.html)
gateways
A standalone graphical utility blackarch-
jd-gui 1.4.0 that displays Java source decompiler (http://java.decompiler.free.fr/?q=jdgui)
codes of .class files. (decompiler.html)
A tool to perform differential blackarch-cracker (https://github.com/SideChannelMarvels
jeangrey 16.79a924e
fault analysis attacks (DFA). (cracker.html) /JeanGrey)
Jboss verify and Exploitation blackarch-webapp
jexboss 86.338b531 (https://github.com/joaomatosf/jexboss)
Tool. (webapp.html)
blackarch-
EXIF JPEG info parser and
jhead 3.00 defensive (http://www.sentex.net/~mwandel/jhead/)
thumbnail remover
(defensive.html)
blackarch-
(http://www.rakudave.ch/jnetmap
jnetmap 0.5.3 A network monitor of sorts networking
/?file=introduction)
(networking.html)
John the Ripper password blackarch-cracker
john 1.8.0.jumbo1 (http://www.openwall.com/john)
cracker (cracker.html)
blackarch-cracker
johnny 20120424 GUI for John the Ripper. (http://openwall.info/wiki/john/johnny)
(cracker.html)
This php script fingerprints a
given Joomla system and
(http://packetstormsecurity.com/files
then uses Packet Storm's blackarch-webapp
jomplug 0.1 /121390/Janissaries-Joomla-Fingerprint-
archive to check for bugs (webapp.html)
Tool.html)
related to the installed
components.
A Joomla password brute blackarch-webapp
jooforce 11.43c21ad (https://github.com/rastating/jooforce)
force tester. (webapp.html)

85 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Joomla scanner scans for
blackarch-webapp (http://packetstormsecurity.com/files
joomlascan 1.2 known vulnerable remote file
(webapp.html) /62126/joomlascan.2.py.txt.html)
inclusion paths and files.
A black box, Ruby powered, blackarch-webapp
joomlavs 233.95a4913 (https://github.com/rastating/joomlavs)
Joomla vulnerability scanner. (webapp.html)
Detects file inclusion, sql
injection, command execution blackarch-webapp
joomscan 2012.03.10 (http://joomscan.sourceforge.net/)
vulnerabilities of a target (webapp.html)
Joomla! web site.
blackarch-
JPEXS Free Flash (https://github.com/jindrapetrik/jpexs-
jpexs-decompiler 10.0.0 decompiler
Decompiler. decompiler)
(decompiler.html)
A lightweight application used
blackarch-scanner
jsql 0.79 to find database information (https://code.google.com/p/jsql-injection/)
(scanner.html)
from a distant server.
A Java application for
blackarch-webapp
jsql-injection 0.79 automatic SQL database (https://github.com/ron190/jsql-injection)
(webapp.html)
injection.
A modular packet sniffer and blackarch-sniffer
junkie 1365.70a83d6 (https://github.com/securactive/junkie)
analyzer. (sniffer.html)
Scanner for Jar to EXE blackarch-
jwscan 7.874b3a5 wrapper like Launch4j, Exe4j, reversing (https://github.com/katjahahn/JWScan)
JSmooth, Jar2Exe. (reversing.html)
JWT brute force cracker blackarch-cracker (https://github.com/brendan-rius/c-jwt-
jwt-cracker 17.906d670
written in C. (cracker.html) cracker)
blackarch-
An expansion of the original
jynx2 2.0 backdoor (http://www.blackhatlibrary.net/Jynx2)
Jynx LD_PRELOAD rootkit
(backdoor.html)
Tools for penetration testers
that can enumerate which blackarch-recon
kacak 1.0 (https://github.com/galkan/kacak)
users logged on windows (recon.html)
system.

86 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-webapp
kadimus 50.5897871 LFI Scan & Exploit Tool. (https://github.com/P0cL4bs/Kadimus)
(webapp.html)
Fork of http://thre.at/kalibrate/ blackarch-mobile
kalibrate-rtl 11.aae11c8 (https://github.com/steve-m/kalibrate-rtl)
for use with rtl-sdr devices. (mobile.html)
A framework that seekss to
unite general auditing tools, blackarch-
katana 1.0.0.1 which are general pentesting exploitation (http://sourceforge.net/projects/katanas/)
tools (Network,Web,Desktop (exploitation.html)
and others).
Utility that sniffs HTTP Basic
Authentication information blackarch-sniffer (http://packetstormsecurity.com/files
katsnoop 0.1
and prints the base64 (sniffer.html) /52514/katsnoop.tbz2.html)
decoded form.
Pwnage with Human
blackarch-
Interface Devices using (https://github.com/samratashok/Kautilya
kautilya 0.5.5 hardware
Teensy++2.0 and Teensy 3.0 /releases)
(hardware.html)
devices.
Tool to verify the usefulness
blackarch-cracker
keimpx 166.a10a0c7 of credentials across a (http://code.google.com/p/keimpx/)
(cracker.html)
network over SMB.
A little toolbox to play with blackarch-windows
kekeo 2.0.0.20170612 (https://github.com/gentilkiwi/kekeo)
Microsoft Kerberos in C. (windows.html)
Kerberos sniffer and cracker blackarch-windows
kerbcrack 1.3d3 (http://ntsecurity.nu/toolbox/kerbcrack/)
for Windows. (windows.html)
A small tool designed to
recover hashed known_hosts blackarch-cracker (http://packetstormsecurity.com/files
khc 0.2
fiels back to their plain-text (cracker.html) /87003/Known-Host-Cracker.2.html)
equivalents.
Kick devices off your network blackarch-
kickthemout 154.6ef3eaa by performing an ARP Spoof networking (https://github.com/k4m4/kickthemout)
attack. (networking.html)

87 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Framework and tools for blackarch-
killerbee 99 exploiting ZigBee and IEEE exploitation (https://code.google.com/p/killerbee/)
802.15.4 networks. (exploitation.html)
Script to generate malicious blackarch-
(https://github.com/ChaitanyaHaritash
kimi 17.21a8346 debian packages (debain backdoor
/kimi)
trojans). (backdoor.html)
A medium interaction SSH
honeypot designed to log blackarch-
kippo 0.9 brute force attacks and most honeypot (https://github.com/desaster/kippo)
importantly, the entire shell (honeypot.html)
interaction by the attacker.
802.11 layer2 wireless
blackarch-wireless
kismet 2016_07_R1 network detector, sniffer, and (https://www.kismetwireless.net/)
(wireless.html)
intrusion detection system
Various scripts to convert
blackarch-wireless
kismet-earth 0.1 kismet logs to kml file to be (https://www.blackarch.org/)
(wireless.html)
used in Google Earth.
A set of utilities that convert
blackarch-wireless
kismet2earth 1.0 from Kismet logs to Google (http://code.google.com/p/kismet2earth/)
(wireless.html)
Earth .kml format
GUI client for kismet (wireless blackarch-wireless (https://www.salecker.org/software
kismon 0.8.1
scanner/sniffer/monitor). (wireless.html) /kismon.html)
Fuzzing framework written in blackarch-fuzzer
kitty 321.f19e811 (https://github.com/cisco-sas/kitty)
python. (fuzzer.html)
A keystroke logger for the blackarch-windows
klogger 1.0 (http://ntsecurity.nu/toolbox/klogger/)
NT-series of Windows. (windows.html)
blackarch-scanner
knock 257.9eaa1d0 Subdomain scanner. (https://github.com/guelfoweb/knock)
(scanner.html)
KNXnet/IP scanning and
blackarch-scanner
knxmap 240.559f37d auditing tool for KNX home (https://github.com/ernw/knxmap)
(scanner.html)
automation installations.

88 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A Windows post-exploitation
rootkit similar to other blackarch-
koadic 44.7c4fcfa penetration testing tools such exploitation (https://github.com/zerosum0x0/koadic)
as Meterpreter and (exploitation.html)
Powershell Empire.
A web application
fingerprinting engine written
blackarch-webapp
kolkata 3.0 in Perl that combines (http://www.blackhatlibrary.net/Kolkata)
(webapp.html)
cryptography with IDS
evasion.
A project to encrypt A5/1
GSM signaling using a blackarch-crypto (http://opensource.srlabs.de/projects
kraken 32.368a837
Time/Memory Tradeoff (crypto.html) /a51-decrypt)
Attack.
blackarch-
l0l 321.3081ad6 The Exploit Development Kit. exploitation (https://github.com/roissy/l0l)
(exploitation.html)
Login Area Finder: scans blackarch-scanner
laf 12.7a456b3 (https://github.com/takeshixx/laf)
host/s for login panels. (scanner.html)
Passive network mapping blackarch-recon
lanmap2 127.1197999 (http://github.com/rflynn/lanmap2)
tool. (recon.html)
A Multithreaded
blackarch-spoof (https://github.com/DanMcInerney
lans 168.4ad2333 asynchronous packet
(spoof.html) /LANs.py)
parsing/injecting arp spoofer.
blackarch-
A LAT terminal daemon for (http://sourceforge.net/projects/linux-
latd 1.31 networking
Linux and BSD. decnet/files/latd/1.31/)
(networking.html)
A collection of injectable files,
designed to be used in a
pentest when SQL injection blackarch-misc
laudanum 1.0 (http://laudanum.inguardians.com/#)
flaws are found and are in (misc.html)
multiple languages for
different environments.

89 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-recon
lbd 20130719 Load Balancing detector (http://ge.mine.nu/code/lbd)
(recon.html)
Proof of concept scripts for
blackarch-
advanced web application
lbmap 147.2d15ace fingerprint (https://github.com/wireghoul/lbmap)
fingerprinting, presented at
(fingerprint.html)
OWASP AppSecAsia 2012.
blackarch-
ld-shatner 4.5c215c4 ld-linux code injector. backdoor (https://github.com/sduverger/ld-shatner)
(backdoor.html)
A semi fast tool to bruteforce
blackarch-cracker
ldap-brute 21.acc06e3 values of LDAP injections (https://github.com/droope/ldap-brute)
(cracker.html)
over HTTP.
Enumerate domain blackarch-recon (https://gobag.googlecode.com/svn-
ldapenum 0.1
controllers using LDAP. (recon.html) history/r2/trunk/ldap/ldapenum/)
Literate programmer's editor, blackarch-misc (http://webpages.charter.net/edreamleo
leo 5.5
outliner, and project manager. (misc.html) /front.html)
A python tool that will allow
blackarch-
remote execution of (https://github.com/captainhooligan
leroy-jenkins 3.bdc3965 exploitation
commands on a Jenkins /Leroy-Jenkins)
(exploitation.html)
server and its nodes.
Scanner and Exploit blackarch-scanner (https://github.com/onthefrontline
letmefuckit-scanner 3.f3be22b
Magento. (scanner.html) /LetMeFuckIt-Scanner)
A brute force tool which is
blackarch-cracker
levye 84.5406303 support sshkey, vnckey, rdp, (https://github.com/galkan/levye)
(cracker.html)
openvpn.
A Perl script to try to gain blackarch-
(http://www.blackhatlibrary.net
lfi-autopwn 3.0 code execution on a remote exploitation
/Lfi_autopwn.pl)
server via LFI (exploitation.html)
This perl script leverages
/proc/self/environ to attempt
blackarch-webapp (http://packetstormsecurity.com/files
lfi-exploiter 1.1 getting code execution out of
(webapp.html) /124332/LFI-Exploiter.1.html)
a local file inclusion
vulnerability..

90 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A simple tool to help in the
fuzzing for, finding, and
exploiting of local file blackarch-webapp (http://packetstormsecurity.com/files
lfi-fuzzploit 1.1
inclusion vulnerabilities in (webapp.html) /106912/LFI-Fuzzploit-Tool.1.html)
Linux-based PHP
applications.
A simple script to infect
blackarch-webapp (http://packetstormsecurity.com/files
lfi-image-helper 0.8 images with PHP Backdoors
(webapp.html) /129871/LFI-Image-Helper.8.html)
for local file inclusion attacks.
This is a simple perl script
that enumerates local file blackarch-scanner (http://packetstormsecurity.com/files
lfi-scanner 4.0
inclusion attempts when (scanner.html) /102848/LFI-Scanner.0.html)
given a specific target.
This tool helps you exploit LFI
(Local File Inclusion)
vulnerabilities. Post
(http://packetstormsecurity.com/files
discovery, simply pass the blackarch-webapp
lfi-sploiter 1.0 /96056/Simple-Local-File-Inclusion-
affected URL and vulnerable (webapp.html)
Exploiter.0.html)
parameter to this tool. You
can also use this tool to scan
a URL for LFI vulnerabilities.
A unique automated LFi
blackarch-webapp (https://github.com/OsandaMalith
lfifreak 21.0c6adef Exploiter with Bind/Reverse
(webapp.html) /LFiFreak/)
Shells.
This script is used to take the
highest beneficts of the local blackarch-webapp
lfimap 6.0edee6d (https://github.com/aepereyra/lfimap/)
file include vulnerability in a (webapp.html)
webserver.
Totally Automatic LFI
blackarch-scanner (https://github.com/D35m0nd142
lfisuite 65.8571a50 Exploiter (+ Reverse Shell)
(scanner.html) /LFISuite)
and Scanner.

91 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Recover event log entries
from an image by blackarch-forensic
lfle 24.f28592c (https://github.com/williballenthin/LfLe)
heurisitically looking for (forensic.html)
record structures.
A layer four traceroute
blackarch-recon
lft 3.79 implementing numerous other (http://pwhois.org/lft/)
(recon.html)
features.
A modular recon tool for blackarch-recon
lhf 40.51568ee (https://github.com/blindfuzzy/LHF)
pentesting. (recon.html)
blackarch-
(http://bastard.sourceforge.net
libdisasm 0.23 A disassembler library. disassembler
/libdisasm.html)
(disassembler.html)
blackarch-misc
libpst 0.6.70 Outlook .pst file converter (http://www.five-ten-sg.com/libpst/)
(misc.html)
A Local File Inclusion blackarch-webapp
liffy 65.8011cdd (https://github.com/rotlogix/liffy)
Exploitation tool. (webapp.html)
Python framework for
blackarch-webapp (https://github.com/lightbulb-framework
lightbulb 64.bca8b4c auditing web applications
(webapp.html) /lightbulb-framework)
firewalls.
Scripted Local Linux
blackarch-scanner
linenum 28.ed3e4e5 Enumeration & Privilege (https://github.com/rebootuser/LinEnum)
(scanner.html)
Escalation Checks
Evil Twin Attack Bash script - blackarch-
linset 9.8746b1f An automated WPA/WPA2 automation (https://github.com/vk496/linset)
hacker. (automation.html)
A Perl script that tries to
linux-exploit- blackarch-recon (https://github.com/PenturaLabs
32.9db2f5a suggest exploits based OS
suggester (recon.html) /Linux_Exploit_Suggester)
version number.
linux-exploit- Linux privilege escalation blackarch-recon (https://github.com/mzet-/linux-exploit-
34.205d8d7
suggester.sh auditing tool. (recon.html) suggester)
blackarch-
An Exploit Dev Swiss Army
lisa.py 42.dc4e241 exploitation (https://github.com/ant4g0nist/lisa.py)
Knife.
(exploitation.html)

92 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-misc
list-urls 0.1 Extracts links from webpage (http://www.whoppix.net)
(misc.html)
Penetration testing tool,
search in a collection of
blackarch-scanner (http://code.google.com/p/littleblackbox
littleblackbox 0.1.3 thousands of private SSL
(scanner.html) /wiki/FAQ)
keys extracted from various
embedded devices.
blackarch-
Next generation, high-
lldb 4.0.1 debugger (http://lldb.llvm.org/)
performance debugger
(debugger.html)
Porting Windows Dynamic blackarch-binary
loadlibrary 15.ca6dce8 (https://github.com/taviso/loadlibrary)
Link Libraries to Linux. (binary.html)
Local enumeration and blackarch-scanner
locasploit 117.fa48151 (https://github.com/lightfaith/locasploit)
exploitation framework. (scanner.html)
Lodowep is a tool for
analyzing password strength blackarch-cracker
lodowep 1.2.1 (http://www.cqure.net/wp/lodowep/)
of accounts on a Lotus (cracker.html)
Domino webserver system.
blackarch-
Simple keylogger supporting
logkeys 0.1.1a keylogger (http://logkeys.googlecode.com/)
also USB keyboards.
(keylogger.html)
Sensitive information blackarch-recon (https://github.com/GuerrillaWarfare
loot 51.656fb85
extraction tool. (recon.html) /Loot)
Generic library for injecting blackarch-wireless
lorcon 2.0.0.20091101 (http://802.11ninja.net/)
802.11 frames (wireless.html)
blackarch-
Apache Logfile Security
lorg 96.3960fa7 defensive (https://github.com/jensvoid/lorg)
Analyzer.
(defensive.html)
a relatively compact Perl
script designed to scan
blackarch-scanner (http://packetstormsecurity.com/files
lotophagi 0.1 remote hosts for default (or
(scanner.html) /55250/lotophagi.rar.html)
common) Lotus NSF and
BOX databases.

93 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Spoofs connections using blackarch-spoof (http://www.synacklabs.net/projects
lsrtunnel 0.2
source routed packets. (spoof.html) /lsrtunnel/)
LTE SDR cell scanner
optimized to work with very
blackarch-scanner (https://github.com/Evrytania/LTE-Cell-
lte-cell-scanner 57.5fa3df8 low performance RF front
(scanner.html) Scanner)
ends (8bit A/D, 20dB noise
figure).
A tool to convert unencrypted
blackarch-crypto (http://www.johannes-bauer.com/linux
luksipc 0.01 block devices to encrypted
(crypto.html) /luksipc)
LUKS devices in-place.
A UNIX security auditing tool
blackarch-scanner
lunar 555.edd43e8 based on several security (https://github.com/lateralblast/lunar)
(scanner.html)
frameworks.
blackarch-
An Open Source Java
luyten 0.5.3 decompiler (https://github.com/deathmarine/Luyten)
Decompiler Gui for Procyon.
(decompiler.html)
Security and system auditing
blackarch-scanner
lynis 2.5.3 tool to harden Unix/Linux (https://cisofy.com/lynis/)
(scanner.html)
systems
A digital investigation tool that
blackarch-forensic (http://www.sleuthkit.org/mac-robber
mac-robber 1.02 collects data from allocated
(forensic.html) /download.php)
files in a mounted file system.
blackarch-
A small utility to change your (http://www.gnu.org/software
macchanger 1.7.0 networking
NIC's MAC address /macchanger)
(networking.html)
A tool for collecting
intelligence from public
blackarch-recon (https://github.com/HurricaneLabs
machinae 70.0f4dc7c sites/feeds about various
(recon.html) /machinae)
security-related pieces of
data.
Lookup MAC addresses in blackarch-
maclookup 0.4 the IEEE MA-L/OUI public networking (https://github.com/paraxor/maclookup)
listing. (networking.html)

94 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Scan a Magento site for blackarch-webapp (https://github.com/steverobbins
magescan 1.12.5
information. (webapp.html) /magescan)
Find and recover deleted files blackarch-forensic (http://freshmeat.net/projects
magicrescue 1.1.9
on block devices (forensic.html) /magicrescue/)
A penetration tester
productivity tool designed to
allow easy and
blackarch-misc
magictree 1.3 straightforward data (http://www.gremwell.com)
(misc.html)
consolidation, querying,
external command execution
and report generation
Tool to harvest emails from blackarch-recon (https://raw.githubusercontent.com
mail-crawl 0.1
website. (recon.html) /galkan/tools/master/mail-crawl/)
This tool will embed
blackarch-forensic (http://blog.didierstevens.com/programs
make-pdf 0.1.7 javascript inside a PDF
(forensic.html) /pdf-tools/)
document.
A packet generator that
blackarch-
supports forging ARP, IP, (https://packetstormsecurity.com/files
maketh 0.2.0 networking
TCP, UDP, ICMP and the /83892/Maketh-Packet-Generator.2.0.html)
(networking.html)
ethernet header as well.
Builds malware analysis
-malware
malboxes 284.b2b9e3d Windows VMs so that you ()
(-malware.html)
don't have to.
Analyze a system's network
blackarch-
communication using
malcom 704.ec915a3 networking (https://github.com/tomchop/malcom)
graphical representations of
(networking.html)
network traffic.
A tool for the automatic blackarch-forensic
malheur 0.5.4 (http://www.mlsec.org/malheur/)
analyze of malware behavior. (forensic.html)

95 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An open source penetration
testing tool written in python,
that serves Metasploit
blackarch-scanner
maligno 2.5 payloads. It generates (http://www.encripto.no/tools/)
(scanner.html)
shellcode with msfvenom and
transmits it over HTTP or
HTTPS.
Hosting exploit/backdoor
detection daemon. It's written
in python, and uses inotify
(pyinotify) to monitor file blackarch-
malmon 0.3 system activity. It checks files defensive (http://sourceforge.net/projects/malmon/)
smaller then some size, (defensive.html)
compares their md5sum and
hex signatures against DBs
with known exploits/backdoor.
An open source intelligence
and forensics application,
enabling to easily gather blackarch-forensic
maltego 4.0.11.9358 (http://www.paterva.com/web5)
information about DNS, (forensic.html)
domains, IP addresses,
websites, persons, etc.
blackarch-
Malicious traffic detection
maltrail 1401.7b8eb22 defensive (https://github.com/stamparm/maltrail)
system.
(defensive.html)
Originated as a fork of
mwcrawler. It retrieves
blackarch-malware (https://github.com/technoskald
maltrieve 342.b9e7560 malware directly from the
(malware.html) /maltrieve)
sources as listed at a number
of sites.

96 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Python script that detects
malicious files via checking
md5 hashes from an offline blackarch-malware (http://packetstormsecurity.com/files
malware-check-tool 1.2
set or via the virustotal site. It (malware.html) /93518/Malware-Check-Tool.2.html)
has http proxy support and an
update feature.
A freeware tool to perform
blackarch-windows (http://malwareanalyser.blogspot.de
malwareanalyser 3.3 static and dynamic analysis
(windows.html) /2011/10/malware-analyser.html)
on malware.
Submits a file's SHA1 sum to
VirusTotal to determine blackarch-forensic
malwaredetect 0.1 (http://www.virustotal.com)
whether it is a known piece of (forensic.html)
malware
Offline debugger for blackarch-
malwasm 0.2 malware's reverse reversing (https://code.google.com/p/malwasm/)
engineering. (reversing.html)
A Python tool focused in
blackarch-fuzzer (http://eternal-todo.com/tools/malybuzz-
malybuzz 1.0 discovering programming
(fuzzer.html) network-fuzzer)
faults in network software.
A toolkit for rogue access
blackarch-wireless
mana 68.56bcfcd point (evilAP) attacks first (https://github.com/sensepost/mana)
(wireless.html)
presented at Defcon 22.
Web Command Injection blackarch-webapp
mando.me 9.8b34f1a (https://github.com/z0noxz/mando.me)
Tool. (webapp.html)
A Mobile Application Reverse
blackarch-mobile (https://github.com/xtiankisutsa
mara-framework 102.4860d17 engineering and Analysis
(mobile.html) /MARA_Framework)
Framework.
This python-based tool is a
blackarch-
disassembler for the Atmel (https://github.com/ApertureLabsLtd
marc4dasm 6.f11860f disassembler
MARC4 (a 4 bit Harvard /marc4dasm)
(disassembler.html)
micro).

97 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A High-Performance word blackarch-
(http://hashcat.net
maskprocessor 0.73 generator with a per-position automation
/wiki/doku.php?id=maskprocessor)
configurable charset. (automation.html)
blackarch-recon
massbleed 15.726458b SSL Vulnerability Scanner. (https://github.com/1N3/Sn1per)
(recon.html)
TCP port scanner, spews
SYN packets asynchronously, blackarch-scanner (https://github.com/robertdavidgraham
masscan 1.0.4
scanning entire Internet in (scanner.html) /masscan)
under 5 minutes
blackarch-
Masscan integrated with (https://github.com/trevordavenport
masscan-automation 24.2df3467 automation
Shodan API. /MasscanAutomation)
(automation.html)
A collection of tools and blackarch-
(https://github.com/jm33-
massexpconsole 131.3b45970 exploits with a cli ui for mass automation
m0/massExpConsole)
exploitation. (automation.html)
Metadata Anonymisation
blackarch-
Toolkit composed of a GUI
mat 0.6.1 defensive (https://mat.boum.org/)
application, a CLI application
(defensive.html)
and a library.
A reverse HTTP shell to
execute commands on blackarch-tunnel
matahari 0.1.30 (http://matahari.sourceforge.net/)
remote machines behind (tunnel.html)
firewalls.
Python steganography tool to
blackarch-stego
matroschka 52.0345a5e hide images or text in (https://github.com/fgrimme/Matroschka)
(stego.html)
images.
A free fast traffic generator
written in C which allows you blackarch-dos
mausezahn 0.40 (http://www.perihel.at/sec/mz/)
to send nearly every possible (dos.html)
and impossible packet.
Queries the master browser
blackarch-windows
mbenum 1.5.0 for whatever information it (http://www.cqure.net/wp/mbenum/)
(windows.html)
has registered.

98 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A small, non-interactive utility
that scans mail folders for
messages matching regular
expressions. It does matching blackarch-forensic
mboxgrep 0.7.9 (http://mboxgrep.sourceforge.net)
against basic and extended (forensic.html)
POSIX regular expressions,
and reads and writes a
variety of mailbox formats.
MD4/MD5/NTLM1 hash blackarch-cracker
mdcrack 1.2 (http://c3rb3r.openwall.net/mdcrack/)
cracker (cracker.html)
blackarch-wireless
mdk3 v6 WLAN penetration tool (http://aspj.aircrack-ng.org/)
(wireless.html)
An mDNS recon tool written blackarch-recon (https://github.com/chadillac
mdns-recon 10.81ecf94
in Python. (recon.html) /mdns_recon)
Scan mDNS/DNS-SD blackarch-
mdns-scan 0.5 published services on the networking ()
local network. (networking.html)
Speedy, massively parallel
blackarch-cracker (http://www.foofus.net/jmk/medusa
medusa 2.2 and modular login brute-
(cracker.html) /medusa.html)
forcer for network
An ELF fuzzer that mutates
the existing data in an ELF
sample given to create orcs
(malformed ELFs), however,
it does not change values
blackarch-fuzzer (http://packetstormsecurity.com/files
melkor 1.0 randomly (dumb fuzzing),
(fuzzer.html) /127924/Melkor-ELF-Fuzzer.0.html)
instead, it fuzzes certain
metadata with semi-valid
values through the use of
fuzzing rules (knowledge
base).

99 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Dumps system memory to
blackarch-forensic (http://www.porcupine.org/forensics
memdump 1.01 stdout, skipping over holes in
(forensic.html) /tct.html)
memory maps.
Dumps any userspace
blackarch-forensic
memfetch 0.05b process memory without (http://lcamtuf.coredump.cx/)
(forensic.html)
affecting its execution.
Performs a memory dump
blackarch-windows
memimager 1.0 using (http://ntsecurity.nu/toolbox/memimager/)
(windows.html)
NtSystemDebugControl.
MetaCoretex is an entirely blackarch-
metacoretex 0.8.0 JAVA vulnerability scanning database (http://metacoretex.sourceforge.net/)
framework for databases. (database.html)
An information gathering tool
designed for extracting blackarch-recon (http://www.edge-security.com
metagoofil 1.4b
metadata of public (recon.html) /metagoofil.php)
documents.
A simple metamorphic code
blackarch-binary
metame 2.82cfd20 engine for arbitrary (https://github.com/a0rtega/metame)
(binary.html)
executables.
Advanced open-source
blackarch-
platform for developing,
metasploit 4.16.1 exploitation (https://www.metasploit.com/)
testing, and using exploit
(exploitation.html)
code
A way to take shellcode,
inject it into memory then
blackarch-
tunnel whatever port you
meterssh 18.9a5ed19 backdoor (https://github.com/trustedsec/meterssh)
want to over SSH to mask
(backdoor.html)
any type of communications
as a normal SSH connection.

100 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Tool for scanning the HTTP
methods supported by a
webserver. It works by testing blackarch-webapp
metoscan 05 (http://www.open-labs.org/)
a URL and checking the (webapp.html)
responses for the different
requests.
MIFARE Classic Universal blackarch-wireless
mfcuk 0.3.8 (http://code.google.com/p/mfcuk/)
toolKit (wireless.html)
blackarch-cracker
mfoc 0.10.7 Mifare Classic Offline Cracker (http://code.google.com/p/mfoc/)
(cracker.html)
A python script for capturing (http://packetstormsecurity.com/files
blackarch-sniffer
mfsniffer 0.1 unencrypted TSO login /120802/MF-Sniffer-TN3270-Password-
(sniffer.html)
credentials. Grabber.html)
An open-source SNMP MIB
parser (or SMI parser) written
blackarch-misc
mibble 2.10.1 in Java. It can be used to (http://www.mibble.org/)
(misc.html)
read SNMP MIB files as well
as simple ASN.1 files.
A Man in the Middle tool to blackarch-
middler 1.0 demonstrate protocol networking (http://code.google.com/p/middler/)
middling attacks. (networking.html)
blackarch-
Python tools for manipulating
mikrotik-npk 11.d54e97c reversing (https://github.com/kost/mikrotik-npk)
Mikrotik NPK format.
(reversing.html)
A little tool to play with blackarch-windows
mimikatz 2.1.1.20170508 (https://github.com/gentilkiwi/mimikatz)
Windows security. (windows.html)
A tool to dump the login
blackarch-forensic (https://github.com/huntergregal
mimipenguin 104.0a127fa password from the current
(forensic.html) /mimipenguin)
linux user.

101 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A network reconnaissance
tool designed to facilitate
blackarch-windows
mingsweeper 1.00 large address space,high (http://www.hoobie.net/mingsweeper/)
(windows.html)
speed node discovery and
identification.
A command-line program
which decodes (or generates)
blackarch-misc (https://github.com/kamalmostafa
minimodem 335.9a1e876 audio modem tones at any
(misc.html) /minimodem)
specified baud rate, using
various framing protocols.
A multi-platform application
blackarch-
used to audit web sites in (http://www.scrt.ch/en/attack/downloads
minimysqlator 0.5 exploitation
order to discover and exploit /mini-mysqlat0r)
(exploitation.html)
SQL injection vulnerabilities.
A Python-based Universal
Plug-N-Play client application blackarch-
(http://code.google.com/p/miranda-
miranda-upnp 1.3 designed to discover, query exploitation
upnp/)
and interact with UPNP (exploitation.html)
devices
blackarch-
miredo 1.2.6 Teredo client and server. networking (http://www.remlab.net/miredo/)
(networking.html)
A program to find Win32 blackarch-recon
missidentify 1.0 (http://missidentify.sourceforge.net/)
applications. (recon.html)
A GroundControl Station for blackarch-drone (https://code.google.com/p/ardupilot-
missionplanner 1.2.55
Ardupilot. (drone.html) mega/wiki/Mission)
A python program to create a blackarch-wireless
mitmap 76.5cce063 (https://github.com/xdavidhu/mitmAP)
fake AP and sniff data. (wireless.html)
Shell Script for launching a
Fake AP with karma blackarch-
(http://www.darkoperator.com/tools-and-
mitmap-old 0.1 functionality and launches automation
scripts/)
ettercap for packet capture (automation.html)
and traffic manipulation.

102 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A man-in-the-middle and
phishing attack tool that
blackarch-sniffer
mitmer 22.b01c7fe steals the victim's credentials (https://github.com/husam212/MITMer)
(sniffer.html)
of some web services like
Facebook.
A Framework for Man-In-The- blackarch-
mitmf 449.d535950 Middle attacks written in exploitation (https://github.com/byt3bl33d3r/MITMf)
Python. (exploitation.html)
SSL-capable man-in-the- blackarch-proxy
mitmproxy 2.0.2 (http://mitmproxy.org/)
middle HTTP proxy (proxy.html)
Password bruteforcer for
blackarch-cracker (http://mkbrutusproject.github.io
mkbrutus 1.0.2 MikroTik devices or boxes
(cracker.html) /MKBRUTUS/)
running RouterOS.
An open-source forensic
framework written in
Python/GTK that manages
blackarch-forensic (http://savannah.nongnu.org/projects
mobiusft 0.5.21 cases and case items,
(forensic.html) /mobiusft)
providing an abstract
interface for developing
extensions.
An intelligent, all-in-one open
source mobile application
(Android/iOS) automated
blackarch-mobile (https://github.com/ajinabraham/Mobile-
mobsf 444.ba705c2 pen-testing framework
(mobile.html) Security-Framework-MobSF)
capable of performing static,
dynamic analysis and web
API testing.
A new tool designed to map a
blackarch-scanner
modscan 0.1 SCADA MODBUS TCP (https://code.google.com/p/modscan/)
(scanner.html)
based network.

103 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An open source large scale
blackarch-
IPv4 full PCAP capturing,
moloch 0.11.3 networking (https://github.com/aol/moloch)
indexing and database
(networking.html)
system.
A powerful MongoDB auditing blackarch-scanner (https://github.com/stampery
mongoaudit 216.28d1e03
and pentesting tool . (scanner.html) /mongoaudit)
A local network host
discovery tool. In passive
mode, it will listen for ARP
request and reply packets. In
blackarch-recon (http://packetstormsecurity.com/files
monocle 1.0 active mode, it will send ARP
(recon.html) /99823/Monocle-Host-Discovery-Tool.0.html)
requests to the specific IP
range. The results are a list of
IP and MAC addresses
present on the local network.
blackarch-
Automated Ettercap TCP/IP
morpheus 44.8499b1c automation (https://github.com/r00txp10it/morpheus)
Hijacking Tool.
(automation.html)
A password cracking tool
written in perl to perform a
blackarch-cracker
morxbook 1.0 dictionary-based attack on a (http://www.morxploit.com/)
(cracker.html)
specific Facebook user
through HTTPS.
A customizable HTTP
blackarch-cracker
morxbrute 1.01 dictionary-based password (http://www.morxploit.com/morxbrute/)
(cracker.html)
cracking tool written in Perl
Single Bitcoin private key blackarch-cracker
morxbtcrack 1.0 (http://www.morxploit.com/tools/)
cracking tool released. (cracker.html)
Mass Bitcoin private keys
blackarch-cracker
morxcoinpwn 1.0 brute forcing/Take over tool (http://www.morxploit.com/tools/)
(cracker.html)
released.

104 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A cracking tool written in Perl
to perform a dictionary-based
blackarch-cracker
morxcrack 1.2 attack on various hashing (http://www.morxploit.com/morxcrack/)
(cracker.html)
algorithm and CMS salted-
passwords.
Read a private key from stdin
blackarch-crypto
morxkeyfmt 1.0 and output formatted data (http://www.morxploit.com/tools/)
(crypto.html)
values.
blackarch-webapp
morxtraversal 1.0 Path Traversal checking tool. (http://www.morxploit.com/tools/)
(webapp.html)
Network Tunneling using
blackarch-tunnel
morxtunnel 1.0 TUN/TAP interfaces over (http://www.morxploit.com/tools/)
(tunnel.html)
TCP tool.
Static analysis tool to find blackarch-code-
mosca 109.e9bc968 bugs like a grep unix audit (code- (https://github.com/CoolerVoid/Mosca)
command. audit.html)
blackarch-
XSS exploitation tool - access
mosquito 39.fe54831 exploitation (https://github.com/koto/mosquito)
victims through HTTP proxy.
(exploitation.html)
Man on the Side Attack -
blackarch-sniffer
mots 5.34017ca experimental packet injection (https://github.com/kevinkoo001/MotS)
(sniffer.html)
and detection.
ManOnTheSideAttack-DNS blackarch-spoof (https://github.com/waytoalpit
motsa-dns-spoofing 2.6ac6980
Spoofing. (spoof.html) /ManOnTheSideAttack-DNS-Spoofing)
Wireless mouse/keyboard
blackarch-wireless (https://github.com/iamckn
mousejack 5.58b69c1 attack with replay/transmit
(wireless.html) /mousejack_transmit)
poc.
A tool aimed at analyzing and
capturing data that is hidden (http://packetstormsecurity.com/files
blackarch-forensic
mp3nema 0.4 between frames in an MP3 /76432/MP3nema-Forensic-Analysis-
(forensic.html)
file or stream, otherwise Tool.html)
noted as "out of band" data.

105 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool for manipulation of raw blackarch-
(http://packetstormsecurity.com/files
mptcp 1.9.0 packets that allows a large networking
/119132/Mptcp-Packet-Manipulator.9.0.html)
number of options. (networking.html)
A collection of tools and
resources to explore MPTCP blackarch-
(https://github.com/Neohapsis/mptcp-
mptcp-abuse 6.b0eeb27 on your network. Initially networking
abuse)
released at Black Hat USA (networking.html)
2014.
A module to read and blackarch-misc (https://github.com/YoshiyukiYamauchi
mrtparse 464.9851c48
analyze the MRT format data. (misc.html) /mrtparse)
A tool to write Win9x-.. blackarch-
ms-sys 2.5.3 master boot records (mbr) backdoor (http://ms-sys.sourceforge.net/)
under linux - RTM! (backdoor.html)
blackarch-
msf-mpc 23.eb2279a Msfvenom payload creator. automation (https://github.com/g0tmi1k/mpc)
(automation.html)
A small multi-threaded tool
blackarch-scanner
mssqlscan 0.8.4 that scans for Microsoft SQL (http://www.cqure.net/wp/mssqlscan/)
(scanner.html)
Servers.
Bypass Windows'
blackarch-windows
msvpwn 65.328921b authentication via binary (https://bitbucket.org/mrabault/msvpwn)
(windows.html)
patching.
Combines the functionality of blackarch-
mtr 0.92 traceroute and ping into one networking (http://www.bitwizard.nl/mtr/)
tool (CLI version) (networking.html)
Automatic SQL injection utility
using a lsit of URI addresses blackarch-webapp (http://chaptersinwebsecurity.blogspot.de
multiinjector 0.4
to test parameter (webapp.html) /2008/11/multiinjector-v03-released.html)
manipulation.
blackarch-spoof (http://sourceforge.net/projects
multimac 1.0.3 Multiple MACs on an adapter
(spoof.html) /multimac/)

106 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An sdr decoder, supports
blackarch-radio (http://dekar.wc3edit.net/2012/05
multimon-ng 20170901 pocsag, ufsk, clipfsk, afsk,
(radio.html) /24/multimonng/)
hapn, fsk, dtmf, zvei.
Modular file blackarch-scanner
multiscanner 328.6165992 (https://github.com/mitre/multiscanner)
scanning/analysis framework. (scanner.html)
Tunnel arbitrary traffic
blackarch-tunnel
multitun 43.9804513 through an innocuous (https://github.com/covertcodes/multitun)
(tunnel.html)
WebSocket.
This project aims to be a
wordlist mutator with
hormones, which means that
some mutations will be blackarch-
mutator 51.164132d applied to the result of the automation (https://bitbucket.org/alone/mutator/)
ones that have been already (automation.html)
done, resulting in something
like: corporation ->
C0rp0r4t10n_2012
blackarch-
mwebfp 16.a800b98 Mass Web Fingerprinter. fingerprint (https://github.com/falcon-lnhg/mwebfp)
(fingerprint.html)
blackarch-cracker
mybff 94.6547c51 A Brute Force Framework. (https://github.com/MooseDojo/myBFF)
(cracker.html)
blackarch-
mylg 656.616fd53 Network Diagnostic Tool. networking (https://github.com/mehrdadrad/mylg)
(networking.html)
blackarch-
Converts a mysqldump file
mysql2sqlite 14.e5b2c31 database (https://gist.github.com/esperlu/943776)
into a Sqlite 3 compatible file.
(database.html)
A tool to circumvent 802.1x blackarch-
nacker 23.b67bb39 Network Access Control on a networking (https://github.com/carmaa/nacker)
wired LAN. (networking.html)
Network Appliance Forensic blackarch-forensic (https://blog.didierstevens.com/my-
naft 0.0.9
Toolkit. (forensic.html) software/#NAFT)

107 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Script to enumerate network blackarch-recon
nasnum 5.df5df19 (https://github.com/tcstool/nasnum.git)
attached storages. (recon.html)
Decodes and displays all
NetBIOS name packets it blackarch-windows (http://www.cultdeadcow.com/tools
nbname 1.0
receives on UDP port 137 (windows.html) /bo.html)
and more!
NBNSpoof - NetBIOS Name blackarch-spoof (http://www.mcgrewsecurity.com/tools
nbnspoof 1.0
Service Spoofer (spoof.html) /nbnspoof/)
A utility for Windows that can
be used to enumerate blackarch-windows
nbtenum 3.3 (http://reedarvin.thearvins.com/)
NetBIOS information from (windows.html)
one host or a range of hosts.
Some tools for NetBIOS and blackarch-
nbtool 2.bf90c76 DNS investigation, attacks, networking (http://wiki.skullsecurity.org/Nbtool)
and communication. (networking.html)
NBTscan is a program for
blackarch-scanner (http://www.inetcat.net/software
nbtscan 1.5.1 scanning IP networks for
(scanner.html) /nbtscan.html)
NetBIOS name information.
Allows you to mount volumes blackarch-
ncpfs 2.2.6 of NetWare servers under networking (http://www.novell.com/)
Linux. (networking.html)
A high-speed network blackarch-cracker
ncrack 0.5 (https://nmap.org/ncrack/)
authentication cracking tool (cracker.html)
Python Script that search
blackarch-recon (https://github.com/PentesterES
necromant 3.acbc448 unused Virtual Hosts in Web
(recon.html) /Necromant)
Servers.
The iOS Security Testing blackarch-mobile
needle 571.d90ebf7 (https://github.com/mwrlabs/needle)
Framework. (mobile.html)
Facebook CDN Photo blackarch-recon (https://github.com/GuerrillaWarfare
neglected 8.68d02b3
Resolver. (recon.html) /neglected)
blackarch-
neighbor-cache- An ARP based Operating (https://github.com/PherricOxide
83.f1e596f fingerprint
fingerprinter System version scanner. /Neighbor-Cache-Fingerprinter)
(fingerprint.html)

108 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


command-line network blackarch-
nemesis 1.4 packet crafting and injection networking (http://nemesis.sourceforge.net/)
utility (networking.html)
Sniffs sensitive data from blackarch-sniffer (https://github.com/DanMcInerney/net-
net-creds 58.30b16c0
interface or pcap. (sniffer.html) creds)
Python script to scan and blackarch-wireless
netattack 23.17174ec (https://github.com/chrizator/netattack2)
attack wireless networks. (wireless.html)
This tool could be used to
netbios-share- check windows workstations blackarch-scanner (http://www.secpoint.com/netbios-share-
1.0
scanner and servers if they have (scanner.html) scanner.html)
accessible shared resources.
NetBus remote adminsitration blackarch-windows (https://packetstormsecurity.com/files
netbus 1.6
tool (windows.html) /10320/nb16_p04.zip.html)
An easy-to-use arp spoofing blackarch-spoof (https://github.com/evilsocket
netcommander 1.3
tool. (spoof.html) /netcommander)
A network connection blackarch-
netcon 0.1 establishment and networking (http://www.paramecium.org/~leendert/)
management script. (networking.html)
An active/passive address
reconnaissance tool, mainly
developed for those wireless
blackarch-recon (http://nixgeneration.com/~jaime
netdiscover 0.3 networks without dhcp server,
(recon.html) /netdiscover/)
when you are wardriving. It
can be also used on
hub/switched networks.
blackarch-recon (http://ftp.linux.org.uk/pub/linux
netkit-bsd-finger 0.17 BSD-finger ported to Linux.
(recon.html) /Networking/netkit)
Can be used to make a blackarch-
netmap 0.1.3 graphical representation of networking (http://netmap.sourceforge.net)
the surounding network. (networking.html)
Helps determine network blackarch-recon (http://packages.qa.debian.org
netmask 2.4.3
masks (recon.html) /n/netmask.html)

109 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A collection of network
blackarch- (http://packetstormsecurity.com/files
scan/recon tools that are
netreconn 1.78 networking /86076/NetReconn-Scanning-Tool-
relatively small compared to
(networking.html) Collection.76.html)
their larger cousins.
Tcp/Udp/Tor port scanner
with: synpacket, connect blackarch-scanner (http://packetstormsecurity.com/files
netscan 1.0
TCP/UDP and socks5 (tor (scanner.html) /125569/Netscan-Port-Scanner.0.html)
connection).
Active / passive network blackarch-scanner
netscan2 43.c225f25 (https://github.com/walchko/netscan2)
scanner. (scanner.html)
Small and handful utility
blackarch-
design to alter the contents of (http://silicone.homelinux.org/projects
netsed 1.2 networking
packets forwarded thru /netsed/)
(networking.html)
network in real time.
A high performance Linux
blackarch-sniffer
netsniff-ng 0.6.3 network sniffer for packet (http://netsniff-ng.org/)
(sniffer.html)
inspection.
Well-known wireless AP blackarch-windows
netstumbler 0.4.0 (http://www.netstumbler.com/downloads/)
scanner and sniffer. (windows.html)
network-app-stress- Network Application Stress blackarch-dos (https://github.com/PherricOxide
19.df75391
tester Testing Yammer. (dos.html) /Network-App-Stress-Tester)
blackarch-
Post-exploitation network (https://github.com/lorenzog
networkmap 58.f5faf17 networking
mapper. /NetworkMap)
(networking.html)
An open source tool for
blackarch-
reverse engineering, traffic
netzob 1.0.2 reversing (http://www.netzob.org/)
generation and fuzzing of
(reversing.html)
communication protocols.
Provides a simple 'lsnfc'
blackarch-nfc
nfcutils 0.3.2 command that list tags which (http://code.google.com/p/nfc-tools)
(nfc.html)
are in your NFC device field

110 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
A set of tools to collect and
nfdump 1.6.13 networking (http://sourceforge.net/projects/nfdump/)
process netflow data.
(networking.html)
A tool for extracting files from
the network in real-time or blackarch-forensic
nfex 2.5 (https://code.google.com/p/nfex/)
post-capture from an offline (forensic.html)
tcpdump pcap savefile.
A Python library for
blackarch-
automating the falsification of
nfspy 1.0 automation (https://github.com/bonsaiviking/NfSpy)
NFS credentials when
(automation.html)
mounting an NFS share.
blackarch-
nfsshell 19980519 Userland NFS command tool. automation (http://www.paramecium.org/~leendert/)
(automation.html)
A grep-like utility that allows blackarch-
ngrep 1.45 you to search for network networking (http://ngrep.sourceforge.net/)
packets on an interface. (networking.html)
A tool to receive notifications
from kernel through netlink
socket, and generate logs blackarch-
nield 0.6.1 related to interfaces, neighbor networking (http://nield.sourceforge.net/)
cache(ARP,NDP), IP (networking.html)
address(IPv4,IPv6), routing,
FIB rules, traffic control.
A web server scanner which
performs comprehensive blackarch-scanner
nikto 2.1.6 (https://github.com/sullo/nikto)
tests against web servers for (scanner.html)
multiple items
Tools for fingerprintinging and blackarch-
(https://github.com/andresriancho
nimbostratus 54.c7c206f exploiting Amazon cloud fingerprint
/nimbostratus)
infrastructures. (fingerprint.html)

111 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
A script to make Tor Network
nipe 146.313d5a6 defensive (https://github.com/GouveaHeitor/nipe)
your default gateway.
(defensive.html)
blackarch-recon
nipper 0.11.7 Network Infrastructure Parser (https://www.titania-security.com/)
(recon.html)
Using PowerShell for blackarch-windows
nishang 0.6.7 (https://code.google.com/p/nishang/)
Penetration Testing. (windows.html)
A TCP exhaustion/stressing blackarch-dos
nkiller2 2.0 (http://sock-raw.org/projects.html)
tool. (dos.html)
Utility for network discovery blackarch-scanner
nmap 7.60 (http://nmap.org/)
and security auditing (scanner.html)
Tool to scan the shares of a
SMB/NetBIOS network, using blackarch-scanner
nmbscan 1.2.6 (http://nmbscan.gbarbier.org/)
the NMB/SMB/NetBIOS (scanner.html)
protocols.
The system admins best
blackarch-recon
nohidy 66.f95a67b friend, multi platform auditing (https://github.com/flipchan/Nohidy)
(recon.html)
tool.
Tool to help guess a files 256
blackarch-crypto (https://github.com/hiddenillusion
nomorexor 0.1 byte XOR key by using
(crypto.html) /NoMoreXOR)
frequency analysis
Portable, Simple, Malware blackarch-malware
noriben 117.8e07545 (https://github.com/Rurik/Noriben)
Analysis Sandbox. (malware.html)
Python tool to automate
exploit MongoDB server IP
on Internet anddisclose the blackarch-
(https://github.com/youngyangyang04
nosqlattack 90.7af8cf4 database data by MongoDB automation
/NoSQLAttack)
default configuration (automation.html)
weaknesses and injection
attacks.
Automated Mongo database
blackarch-webapp (https://github.com/tcstool
nosqlmap 236.8ca75b8 and NoSQL web application
(webapp.html) /NoSQLMap.git)
exploitation tool

112 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A Linux based file format blackarch-fuzzer (http://packetstormsecurity.com/files
notspikefile 0.1
fuzzing tool (fuzzer.html) /39627/notSPIKEfile.tgz.html)
A webshell framework for blackarch-webapp (https://github.com/chrisallenlane
novahot 1.0.1
penetration testers. (webapp.html) /novahot)
A netgear switch discovery
blackarch-
tool. It contains some extra (http://www.curesec.com/en/publications
nsdtool 0.1 networking
features like bruteoforce and /tools.html)
(networking.html)
setting a new password.
Enumerates domain names blackarch-recon
nsec3walker 20101223 (http://dnscurve.org/nsec3walker.html)
using DNSSEC (recon.html)
A website scanner that
monitors websites in realtime
in order to detect
blackarch-scanner
nsia 1.0.6 defacements, compliance (http://threatfactor.com/Products/)
(scanner.html)
violations, exploits, sensitive
information disclosure and
other issues.
A Network Security Tool for
blackarch-
packet manipulation that
nsoq 1.9.5 networking (http://www.nsoq.org/)
allows a large number of
(networking.html)
options.
This application dumps LM
and NTLM hashes from blackarch-windows (http://packetstormsecurity.com/files
ntds-decode 0.1
active accounts stored in an (windows.html) /121543/NTDS-Hash-Decoder.b.html)
Active Directory database.
An active fingerprinting utility
blackarch-
specifically designed to (http://www.hackingciscoexposed.com
ntp-fingerprint 0.1 fingerprint
identify the OS the NTP /?link=tools)
(fingerprint.html)
server is running on.
Script to pull addresses from
a NTP server using the blackarch-recon
ntp-ip-enum 0.1 (http://www.securepla.net/)
monlist command. Can also (recon.html)
output Maltego resultset.

113 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Create a DDOS attack using blackarch-dos
ntpdos 21.988eea7 (https://github.com/vpnguy/ntpdos)
NTP servers. (dos.html)
Tool that can be used to
enumerate OS information,
blackarch-recon
nullinux 46.e6f7f80 domain information, shares, (https://github.com/m8r0wn/nullinux)
(recon.html)
directories, and users through
SMB null sessions.
A tool to show informations
about SSL certificate and
tests the SSL connection blackarch-scanner (https://www.owasp.org/index.php/O-
o-saft 2022.ccfd0ba
according given list of ciphers (scanner.html) Saft)
and various SSL
configurations.
A toolkit that could be used to
blackarch-fuzzer
oat 1.3.1 audit security within Oracle (http://www.cqure.net/wp/test/)
(fuzzer.html)
database servers.
Script for testing remote blackarch-
obexstress 0.1 OBEX service for some bluetooth (http://bluetooth-pentest.narod.ru/)
potential vulnerabilities. (bluetooth.html)
A pluggable transport proxy blackarch-proxy
obfsproxy 0.2.13 (https://pypi.python.org/pypi/obfsproxy)
written in Python (proxy.html)
A tool I have found incredibly
blackarch-binary (https://github.com/wetw0rk
objdump2shellcode 9.47f27ca useful whenever creating
(binary.html) /objdump2shellcode)
custom shellcode.
Worlds fastest WPA cracker
blackarch-cracker
oclhashcat 2.01 with dictionary mutation (http://hashcat.net/oclhashcat/)
(cracker.html)
engine.
Compact mass scanner for
blackarch-scanner (http://packetstormsecurity.com/files
ocs 0.2 Cisco routers with default
(scanner.html) /119462/OCS-Cisco-Scanner.2.html)
telnet/enable passwords.
A small and simple RTP blackarch-fuzzer
ohrwurm 0.1 (http://mazzoo.de/)
fuzzer. (fuzzer.html)

114 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Analyze OLE files
(Compound File Binary
Format). These files contain blackarch-binary (http://blog.didierstevens.com/programs
oledump 0.0.28
streams of data. This tool (binary.html) /oledump-py/)
allows you to analyze these
streams.
Tools to analyze Microsoft blackarch-binary (http://www.decalage.info/python
oletools 0.50
OLE2 files. (binary.html) /oletools)
blackarch-
A 32-bit assembler-level
ollydbg 201g debugger (http://www.ollydbg.de)
analysing debugger
(debugger.html)
Hash files, strings, input
streams and network blackarch-crypto
omnihash 70.870e9ae (https://github.com/Miserlou/omnihash)
resources in various common (crypto.html)
algorithms simultaneously.
An SNMP scanner that sends
blackarch-cracker (http://labs.portcullis.co.uk/application
onesixtyone 0.7 multiple SNMP requests to
(cracker.html) /onesixtyone/)
multiple IP addresses
An onion url inspector for blackarch-recon
onioff 32.f7d792b (https://github.com/k4m4/onioff)
inspecting deep web links. (recon.html)
Scan Onion Services for blackarch-scanner
onionscan 130.da42865 (github.com/s-rah/onionscan)
Security Issues. (scanner.html)
Securely and anonymously blackarch-misc (https://github.com/micahflee
onionshare 1010.4387589
share a file of any size. (misc.html) /onionshare/)
OWASP WEB Directory blackarch-webapp (https://github.com/stanislav-
opendoor 369.c32f84a
Scanner. (webapp.html) web/OpenDoor)
A tool implemented in Java
for generic steganography, blackarch-crypto
openstego 0.7.1 (http://www.openstego.info/)
with support for password- (crypto.html)
based encryption of the data.

115 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A security tool implementing
blackarch-
"attacks" to be able to the
opensvp 65.df54ed8 exploitation (https://github.com/regit/opensvp)
resistance of firewall to
(exploitation.html)
protocol level attack.
The OpenVAS Command- blackarch-scanner
openvas-cli 1.4.5 (http://www.openvas.org/)
Line Interface (scanner.html)
blackarch-scanner
openvas-libraries 8.0.9 The OpenVAS libraries (http://www.openvas.org/)
(scanner.html)
A layer between the
blackarch-scanner
openvas-manager 6.0.11 OpenVAS Scanner and (http://www.openvas.org/)
(scanner.html)
various client applications
The OpenVAS scanning blackarch-scanner
openvas-scanner 5.0.8 (http://www.openvas.org/)
Daemon (scanner.html)
Framework based on
fingerprint action, this tool is
used for get information on a
website or a enterprise target blackarch-
(https://github.com/graniet/operative-
operative 96.7628fe0 with multiple modules fingerprint
framework)
(Viadeo search,Linkedin (fingerprint.html)
search, Reverse email whois,
Reverse ip whois, SQL file
forensics ...).
Windows password cracker blackarch-cracker
ophcrack 3.7.0 (http://ophcrack.sourceforge.net)
based on rainbow tables (cracker.html)
This tool can crack
passwords which are
blackarch-windows (http://freeworld.thc.org/thc-
orakelcrackert 1.00 encrypted using Oracle's
(windows.html) orakelcrackert11g/)
latest SHA1 based password
protection algorithm.
Aims at providing a scripting
blackarch-malware
origami 2.0.2 tool to generate and analyze (http://code.google.com/p/origami-pdf)
(malware.html)
malicious PDF files.

116 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An Oracle assessment
blackarch-fuzzer
oscanner 1.0.6 framework developed in (http://www.cqure.net/wp/oscanner/)
(fuzzer.html)
Java.
Open Source Toolkit for Open
blackarch-recon (https://github.com/guitarmanj
osinterator 3.8447f58 Source Intelligence
(recon.html) /OSINTerator)
Gathering.
A project focused on
providing API and tools to blackarch-recon
osrframework 656.21bd824 (https://github.com/i3visio/osrframework)
perform more accurate online (recon.html)
researches.
An open-source, cross-
platform packet/traffic
generator and analyzer with a
blackarch-sniffer
ostinato 0.8 friendly GUI. It aims to be (http://code.google.com/p/ostinato/)
(sniffer.html)
"Wireshark in Reverse" and
thus become complementary
to Wireshark.
A simple Python script to blackarch-
osueta 71.3c04bfe exploit the OpenSSH User exploitation (https://github.com/c0r3dump3d/osueta)
Enumeration Timing Attack. (exploitation.html)
A python-based toolbox
blackarch- (http://www.beneaththewaves.net
intended to allow useful
otori 0.3 exploitation /Software
exploitation of XML external
(exploitation.html) /On_The_Outside_Reaching_In.html)
entity ("XXE") vulnerabilities.
A universal steganographic blackarch-crypto
outguess 0.2 (http://www.outguess.org/)
tool. (crypto.html)
Microsoft Outlook WebAPP blackarch-cracker (https://github.com/lijiejie
outlook-webapp-brute 1.61d7177
Brute. (cracker.html) /OutLook_WebAPP_Brute)
Outlook Web Access blackarch-cracker
owabf 1.3 (http://netsec.rs/70/tools.html)
bruteforcer tool. (cracker.html)
A web application penetration blackarch-webapp (https://github.com/depasonico/OWASP-
owasp-bywaf 26.e730d1b
testing framework (WAPTF). (webapp.html) ByWaf)

117 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
Shellcode/Obfuscate Code (https://github.com/zscproject/OWASP-
owasp-zsc 311.0d6dcaa exploitation
Generator. ZSC)
(exploitation.html)
The Offensive (Web) Testing blackarch-webapp (https://www.owasp.org/index.php
owtf 1017.0bbeea1
Framework. (webapp.html) /OWASP_OWTF)
blackarch-
Purely passive TCP/IP traffic
p0f 3.09b fingerprint (http://lcamtuf.coredump.cx/p0f3/)
fingerprinting tool
(fingerprint.html)
Password Analysis and blackarch-cracker
pack 0.0.4 (http://thesprawl.org/projects/pack/)
Cracking Kit (cracker.html)
tool for creating identical
machine images for multiple blackarch-binary
packer-io 1.0.4 (https://github.com/hashicorp/packer)
platforms from a single (binary.html)
source configuration
Script which uses a PEiD
database to identify which blackarch-binary
packerid 1.4 (http://handlers.sans.org/jclausing/)
packer (if any) is being used (binary.html)
by a binary.
A real time packet processor.
Reads the packet from an
input module, match the blackarch-
packet-o-matic 351 packet using rules and networking (http://www.packet-o-matic.org/)
connection tracking (networking.html)
information and then send it
to a target module.
blackarch-
A Linux GUI packet generator
packeth 1.8.1 networking (http://packeth.sourceforge.net/)
tool for ethernet.
(networking.html)
blackarch-
A tool that provides a basic
packetq 202.7c4fbeb networking (https://github.com/DNS-OARC/PacketQ)
SQL-frontend to PCAP-files.
(networking.html)

118 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An open source utility to allow blackarch-
(https://github.com/dannagle
packetsender 291.d8a0dcd sending and receiving TCP networking
/PacketSender)
and UDP packets. (networking.html)
A network auditing tool. Its
value is derived from its blackarch-
packit 1.0 ability to customize, inject, networking (http://packit.sourceforge.net/)
monitor, and manipulate IP (networking.html)
traffic.
Packet Acumen - Analyse
blackarch-crypto
pacumen 1.92a0884 encrypted network traffic and (https://github.com/bniemczyk/pacumen)
(crypto.html)
more (side-channel attacks).
Automated script for blackarch-
padbuster 10.320a020 performing Padding Oracle exploitation (http://www.gdssecurity.com/l/t.php)
attacks. (exploitation.html)
A demonstration tool that
employs several techniques
to detect sandboxes and blackarch-windows
pafish 163.184b3fc (http://www.hoobie.net/pafish/)
analysis environments in the (windows.html)
same way as malware
families do.
blackarch-scanner
paketto 1.10 Advanced TCP/IP Toolkit. (http://www.doxpara.com/paketto)
(scanner.html)
Searches for credit card
blackarch-scanner
panhunt 43.5c5af85 numbers (PANs) in (https://github.com/Dionach/PANhunt)
(scanner.html)
directories.
A tool that automates the
process of search and blackarch-
panoptic 183.bc7236c retrieval of content for automation (https://github.com/lightos/Panoptic)
common log and config files (automation.html)
through LFI vulnerability.
An intercepting proxy for web blackarch-webapp
pappy-proxy 73.864b140 (https://github.com/roglew/pappy-proxy)
application testing. (webapp.html)

119 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A simple vulnerability scanner blackarch-scanner (http://packetstormsecurity.com/files
paranoic 1.7
written in Perl. (scanner.html) /128065/Paranoic-Scan.7.html)
Java-based HTTP/HTTPS
proxy for assessing web app
vulnerabilities. Supports
editing/viewing HTTP blackarch-webapp
paros 3.2.13 (http://www.parosproxy.org)
messages on-the-fly, spiders, (webapp.html)
client certificates, proxy-
chaining, intelligent scanning
for XSS and SQLi, etc.
blackarch-recon (https://github.com/behindthefirewalls
parsero 81.e5b585a A robots.txt audit tool.
(recon.html) /Parsero)
Examines the contents of
blackarch-forensic
pasco 20040505_1 Internet Explorer's cache files (http://www.jonesdykstra.com/)
(forensic.html)
for forensic purposes
A little python script for
sending hashes to blackarch-cracker
passcracking 20131214 (http://github.com/jensp/passcracking)
passcracking.com and (cracker.html)
milw0rm
Tool to extract RSA and DSA
private keys from any
process linked with blackarch-cracker (http://www.hsc.fr/ressources/outils
passe-partout 0.1
OpenSSL. The target (cracker.html) /passe-partout/index.html.en)
memory is scanned to lookup
specific OpenSSL patterns.
Search drives for documents blackarch-scanner
passhunt 5.332f374 (https://github.com/Dionach/PassHunt)
containing passwords. (scanner.html)
A network sniffer that logs all
blackarch-sniffer (https://github.com/gamelinux
passivedns 1.1.4 DNS server replies for use in
(sniffer.html) /passivedns)
a passive DNS setup.
blackarch-
Passive recon / OSINT
pasv-agrsv 56.70822a2 automation (https://github.com/isaudits/pasv-agrsv)
automation script.
(automation.html)

120 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-cracker
patator 142.ec605ef A multi-purpose bruteforcer. (https://github.com/lanjelot/patator)
(cracker.html)
Powerful binary patching from blackarch-binary
patchkit 33.3e8dabd (https://github.com/lunixbochs/patchkit)
Python. (binary.html)
Checks for PATH substitution
blackarch-
vulnerabilities and logs the (https://github.com/ShotokanZH/Pa-th-
pathzuzu 64.4f4533c exploitation
commands executed by the zuzu)
(exploitation.html)
vulnerable executables.
Web Payload list editor to use
blackarch-webapp (https://github.com/CoolerVoid
payloadmask 16.ff38964 techniques to try bypass web
(webapp.html) /payloadmask)
application firewall.
Little utility to help exploiting blackarch-
(http://www.edge-security.com
pblind 1.0 blind sql injection exploitation
/pblind.php)
vulnerabilities. (exploitation.html)
blackarch-
Packet CAPture Forensic
pcapfex 1.0 networking (https://github.com/vikwin/pcapfex)
Evidence eXtractor.
(networking.html)
blackarch-
Tries to repair your broken
pcapfix 1.1.0 networking (http://f00l.de/pcapfix/)
pcap and pcapng files.
(networking.html)
A tool for dumping SIP
sessions (+RTP traffic, if
available) to disk in a fashion
similar to 'tcpdump -w' blackarch-voip
pcapsipdump 0.2 (http://pcapsipdump.sourceforge.net/)
(format is exactly the same), (voip.html)
but one file per sip session
(even if there is thousands of
concurrect SIP sessions).
A tool designed for traffic blackarch-sniffer (https://www.encripto.no/nb/downloads
pcapteller 1.1
manipulation and replay. (sniffer.html) /tools/)

121 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool that extracts credit card
numbers, NTLM(DCE-RPC,
HTTP, SQL, LDAP, etc),
Kerberos (AS-REQ Pre-Auth blackarch-scanner
pcredz 35.306167d (https://github.com/lgandx/PCredz)
etype 23), HTTP Basic, (scanner.html)
SNMP, POP, SMTP, FTP,
IMAP, and more from a pcap
file or from a live interface.
Parses a PDF document to
identify the fundamental blackarch-forensic (http://blog.didierstevens.com/programs
pdf-parser 0.6.7
elements used in the (forensic.html) /pdf-tools/)
analyzed file.
Utility for facebook memory blackarch-forensic
pdfbook-analyzer 2 (http://sourceforge.net/projects/pdfbook/)
forensics. (forensic.html)
Password recovery tool for blackarch-cracker
pdfcrack 0.16 (http://pdfcrack.sourceforge.net/)
PDF-files. (cracker.html)
Scan a file to look for certain blackarch-forensic (http://blog.didierstevens.com/programs
pdfid 0.2.1
PDF keywords. (forensic.html) /pdf-tools/)
(http://packetstormsecurity.com/files
A tool aimed at analyzing blackarch-forensic
pdfresurrect 0.12 /118459/PDFResurrect-PDF-
PDF documents. (forensic.html)
Analyzer.12.html)
A password dictionary attack
tool that targets windows blackarch-cracker
pdgmail 1.0 (http://www.jeffbryner.com/code/pdgmail)
authentication via the SMB (cracker.html)
protocol.
A SmartFuzzer that is
capable of performing both blackarch-fuzzer
peach 3.0.202 (http://peachfuzzer.com/)
generation and mutation (fuzzer.html)
based fuzzing.
Simple vulnerability scanning blackarch-fuzzer
peach-fuzz 55.404e8ee (https://github.com/Caleb1994/peach)
framework. (fuzzer.html)

122 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
Python Exploit Development
peda 1.1 debugger (https://github.com/longld/peda)
Assistance for GDB
(debugger.html)
A Python tool to explore PDF
blackarch-forensic (http://eternal-todo.com/tools/peepdf-pdf-
peepdf 0.3 files in order to find out if the
(forensic.html) analysis-tool)
file can be harmful or not
A tool to take screenshots of
blackarch-webapp (https://bitbucket.org/LaNMaSteR53
peepingtom 56.bc6f4d8 websites. Much like
(webapp.html) /peepingtom)
eyewitness.
Tool to perform static analysis
blackarch-malware
peframe 93.e482def on (portable executable) (https://github.com/guelfoweb/peframe)
(malware.html)
malware.
Cracks SSL PEM files that
hold encrypted private keys. blackarch-cracker (https://github.com/robertdavidgraham
pemcrack 11.a0fecd7
Brute forces or dictionary (cracker.html) /pemcrack)
cracks.
Tool to crack encrypted PEM blackarch-cracker
pemcracker 9.a741c93 (https://github.com/bwall/pemcracker.git)
files. (cracker.html)
A Penetration Testing blackarch-
penbox 81.3b77c69 Framework - The Tool With automation (https://github.com/x3omdax/PenBox)
All The Tools. (automation.html)
A security suite that packs
security and stability testing blackarch-fuzzer
pentbox 1.8 (http://www.pentbox.net)
oriented tools for networks (fuzzer.html)
and systems.
Python and Powershell
blackarch-scanner (https://github.com/praetorian-
pentestly 1798.93d1b39 internal penetration testing
(scanner.html) inc/pentestly)
framework.
blackarch-
A bash script for recon and
pentmenu 171.806bf20 automation (https://github.com/GinjaChris/pentmenu)
DOS attacks.
(automation.html)
blackarch-windows
periscope 3.2 A PE file inspection tool. (http://ntsecurity.nu/toolbox/periscope/)
(windows.html)

123 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Command line based tool for blackarch-forensic
pev 0.70 (http://pev.sourceforge.net/)
PE32/PE32+ file analysis. (forensic.html)
A forensics tool that can
(http://packetstormsecurity.com/files
extract all files from an blackarch-windows
pextractor 0.18b /62977
executable file created by a (windows.html)
/PExtractor_v0.18b_binary_and_src.rar.html)
joiner or similar.
Tools and APIs for code blackarch-code-
pfff 0.29 analysis, visualization and audit (code- (https://github.com/facebook/pfff)
transformation audit.html)
blackarch-
Convert XBase / FoxPro
pgdbf 105.f48a91c database (https://github.com/kstrauser/pgdbf)
databases to PostgreSQL
(database.html)
A python open source
phishing email tool that
automates the process of blackarch-social
phemail 27.7ae21f2 (https://github.com/Dionach/PhEmail)
sending phishing emails as (social.html)
part of a social engineering
test.
An SSL Enabled Basic Auth
blackarch-
Credential Harvester with a
phishery 14.5743953 backdoor (https://github.com/ryhanson/phishery)
Word Document Template
(backdoor.html)
URL Injector.
Find phishing kits which use
blackarch-social (https://github.com
phishingkithunter 15.55f54c2 your brand/organization's
(social.html) /t4d/PhishingKitHunter)
files and image'.
Sniffer designed to find
HTTP, FTP, LDAP, Telnet, blackarch-cracker
phoss 0.1.13 (http://www.phenoelit.org/fr/tools.html)
IMAP4, VNC and POP3 (cracker.html)
logins.
A Findsock Shell blackarch-webapp (https://github.com/pentestmonkey/php-
php-findsock-shell 2.b8a984f
implementation in PHP + C. (webapp.html) findsock-shell)
blackarch-cracker
php-mt-seed 3.2 PHP mt_rand() seed cracker (http://www.openwall.com/php_mt_seed/)
(cracker.html)

124 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


php-rfi-payload- Decode and analyze RFI blackarch-cracker (https://github.com/bwall/PHP-RFI-
30.bd42caa
decoder payloads developed in PHP. (cracker.html) Payload-Decoder)
An whitebox fuzz testing tool
php-vulnerability- capable of detected several blackarch-windows
1.4.0.20 (https://phpvulnhunter.codeplex.com/)
hunter classes of vulnerabilities in (windows.html)
PHP web applications.
Stealth post-exploitation blackarch-webapp
phpsploit 753.f2d3a19 (https://github.com/nil0x42/phpsploit)
framework. (webapp.html)
A PHP denial of service /
stress test for Web Servers blackarch-dos (https://github.com/nightlionsecurity
phpstress 5.f987a7e
running PHP-FPM or PHP- (dos.html) /phpstress)
CGI.
A modular and multi
blackarch-cracker (http://www.leidecker.info/projects
phrasendrescher 1.2.2 processing pass phrase
(cracker.html) /phrasendrescher/)
cracking tool
This tool can be useful for blackarch-
pintool 19.19a8420 solving some reversing reversing (https://github.com/wagiro/pintool)
challenges in CTFs events. (reversing.html)
The Swiss army knife of byte blackarch-crypto
pip3line 92.5e27195 (https://github.com/nccgroup/pip3line)
manipulation. (crypto.html)
blackarch-cracker (http://www.digininja.org/projects
pipal 1.1 A password analyser.
(cracker.html) /pipal.php)
Designed to aid in targeted
blackarch-cracker (https://github.com/hirnschallsebastian
pipeline 18.d90fc65 brute force password
(cracker.html) /Pipeline2)
cracking attacks.
Exploitation framework that blackarch-
(http://www.guay-leroux.com
pirana 0.3.1 tests the security of a email exploitation
/projects.html)
content filter. (exploitation.html)
Colourful visualization tool for blackarch-binary
pixd 5.85c1cb6 (https://github.com/FireyFly/pixd)
binary files. (binary.html)
An offline WPS bruteforce blackarch-wireless
pixiewps 67.f723d50 (https://github.com/wiire/pixiewps)
utility. (wireless.html)

125 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-cracker (https://www.unix-ag.uni-kl.de/~conrad
pkcrack 1.2.2 A PkZip encryption cracker.
(cracker.html) /krypto/pkcrack/download1.html)
blackarch-
A simple utility to classify
pkt2flow 1.3 networking (https://github.com/caesar0301/pkt2flow)
packets into flows.
(networking.html)
An interactive disassembler
blackarch-
for x86/ARM/MIPS. It can
plasma 879.1c7819d disassembler (https://github.com/joelpx/plasma)
generates indented pseudo-
(disassembler.html)
code with colored syntax.
This is a tool written in
Python that will scan for PLC blackarch-scanner (http://packetstormsecurity.com/files
plcscan 0.1
devices over s7comm or (scanner.html) /119726/PLC-Device-Scanner.html)
modbus protocols.
blackarch-webapp
plecost 96.78c3379 Wordpress finger printer Tool. (https://github.com/iniqua/plecost)
(webapp.html)
A security scanner for Plone blackarch-webapp
plown 13.ccf998c (https://github.com/unweb/plown)
CMS. (webapp.html)
A python implementation of a blackarch-misc (https://github.com/cybereason
plumber 12.842aa48
grep friendly ftrace wrapper. (misc.html) /linux_plumber)
Converts .plist files between
blackarch-misc
plutil 1.6 binary and UTF (editable) text (http://scw.us/iPhone/plutil/)
(misc.html)
formats.
Passively discover, scan, and
fingerprint link-local peers by
blackarch-windows (http://www.hellfiresecurity.com
pmap 1.10 the background noise they
(windows.html) /tools.htm)
generate (i.e. their broadcast
and multicast traffic).

126 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Automated exploitation of
invalid memory writes (being
them the consequences of an
blackarch- (http://packetstormsecurity.com/files
overflow in a writable section,
pmcma 1.00 exploitation /104724/Post-Memory-Corruption-Memory-
of a missing format string,
(exploitation.html) Analyzer.00.html)
integer overflow, variable
misuse, or any other type of
memory corruption).
A tool that lets you dump the
memory contents of a blackarch-windows
pmdump 1.2 (http://ntsecurity.nu/toolbox/pmdump/)
process to a file without (windows.html)
stopping the process.
Verifies the integrity of PNG,
JNG and MNG files by
blackarch-stego (http://www.libpng.org/pub/png
pngcheck 2.3.0 checking the CRCs and
(stego.html) /apps/pngcheck.html)
decompressing the image
data.
A parallel network scanner
blackarch-scanner
pnscan 1.11 that can be used to survey (http://www.lysator.liu.se/~pen/pnscan/)
(scanner.html)
TCP network services.
An open-sourced remote
blackarch-
vulnerability testing
pocsuite 2.0.5 exploitation (https://github.com/knownsec/Pocsuite)
framework developed by the
(exploitation.html)
Knownsec Security Team.
A fast, asynchronous syn and blackarch-scanner (http://nologin.org
poison 1.5.41
udp scanner. (scanner.html) /main.pl?action=codeList&)
blackarch-
pompem 138.da342a1 A python exploit tool finder. exploitation (https://github.com/rfunix/Pompem)
(exploitation.html)
A tool for demonstrating blackarch-crypto
poracle 65.a5cfad7 (https://github.com/iagox86/poracle)
padding oracle attacks. (crypto.html)

127 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An experimental unix driver
IOCTL security tool that is (https://packetstormsecurity.com/files
blackarch-fuzzer
portmanteau 1.0 useful for fuzzing and /134230/Portmanteau-Unix-Driver-IOCTL-
(fuzzer.html)
discovering device driver Security-Tool.html)
attack surface.
This program's primary goal
blackarch-
is to enhance OS security
portspoof 114.776d413 defensive (http://portspoof.org/)
through a set of new
(defensive.html)
techniques.
A jar file that will send POST
requests to servers in order
(http://packetstormsecurity.com/files
to test for the hash collision blackarch-crypto
posttester 0.1 /109010/MagicHash-Collision-Testing-
vulnerability discussed at the (crypto.html)
Tool.html)
Chaos Communication
Congress in Berlin.
Powerfuzzer is a highly
automated web fuzzer based
on many other Open Source
fuzzers available (incl.
cfuzzer, fuzzled, fuzzer.pl, blackarch-fuzzer
powerfuzzer 1_beta (http://www.powerfuzzer.com)
jbrofuzz, webscarab, wapiti, (fuzzer.html)
Socket Fuzzer). It can detect
XSS, Injections (SQL, LDAP,
commands, code, XPATH)
and others.
PowerShell Runspace
Portable Post Exploitation
blackarch-windows
powerops 30.b238caf Tool aimed at making (https://github.com/fdiskyou/PowerOPS)
(windows.html)
Penetration Testing with
PowerShell "easier".
blackarch-
A PowerShell Post- (https://github.com/mattifestation
powersploit 476.c7985c9 exploitation
Exploitation Framework. /PowerSploit)
(exploitation.html)

128 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A payload stager using blackarch-binary
powerstager 12.b0201c8 (https://github.com/z0noxz/powerstager)
PowerShell. (binary.html)
A Professional PE file
Explorer for reversers,
malware researchers and blackarch-windows
ppee 1.07 (https://www.mzrst.com/)
those who want to statically (windows.html)
inspect PE files in more
details.
Yet another port scanner with
blackarch-scanner (https://packetstormsecurity.com/files
ppscan 0.3 HTTP and FTP tunneling
(scanner.html) /82897/PPScan-Portscanner.3.html)
support.
python script setting up a
transparent proxy to forward
all TCP and DNS traffic
blackarch-proxy
pr0cks 20.c98188b through a SOCKS / SOCKS5 (https://github.com/n1nj4sec/pr0cks)
(proxy.html)
or HTTP(CONNECT) proxy
using iptables -j REDIRECT
target.
Is a "Passive Real-time Asset blackarch-scanner
prads 1128.407cf7c (http://gamelinux.github.io/prads/)
Detection System". (scanner.html)
An automated
data/information harvesting
blackarch-scanner
praeda 48.1dc2220 tool designed to gather (https://github.com/percx/Praeda)
(scanner.html)
critical information from
various embedded devices.
Printer Exploitation Toolkit - blackarch-
pret 74.b868cbf The tool that made dumpster exploitation (https://github.com/RUB-NDS/PRET)
diving obsolete. (exploitation.html)
Standalone password
blackarch-misc (https://github.com/jsteube
princeprocessor 122.3c681d6 candidate generator using the
(misc.html) /princeprocessor/)
PRINCE algorithm.

129 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Provides a command line
interface and a C library to
blackarch-binary
proctal 350.fe7df47 manipulate the address (https://github.com/daniel-araujo/proctal)
(binary.html)
space of a running program
on Linux.
A suite of Java
blackarch-
metaprogramming tools
procyon 0.5.30 decompiler (https://bitbucket.org/mstrobel/procyon/)
focused on code generation
(decompiler.html)
and analysis.
Simple PROFINET fuzzer blackarch-fuzzer
profuzz 9.aa6dded (https://github.com/HSASec/ProFuzz)
based on Scapy. (fuzzer.html)
blackarch-
A Firewall analyzer written in (https://github.com/averagesecurityguy
prometheus 176.a316d66 networking
ruby /prometheus)
(networking.html)
Checks if your network
adapter(s) is running in
promiscuous mode, which blackarch-windows (http://ntsecurity.nu/toolbox
promiscdetect 1.0
may be a sign that you have (windows.html) /promisdetect/)
a sniffer running on your
computer.
A fast class scanner that blackarch-
propecia 2 scans for a specified open fingerprint (http://www.redlevel.org)
port with banner grabbing (fingerprint.html)
blackarch-voip (https://www.ee.oulu.fi/research/ouspg
protos-sip 2 SIP test suite.
(voip.html) /PROTOS_Test-Suite_c07-sip)
Tool for AWS security blackarch-
prowler 225.90497a5 assessment, auditing and defensive (https://github.com/alfresco/prowler)
hardening. (defensive.html)
THE REAL hacker friendly
blackarch-webapp
proxenet 712.67fc6b5 proxy for web application (https://github.com/hugsy/proxenet)
(webapp.html)
pentests.

130 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A powerful general purpose
RFID tool, the size of a deck
of cards, designed to snoop,
blackarch-radio
proxmark 1825.1dae9811 listen and emulate everything (https://github.com/Proxmark/proxmark3)
(radio.html)
from Low Frequency
(125kHz) to High Frequency
(13.56MHz) tags.
A hook preloader that allows
to redirect TCP traffic of
existing dynamically linked blackarch-proxy
proxychains-ng 4.12 (https://github.com/rofl0r/proxychains)
programs through one or (proxy.html)
more SOCKS or HTTP
proxies
This is a simple proxy tool
that checks for the HTTP
blackarch-scanner (http://packetstormsecurity.com/files
proxycheck 0.1 CONNECT method and
(scanner.html) /61864/proxycheck.pl.txt.html)
grabs verbose output from a
webserver.
Small multithreaded Perl
script written to enumerate
blackarch-proxy
proxyp 2013 latency, port numbers, server (http://sourceforge.net/projects/proxyp/)
(proxy.html)
names, & geolocations of
proxy IP addresses.
A security penetration testing
tool to scan for hosts and blackarch-scanner (http://packetstormsecurity.com/files
proxyscan 0.3
ports through a Web proxy (scanner.html) /69778/proxyScan.3.tgz.html)
server.
a program that connects stdin
and stdout to a server
blackarch-tunnel
proxytunnel 1.9.0.253 somewhere on the network, (http://proxytunnel.sourceforge.net)
(tunnel.html)
through a standard HTTPS
proxy

131 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to generate and blackarch-
(https://github.com/CroweCybersecurity
ps1encode 41.68d7778 encode a PowerShell based exploitation
/ps1encode)
Metasploit payloads. (exploitation.html)
blackarch-code-
A limited problem scanner for
pscan 1.3 audit (code- (http://deployingradius.com/pscan/)
C source files
audit.html)
A lightweight fake SSH server
blackarch-
designed to collect
pshitt 23.dae7931 honeypot (https://github.com/regit/pshitt)
authentication data sent by
(honeypot.html)
intruders.
Lists the contents of the blackarch-windows (http://www.ntsecurity.nu/toolbox
pstoreview 1.0
Protected Storage. (windows.html) /pstoreview/)
The Penetration Testers
blackarch-
Framework is a way for
ptf 882.273bd64 exploitation (https://github.com/trustedsec/ptf)
modular support for up-to-
(exploitation.html)
date tools.
Modified version of the
passing-the-hash tool blackarch-sniffer (https://github.com/byt3bl33d3r/pth-
pth-toolkit 7.3641cdc
collection made to work (sniffer.html) toolkit)
straight out of the box.
A tool for reliably tunneling
TCP connections over ICMP blackarch-tunnel (http://www.cs.uit.no/~daniels/PingTunnel
ptunnel 0.72
echo request and reply (tunnel.html) /#download)
packets
blackarch-misc
pulledpork 318.b3cb811 Snort rule management (https://github.com/shirkdog/pulledpork)
(misc.html)
Protocol Learning and blackarch-fuzzer
pulsar 31.baabdcc (https://github.com/hgascon/pulsar)
Stateful Fuzzing. (fuzzer.html)
Hunt domain names using
DNSDumpster, WHOIS, blackarch-recon
punter 41.5ab8158 (https://github.com/nethunteros/punter)
Reverse WHOIS, Shodan, (recon.html)
Crimeflare.

132 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A password hashing tool that
use the crypt function to blackarch-crypto
pwd-hash 2.0 (http://vladz.devzero.fr/pwd-hash.php)
generate the hash of a string (crypto.html)
given on standard input.
A target specific wordlist
generating tool for social blackarch-misc
pwdlogy 14.8b92bcf (https://github.com/tch1001/pwdlogy)
engineers and security (misc.html)
researchers.
Python-based CLI Password blackarch-crypto
pwdlyser 126.ef5b3c2 (https://github.com/ins1gn1a/pwdlyser)
Analyser (Reporting Tool. (crypto.html)
Extracts the binary SAM and
SYSTEM file from the blackarch-windows (http://www.tarasco.org/security
pwdump 7.1
filesystem and then the (windows.html) /pwdump_7/index.html)
hashes.
A tool that allows any number
of clients behind NATs to
communicate with a server
blackarch-
behind a separate NAT with
pwnat 11.10d6e10 networking (http://samy.pl/pwnat/)
*no* port forwarding and *no*
(networking.html)
DMZ setup on any routers in
order to directly communicate
with each other.
blackarch-
Makes debugging with GDB
pwndbg 605.a2f16c6 debugger (https://github.com/pwndbg/pwndbg)
suck less.
(debugger.html)
blackarch-
CTF framework and exploit
pwntools 3.8.0 disassembler (https://github.com/Gallopsled/pwntools)
development library.
(disassembler.html)
A silly & effective MD5 blackarch-cracker
pybozocrack 75.9900883 (https://github.com/ikkebr/PyBozoCrack)
cracker in Python. (cracker.html)
A useful hacker dictionary
blackarch-misc
pydictor 72.68803e3 builder for a brute-force (https://github.com/LandGrey/pydictor)
(misc.html)
attack.

133 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
Network attack tool like (https://github.com/nottinghamprisateam
pyersinia 49.73f4056 networking
yersinia but written in Python. /pyersinia)
(networking.html)
A python tool to analyse blackarch-malware
pyew 104.4754f38 (https://code.google.com/p/pyew/)
malware. (malware.html)
blackarch-
A couple of beta stage tools
pyexfil 65.585adc8 networking (https://github.com/ytisf/PyExfil)
for data exfiltration.
(networking.html)
Free web-application
blackarch-webapp
pyfiscan 1955.2749313 vulnerability and version (https://github.com/fgeek/pyfiscan)
(webapp.html)
scanner.
A program that converts
(packages) Python programs
blackarch-misc
pyinstaller 3.1.1 into stand-alone executables, (http://www.pyinstaller.org/)
(misc.html)
under Windows, Linux, Mac
OS X, Solaris and AIX.
blackarch-fuzzer
pyjfuzz 140.c8e5fff Python JSON Fuzzer. (https://github.com/mseclab/PyJFuzz)
(fuzzer.html)
blackarch-
pykek 12.651b9ba Kerberos Exploitation Kit. exploitation (https://github.com/bidord/pykek)
(exploitation.html)
Minimal DNS server written in blackarch-
(http://code.activestate.com/recipes
pyminifakedns 0.1 Python; it always replies with networking
/491264/)
a 127.0.0.1 A-record. (networking.html)
Code injection and blackarch-
pyrasite 2.0 introspection of running backdoor (http://pyrasite.com/)
Python processes. (backdoor.html)
The famous WPA blackarch-cracker
pyrit 0.5.0 (https://github.com/JPaulMora/Pyrit)
precomputed cracker (cracker.html)
A python multithreaded script
blackarch-scanner (https://github.com/moheshmohan
pyssltest 9.d7703f0 to make use of Qualys
(scanner.html) /pyssltest)
ssllabs api to test SSL flaws.

134 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Automates the task of sniffing blackarch-sniffer (http://packetstormsecurity.com/files
pytacle alpha2
GSM frames (sniffer.html) /124299/pytacle-alpha2.tar.gz)
A python based flexible
IDS/IPS testing framework blackarch-scanner
pytbull 2.0 (http://pytbull.sourceforge.net/)
shipped with more than 300 (scanner.html)
tests.
Python penetration testing blackarch-scanner
pythem 408.7c126a0 (https://github.com/m4n3dw0lf/PytheM)
framework. (scanner.html)
A lightweight multi-platform, blackarch-
(http://www.capstone-engine.org
python-capstone 3.0.4 multi-architecture reversing
/index.html)
disassembly framework (reversing.html)
blackarch-
JavaScript unobfuscator and (https://github.com/beautify-web/js-
python-jsbeautifier 1.6.14 reversing
beautifier beautify)
(reversing.html)
blackarch-
python-python- Python client for the (https://github.com/JustinAzoff/python-
30.022e16d networking
cymruwhois whois.cymru.com service cymruwhois)
(networking.html)
Python bindings for Tidy blackarch-misc
python-utidylib 0.2 (http://utidylib.berlios.de)
HTML parser/cleaner. (misc.html)
A lightweight multi-platform, blackarch-
(http://www.capstone-engine.org
python2-capstone 3.0.4 multi-architecture reversing
/index.html)
disassembly framework (reversing.html)
blackarch-
JavaScript unobfuscator and (https://github.com/beautify-web/js-
python2-jsbeautifier 1.6.14 reversing
beautifier beautify)
(reversing.html)
Tool aimed at helping
malware researchers to blackarch-malware (https://github.com/VirusTotal/yara-
python2-yara 3.6.3
identify and classify malware (malware.html) python)
samples
Tool to look for several
blackarch-mobile
qark 118.71523e9 security related Android (https://github.com/linkedin/qark)
(mobile.html)
application vulnerabilities.

135 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A python script for simple
information gathering. It
attempts to find subdomain blackarch-recon (http://packetstormsecurity.com/files
quickrecon 0.3.2
names, perform zone (recon.html) /104314/QuickRecon.3.2.html)
transfers and gathers emails
from Google and Bing.
Command line tool for
blackarch-
scanning streams within
quicksand-lite 23.cf3a872 defensive (https://github.com/tylabs/quicksand_lite)
office documents plus xor db
(defensive.html)
attack.
Open-source tools to disasm, blackarch-
radare2 1.6.0 debug, analyze and reversing (https://radare.org)
manipulate binary files (reversing.html)
blackarch-
Keystone assembler plugins (https://github.com/radare/radare2-extras
radare2-keystone 381.f5725ba disassembler
for radare2. /tree/master/unicorn)
(disassembler.html)
A forensic tool which grabs
as much information as blackarch-windows (http://www.security-projects.com
radiography 2
possible from a Windows (windows.html) /?RadioGraPhy)
system.
Password cracker based on
the faster time-memory trade- blackarch-cracker
rainbowcrack 1.6 (http://project-rainbowcrack.com/)
off. With MySQL and Cisco (cracker.html)
PIX Algorithm patches.
A tool to support security
professionals to access and blackarch-scanner (https://github.com/funkandwagnalls
ranger-scanner 149.3aae5dd
interact with remote Microsoft (scanner.html) /ranger)
Windows based systems.
This program uses bruteforce
blackarch-cracker
rarcrack 0.2 algorithm to find correct (http://rarcrack.sourceforge.net/)
(cracker.html)
password (rar, 7z, zip).

136 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A small program which lists
the information for all of the blackarch-windows (http://www.cultdeadcow.com/tools
rasenum 1.0
entries in any phonebook file (windows.html) /rasenum.html)
(.pbk).
A passive web application blackarch-fuzzer
ratproxy 1.58 (http://code.google.com/p/ratproxy/)
security assessment tool (fuzzer.html)
A Linkedin information
blackarch-recon
raven 10.091b20c gathering tool used to gather (https://github.com/0x09AL/raven)
(recon.html)
information.
Rapid Assessment of Web
blackarch-scanner (https://bitbucket.org/al14s/rawr/wiki
rawr 73.0924126 Resources. A web
(scanner.html) /Home)
enumerator.
Simple DNS Rebinding blackarch-spoof
rbndr 7.ed02bdc (https://github.com/taviso/rbndr)
Service. (spoof.html)
A tool to perform rainbow
table attacks on password
hashes. It is intended for
blackarch-cracker
rcracki-mt 0.7.0 indexed/perfected rainbow (http://rcracki.sourceforge.net/)
(cracker.html)
tables, mainly generated by
the distributed project
www.freerainbowtables.com
It connects to windows
blackarch-cracker
rdesktop-brute 1.5.0 terminal servers - Bruteforce (http://www.rdesktop.org/)
(cracker.html)
patch included.
Brute force attack against blackarch-wireless (https://github.com/t6x/reaver-wps-fork-
reaver 1.6.1
Wifi Protected Setup (wireless.html) t6x)
blackarch-
rebind 0.3.4 DNS Rebinding Tool exploitation (http://code.google.com/p/rebind/)
(exploitation.html)
A full-featured Web
blackarch-recon (https://bitbucket.org/LaNMaSteR53
recon-ng 4.9.2 Reconnaissance framework
(recon.html) /recon-ng)
written in Python.

137 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A security tool for
multithreaded information blackarch-recon
reconnoitre 256.1a1a5cc (https://github.com/codingo/Reconnoitre)
gathering and service (recon.html)
enumeration.
Network reconnaissance and
blackarch-recon
reconscan 37.d321842 vulnerability assessment (https://github.com/RoliSoft/ReconScan)
(recon.html)
tools.
Recover jpegs from damaged blackarch-forensic (http://www.rfc1149.net/devel
recoverjpeg 2.6.1
devices. (forensic.html) /recoverjpeg)
blackarch-
Cross platform interactive (http://www.backerstreet.com
recstudio 4.0_20130717 decompiler
decompiler /rec/rec.htm)
(decompiler.html)
A tool for forensic file system blackarch-forensic
recuperabit 25.ed87eaf (https://github.com/Lazza/RecuperaBit)
reconstruction. (forensic.html)
All in one tool for Information
blackarch-recon (https://github.com/Tuhinshubhra
red-hawk 21.db6cf24 Gathering, Vulnerability
(recon.html) /RED_HAWK)
Scanning and Crawling.
Finds non-discoverable
Bluetooth devices by brute-
blackarch-
forcing the last six bytes of (http://packetstormsecurity.com/files
redfang 2.5 bluetooth
the devices' Bluetooth /31864/redfang.2.5.tar.gz.html)
(bluetooth.html)
addresses and calling
read_remote_name().
A tool to poison a targeted
issuer of SIP INVITE
blackarch-voip
redirectpoison 1.1 requests with 301 (i.e. Moved (http://www.hackingexposedvoip.com/)
(voip.html)
Permanently) redirection
responses.
Digital Bond's ICS blackarch-misc (https://github.com/digitalbond
redpoint 123.23ef36b
Enumeration Tools. (misc.html) /Redpoint3)
Transparent redirector of any blackarch-proxy
redsocks 200.27b1788 (https://github.com/darkk/redsocks)
TCP connection to proxy. (proxy.html)

138 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


The successor to reDuh, pwn
a bastion webserver and blackarch-
regeorg 29.f4db171 create SOCKS proxies automation (https://github.com/sensepost/reGeorg)
through the DMZ. Pivot and (automation.html)
pwn.
Command line utility for
blackarch-forensic (http://projects.sentinelchicken.org
reglookup 1.0.1 reading and querying
(forensic.html) /reglookup)
Windows NT registries
blackarch-scanner
relay-scanner 1.7 An SMTP relay scanner. (http://www.cirt.dk)
(scanner.html)
Forensic tool to replay web-
based attacks (and also blackarch-forensic
replayproxy 1.1 (https://code.google.com/p/replayproxy/)
general HTTP traffic) that (forensic.html)
were captured in a pcap file.
A LLMNR and NBT-NS
poisoner, with built-in
HTTP/SMB/MSSQL
/FTP/LDAP rogue
blackarch-scanner (https://github.com/SpiderLabs
responder 201.0bdc183 authentication server
(scanner.html) /Responder/)
supporting NTLMv1/NTLMv2
/LMv2, Extended Security
NTLMSSP and Basic HTTP
authentication.
Ruby based reverse IP- blackarch-recon
reverseip 12.ca8eb44 (https://github.com/lolwaleet/ReverseIP)
lookup tool. (recon.html)
A simple reverse IP domain blackarch-recon
revipd 5.2aaacfb (https://github.com/PypeRanger/revipd)
scanner. (recon.html)
A reverse shell with terminal
blackarch-
support, data tunneling, and
revsh 215.174e309 backdoor (https://github.com/emptymonkey/revsh/)
advanced pivoting
(backdoor.html)
capabilities.

139 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Shellphish's automated
blackarch-
exploitation engine, originally
rex 418.d454dca exploitation (https://github.com/shellphish/rex)
created for the Cyber Grand
(exploitation.html)
Challenge.
Router EXploitation Toolkit -
small toolkit for easy creation blackarch-
rext 63.5f0f626 and usage of various python exploitation (https://github.com/j91321/rext)
scripts that work with (exploitation.html)
embedded devices.
blackarch-
RF ChipCon-based Attack
rfcat 161011 exploitation (http://code.google.com/p/rfcat)
Toolset.
(exploitation.html)
A back-end GPL tool to
directly inter-operate with any
blackarch-wireless
rfdump 1.6 RFID ISO-Reader to make (http://www.rfdump.org)
(wireless.html)
the contents stored on RFID
tags accessible
An open source python
blackarch-wireless
rfidiot 78.f4b5582 library for exploring RFID (http://rfidiot.org/)
(wireless.html)
devices.
A opensource tool to read / blackarch-wireless (http://www.bindshell.net/tools
rfidtool 0.01
write rfid tags (wireless.html) /rfidtool.html)
A null session RID cycle
blackarch-cracker
ridenum 59.31c08aa attack for brute forcing (https://github.com/trustedsec/ridenum)
(cracker.html)
domain controllers.
A rewrite of rifiuti, a great tool
from Foundstone folks for blackarch-forensic
rifiuti2 0.6.1 (https://code.google.com/p/rifiuti2/)
analyzing Windows Recycle (forensic.html)
Bin INFO2 file.
blackarch-
rinetd 0.62 internet redirection server networking (http://www.boutell.com/rinetd)
(networking.html)

140 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A script which maps domains
blackarch-recon
ripdc 0.2 related to an given ip address (http://nullsecurity.net/tools/scanner)
(recon.html)
or domainname.
Web backdoor - infector - blackarch-webapp
riwifshell 38.40075d5 (https://github.com/graniet/riwifshell)
explorer. (webapp.html)
Checks machines for the
blackarch-forensic
rkhunter 1.4.4 presence of rootkits and other (http://rkhunter.sourceforge.net/)
(forensic.html)
unwanted tools.
Multithreaded rlogin scanner.
blackarch-cracker
rlogin-scanner 0.2 Tested on Linux, OpenBSD (http://wayreth.eu.org/old_page/)
(cracker.html)
and Solaris.
Local root account blackarch-cracker
rootbrute 0.1 (http://www.packetstormsecurity.org/)
bruteforcer. (cracker.html)
blackarch-anti-
ropeadope 1.1 A linux log cleaner. forensic (anti- (http://www.highhacksociety.com/)
forensic.html)
ROPME is a set of python blackarch-
(http://www.vnsecurity.net/2010/08
ropeme 1.0 scripts to generate ROP exploitation
/ropeme-rop-exploit-made-easy/)
gadgets and payload. (exploitation.html)
Lets you search your gadgets
blackarch-
on your binaries (ELF format) (https://github.com/JonathanSalwan
ropgadget 5.4 exploitation
to facilitate your ROP /ROPgadget)
(exploitation.html)
exploitation.
Show information about
blackarch-
binary files and find gadgets
ropper 1.10.10 exploitation (https://github.com/sashs/Ropper)
to build rop chains for
(exploitation.html)
different architectures
blackarch-
A Return-oriented
roputils 195.ae7ed20 exploitation (https://github.com/inaz2/roputils)
Programming toolkit.
(exploitation.html)
Tool used to find vulnerable
blackarch-scanner (https://github.com/jh00nbr
routerhunter 21.4da257c routers and devices on the
(scanner.html) /Routerhunter.0)
Internet and perform tests.

141 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
The Router Exploitation (https://github.com/reverse-
routersploit 630.9d70626 exploitation
Framework. shell/routersploit)
(exploitation.html)
A full-cpp written tool that
blackarch-
aims to find ROP sequences
rp 138.3a54a7c exploitation (https://github.com/0vercl0k/rp)
in PE/Elf/Mach-O x86/x64
(exploitation.html)
binaries.
A collection of tools that can
blackarch-windows (http://ntsecurity.nu/toolbox
rpak 1.0 be useful for doing attacks on
(windows.html) /promisdetect/)
routing protocols.
Sniffs WINDOWS RPC
blackarch-windows
rpcsniffer 7.9fab095 messages in a given RPC (https://github.com/AdiKo/RPCSniffer)
(windows.html)
server process.
Contains three separate tools
for obtaining information from blackarch-windows (https://packetstormsecurity.com/files
rpctools 1.0
a system that is running RPC (windows.html) /31879/rpctools.0.zip.html)
services
Remmina Password Decoder blackarch-cracker (https://github.com/freakyclown
rpdscan 2.a71b0f3
and scanner. (cracker.html) /RPDscan)
Socks4 reverse proxy for blackarch-proxy
rpivot 2.c280a92 (https://github.com/artkond/rpivot)
penetration testing. (proxy.html)
blackarch-
A Record and Replay
rr 4.3.0 debugger (https://github.com/mozilla/rr)
Framework.
(debugger.html)
A reverse (connecting)
remote shell. Instead of
listening for incoming blackarch-
rrs 1.70 connections it will connect out backdoor (http://www.cycom.se/dl/rrs)
to a listener (rrs in listen (backdoor.html)
mode). With tty support and
more.

142 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


RSA tool for ctf - retreive
blackarch-crypto
rsactftool 67.2059f09 private key from weak public (https://github.com/Ganapati/RsaCtfTool)
(crypto.html)
key and/or uncipher data.
A tool to find RSA key in blackarch-cracker
rsakeyfind 1.0 (http://citp.princeton.edu/memory/code/)
RAM. (cracker.html)
Tool that can be used to
blackarch-crypto
rsatool 14.7dab6bc calculate RSA and RSA-CRT (https://github.com/ius/rsatool)
(crypto.html)
parameters.
blackarch-
rsmangler takes a wordlist (http://www.randomstorm.com
rsmangler 1.4 automation
and mangle it /rsmangler-security-tool.php)
(automation.html)
A Python based reverse shell
blackarch-
equipped with functionalities
rspet 261.7b3fdfd exploitation (https://github.com/panagiks/RSPET)
that assist in a post
(exploitation.html)
exploitation scenario.
A database of common,
interesting or useful blackarch-misc
rtfm 76.c281e6f (https://github.com/leostat/rtfm)
commands, in one handy (misc.html)
referable form.
An rtl-sdr receiver for smart
blackarch-radio
rtlamr 197.03369d1 meters operating in the (https://github.com/bemasher/rtlamr/)
(radio.html)
900MHz ISM band.
blackarch-scanner
rtlizer 35.5614163 Simple spectrum analyzer. (https://github.com/csete/rtlizer)
(scanner.html)
A cross platform Python
blackarch-scanner (https://github.com/EarToEarOak
rtlsdr-scanner 1001.8621d8b frequency scanning GUI for
(scanner.html) /RTLSDR-Scanner)
the OsmoSDR rtl-sdr library.
blackarch-voip
rtp-flood 1.0 RTP flooder (http://www.hackingexposedvoip.com/)
(voip.html)
blackarch-
Detects, reconstructs and
rtpbreak 1.3a networking (http://xenion.antifork.org/rtpbreak/)
analyzes any RTP session
(networking.html)

143 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


64bit Mac OS-X kernel rootkit
that uses no hardcoded
address to hook the BSD blackarch-
(http://nullsecurity.net/tools
rubilyn 0.0.1 subsystem in all OS-X Lion & backdoor
/backdoor.html)
below. It uses a combination (backdoor.html)
of syscall hooking and DKOM
to hide activity on a host.
MessagePack, a binary-
ruby-msgpack 1.0.2 based efficient data (.html) (http://msgpack.org/)
interchange format.
A tool to abuse Exchange blackarch-webapp
ruler 215.43f47e9 (https://github.com/sensepost/ruler)
services. (webapp.html)
The Remote Web Workplace
Attack tool will perform a
dictionary attack against a
live Microsoft Windows Small
(http://packetstormsecurity.com/files
Business Server's 'Remote blackarch-webapp
rww-attack 0.9.2 /79021/Remote-Web-Workplace-Attack-
Web Workplace' portal. It (webapp.html)
Tool.html)
currently supports both SBS
2003 and SBS 2008 and
includes features to avoid
account lock out.
A concurrent, command-line blackarch-fuzzer (https://github.com/petermbenjamin/s3-
s3-fuzzer 3.1008d79
AWS S3 Fuzzer. (fuzzer.html) fuzzer)
A disk data recovery tool to
blackarch-forensic
safecopy 1.7 extract data from damaged (http://safecopy.sourceforge.net/)
(forensic.html)
media.
A snort-like log analysis blackarch-ids (https://quadrantsec.com
sagan 1.0.0
engine. (ids.html) /sagan_log_analysis_engine/)
blackarch-
An all-in-one script for
sakis3g 0.2.0e automation (http://www.sakis3g.org/)
connecting with 3G.
(automation.html)

144 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Allows you to search an
entire network or a number of
blackarch-scanner (http://sourceforge.net/projects
sambascan 0.5.0 hosts for SMB shares. It will
(scanner.html) /sambascan2/)
also list the contents of all
public shares that it finds.
Dump password hashes from
blackarch-cracker (http://sourceforge.net/projects/ophcrack
samdump2 3.0.0 a Windows NT/2k/XP
(cracker.html) /files/samdump2/)
installation
Send copies of (UDP)
blackarch-
datagrams to multiple
samplicator 168.63d550a networking (https://github.com/sleinen/samplicator)
receivers, with optional
(networking.html)
sampling and spoofing.
Automatic samdump creation blackarch-cracker
samydeluxe 2.2ed1bac (http://github.com/jensp/samydeluxe)
script. (cracker.html)
blackarch-fuzzer (https://github.com/xoreaxeaxeax
sandsifter 1.dff6324 The x86 processor fuzzer.
(fuzzer.html) /sandsifter)
An open-source Samsung
blackarch-scanner
sandy 6.531ab16 phone encryption (https://github.com/donctl/sandy)
(scanner.html)
assessment framework
ELF anti-forensics exec, for
injecting full dynamic blackarch-binary
saruman 1.1a8e77d (https://github.com/elfmaster/saruman)
executables into process (binary.html)
image (With thread injection).
A simple crossplatform IDE
blackarch-misc
sasm 3.2.0 for NASM, MASM, GAS and (https://github.com/Dman95/SASM)
(misc.html)
FASM assembly languages.
blackarch-webapp
sawef 28.e65dc9f Send Attack Web Forms. (https://github.com/danilovazb/sawef)
(webapp.html)
A simple and Lightweight
blackarch-scanner
sb0x 19.04f40fe framework for Penetration (https://github.com/levi0x0/sb0x-project)
(scanner.html)
testing.

145 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Netcat-clone, portable, offers
strong encryption - features
AES-CBC + HMAC-SHA1
encryption, program blackarch-crypto (http://www2.packetstormsecurity.org/cgi-
sbd 1.36
execution (-e), choosing (crypto.html) bin/search/search.cgi?searchvalue=sbd)
source port, continuous
reconnection with delay +
more
blackarch-
Tool for automating shellcode
sc-make 10.a859987 exploitation (https://github.com/t00sh/sc-make)
creation.
(exploitation.html)
A frugal, high performance blackarch-forensic (http://www.digitalforensicssolutions.com
scalpel 2.0
file carver (forensic.html) /Scalpel/)
A tool that actively probes the
blackarch-scanner (http://www.caida.org/tools/measurement
scamper 20141211e Internet in order to analyze
(scanner.html) /scamper/)
topology and performance.
Utility for using websites that
blackarch-scanner
scanless 37.1f2d538 can perform port scans on (https://github.com/vesche/scanless)
(scanner.html)
your behalf.
Memory scanner designed to
blackarch-
isolate the address of an
scanmem 0.16.1 reversing (https://github.com/scanmem/scanmem)
arbitrary variable in an
(reversing.html)
executing process
Exploit using barcodes, blackarch-
(https://github.com/huntergregal
scansploit 9.a0890af QRcodes, earn13, exploitation
/scansploit)
datamatrix. (exploitation.html)
Fast SSH server and open blackarch-scanner (http://www.monkey.org/~provos
scanssh 2.1
proxy scanner. (scanner.html) /scanssh/)
A powerful interactive packet blackarch-
scapy 2.3.3 manipulation program written networking (http://www.secdev.org/projects/scapy/)
in Python (networking.html)

146 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Powerful interactive packet blackarch-
scapy3k 0.21 manipulation program written networking (https://github.com/phaethon/scapy)
in Python 3 (networking.html)
Can fuck network with no blackarch-misc
schnappi-dhcp 0.1 (http://www.emanuelegentili.eu/)
DHCP. (misc.html)
Security auditing tool for blackarch-scanner
scout2 984.b1add2e (http://isecpartners.github.io/Scout2/)
AWS environments. (scanner.html)
Searches for interesting blackarch-scanner (https://github.com/304GEEK/Scrape-
scrape-dns 58.3df392f
cached DNS entries. (scanner.html) DNS)
A fast high-level scraping and blackarch-webapp
scrapy 1.4.0 (http://scrapy.org)
web crawling framework. (webapp.html)
Easily retargetable and
hackable interactive blackarch-
scratchabit 476.f4a2f34 disassembler with disassembler (https://github.com/pfalcon/ScratchABit)
IDAPython-compatible plugin (disassembler.html)
API.
Data recovery program for blackarch-forensic (http://memberwebs.com/stef/software
scrounge-ntfs 0.9
NTFS file systems (forensic.html) /scrounge/)
A network scanner for blackarch-recon
sctpscan 34.4d44706 (http://www.p1sec.com/)
discovery and security. (recon.html)
Discover, Identify, and blackarch-
(http://www.hellfiresecurity.com
sdn-toolkit 1.21 Manipulate SDN-Based networking
/tools.htm)
Networks (networking.html)
An SDN penetration testing blackarch-scanner
sdnpwn 16.9ed28f8 (https://github.com/smythtech/sdnpwn)
toolkit. (scanner.html)
A tool to help to create blackarch-malware
sea 103.9aca1c8 (https://github.com/neuromancer/SEA)
exploits of binary programs. (malware.html)
blackarch-
1337Day Online Exploit (https://github.com/b3mb4m
search1337 13.c69937e automation
Scanner. /Search1337)
(automation.html)

147 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Next generation information
digging application geared
toward the needs of security
professionals. It uses
blackarch-scanner (http://thesprawl.org/projects/search-
seat 0.3 information stored in search
(scanner.html) engine-assessment-tool/)
engine databases, cache
repositories, and other public
resources to scan web sites
for potential vulnerabilities.
Web Apps Scanner and blackarch-webapp
secscan 1.5 (http://code.google.com/p/secscan-py/)
Much more utilities. (webapp.html)
blackarch-anti-
Secure file, disk, swap,
secure-delete 3.1 forensic (anti- (http://www.thc.org/)
memory erasure utilities.
forensic.html)
Increase the success rate of
phishing attacks by sending
blackarch-social
sees 67.cd741aa emails to company users as if (https://github.com/galkan/sees/)
(social.html)
they are coming from the very
same company's domain.
A rudimentary remote
desktop tool for the X11 blackarch-
sensepost-xrdp 16.46d6c19 protocol exploiting exploitation (https://github.com/sensepost/xrdp)
unauthenticated x11 (exploitation.html)
sessions.
A multi-threaded transparent
blackarch-proxy (https://github.com/darkoperator
sergio-proxy 0.2.1 HTTP proxy for manipulating
(proxy.html) /dnsrecon)
web traffic
blackarch-
Java serialization brute force (https://github.com/NickstaDB
serialbrute 3.111c217 exploitation
attack tool. /SerialBrute)
(exploitation.html)

148 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Sniffer that intents to sniff
HTTP packets and attempts
blackarch-
to reconstruct interesting
sessionlist 1.0 networking (http://www.0xrage.com/)
authentication data from
(networking.html)
websites that do not employ
proper secure cookie auth.
Social-engineer toolkit. Aimed
blackarch-social (https://www.trustedsec.com/downloads
set 7.7 at penetration testing around
(social.html) /social-engineer-toolkit)
Social-Engineering.
Allows you to set file
ownership to any account, as
blackarch-windows
setowner 1.1 long as you have the (http://ntsecurity.nu/toolbox/setowner/)
(windows.html)
"Restore files and directories"
user right.
blackarch-fuzzer (http://aconole.brad-x.com/programs
sfuzz 0.7.0 A simple fuzzer.
(fuzzer.html) /sfuzz.html)
Library and command line
blackarch-crypto (https://github.com/cr-marcstevens
sha1collisiondetection96.19d97bf tool to detect SHA collision in
(crypto.html) /sha1collisiondetection)
a file
A command line tool to detect blackarch-recon
shard 1.5 (https://github.com/philwantsfish/shard)
shared passwords. (recon.html)
Tool to enumerate shares blackarch-scanner (https://github.com/CroweCybersecurity
shareenum 46.3bfa81d
from Windows hosts. (scanner.html) /shareenum)
blackarch-code-
shellcheck 0.4.6 Shell script analysis tool audit (code- (http://www.shellcheck.net)
audit.html)
Tool to create and test blackarch-
(https://github.com/danielhenrymantilla
shellcode-factory 87.8e75e83 shellcodes from custom exploitation
/shellcode-factory)
assembly sources. (exploitation.html)

149 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A collection of shellcode,
loaders, sources, and
generators provided with blackarch-
(http://www.blackhatlibrary.net
shellcodecs 0.1 documentation designed to exploitation
/Shellcodecs)
ease the exploitation and (exploitation.html)
shellcode programming
process.
Implements a web server that
blackarch-
can export arbitrary (https://github.com/shellinabox
shellinabox 428.98e6eeb backdoor
command line tools to a web /shellinabox)
(backdoor.html)
based terminal emulator.
An offensive approach to the
anatomy of improperly written blackarch-misc
shelling 88.42128e3 (https://github.com/ewilded/shelling)
OS command injection (misc.html)
sanitisers.
Because sometimes you just
need shellcode and opcodes blackarch-
shellme 5.d5206f0 quickly. This essentially just exploitation (https://github.com/hatRiot/shellme)
wraps some nasm/objdump (exploitation.html)
calls into a neat script.
A toolkit that eases the blackarch-
shellnoob 2.1 writing and debugging of debugger (https://github.com/reyammer/shellnoob)
shellcode (debugger.html)
blackarch-
New Generation Exploit (https://github.com/b3mb4m/shellsploit-
shellsploit-framework 273.a16d22f exploitation
Development Kit. framework)
(exploitation.html)
Universal script packer--
transforms any type of script
blackarch-packer
sherlocked 1.f190c2b into a protected ELF (https://github.com/elfmaster/sherlocked)
(packer.html)
executable, encrypted with
anti-debugging.

150 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A Socks5 clone flooder for
blackarch-dos
shitflood 14.e74fc42 the Internet Relay Chat (IRC) (https://github.com/acidvegas/shitflood)
(dos.html)
protocol.
A tool to find and exploit blackarch-
shocker 60.239286f servers vulnerable to exploitation (https://github.com/nccgroup/shocker)
Shellshock. (exploitation.html)
blackarch-
Python library for Shodan (http://github.com/achillean/shodan-
shodan 1.6.8 automation
(https://developer.shodan.io). python)
(automation.html)
Search for hosts info with blackarch-recon (https://github.com/HatBashBR
shodanhat 13.e5e7e68
shodan. (recon.html) /ShodanHat)
A reverse TCP tunnel let you blackarch-
shootback 56.73cdc12 access target behind NAT or backdoor (https://github.com/aploium/shootback)
firewall. (backdoor.html)
A web fuzzing script written in blackarch-webapp (http://packetstormsecurity.com/files
shortfuzzy 0.1
perl. (webapp.html) /104872/Short-Fuzzy-Rat-Scanner.html)
Guesses sids/instances
against an Oracle database blackarch-cracker (http://www.cqure.net/wp/tools/database
sidguesser 1.0.5
according to a predefined (cracker.html) /sidguesser/)
dictionary file.
An http regression testing blackarch-dos
siege 4.0.2 (https://www.joedog.org/siege-home/)
and benchmarking utility (dos.html)
A tool that search in your HD
to find wich publishers has blackarch-windows (http://www.security-projects.com
sigspotter 1.0
been signed binaries in your (windows.html) /?SigSpotter)
PC.
A collection of traffic analysis
blackarch-
tools developed by the CERT
silk 3.16.0 networking (https://tools.netsa.cert.org/silk/)
NetSA to facilitate security
(networking.html)
analysis of large networks.
blackarch-
(https://code.google.com/p/simple-ducky-
simple-ducky 1.1.1 A payload generator. automation
payload-generator)
(automation.html)

151 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A simple python script that
leverages scapy for blackarch-scanner (http://packetstormsecurity.com/files
simple-lan-scan 1.0
discovering live hosts on a (scanner.html) /97353/Simple-LAN-Scanner.0.html)
network.
A simple Python CLI to spoof blackarch-social (https://github.com/lunarca
simpleemailspoofer 50.68f90bb
emails. (social.html) /SimpleEmailSpoofer)
Generic Android blackarch-mobile
simplify 1.1.0 (https://github.com/CalebFenton/simplify)
Deobfuscator. (mobile.html)
Email recon made fast and
easy, with a framework to blackarch-recon (https://github.com/killswitch-
simplyemail 521.50e6063
build on (recon.html) GUI/SimplyEmail)
http://CyberSyndicates.com.
blackarch-
A full operating system stack
sinfp 1.22 fingerprint (http://www.networecon.com/tools/sinfp/)
fingerprinting suite.
(fingerprint.html)
A small command line tool for
developers and
blackarch-voip (http://packetstormsecurity.com/files
siparmyknife 11232011 administrators of Session
(voip.html) /107301/sipArmyKnife_11232011.pl.txt)
Initiation Protocol (SIP)
applications.
A utility to perform dictionary
blackarch-voip (https://github.com/packetassailant
sipbrute 11.5be2fdd attacks against the VoIP SIP
(voip.html) /sipbrute)
Register hash.
blackarch-cracker (http://www.remote-exploit.org
sipcrack 0.2 A SIP protocol login cracker.
(cracker.html) /codes_sipcrack.html)
SIP protocol command line blackarch-sniffer
sipffer 29.efc3ff1 (https://github.com/xenomuta/SIPffer)
sniffer. (sniffer.html)
Simple IP Information Tools blackarch-recon
sipi 10.10f087f (https://github.com/ST2Labs/SIPI)
for Reputation Data Analysis. (recon.html)
A free Open Source test tool /
blackarch-voip
sipp 3.3 traffic generator for the SIP (http://sipp.sourceforge.net/)
(voip.html)
protocol.

152 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A small command line tool for
developers and
blackarch-voip
sipsak 0.9.6 administrators of Session (http://sipsak.org)
(voip.html)
Initiation Protocol (SIP)
applications.
blackarch-windows (http://www.hackingvoip.com
sipscan 0.1 A sip scanner.
(windows.html) /sec_tools.html)
A scanner for SIP proxies blackarch-scanner
sipshock 7.6ab5591 (https://github.com/zaf/sipshock)
vulnerable to Shellshock. (scanner.html)
blackarch-
sipvicious 0.2.8 Tools for auditing SIP devices automation (http://blog.sipvicious.org)
(automation.html)
Fingerprint a web app using
blackarch-webapp
sitediff 3.1383935 local files as the fingerprint (https://github.com/digininja/sitediff)
(webapp.html)
sources.
A fully automated, active web
blackarch-fuzzer
skipfish 2.10b application security (http://code.google.com/p/skipfish/)
(fuzzer.html)
reconnaissance tool
A PoC to bruteforce the
Cryptsetup implementation of blackarch-cracker
skul 14.e2c33ef (https://github.com/cryptcoffee/skul)
Linux Unified Key Setup (cracker.html)
(LUKS).
Takes over Parrot drones,
deauthenticating their true
owner and taking over blackarch-drone
skyjack 13.f0fe2e9 (https://github.com/samyk/skyjack)
control, turning them into (drone.html)
zombie drones under your
own control.
This is a tool that
demonstrates dumping MD5 blackarch-windows (http://packetstormsecurity.com/files
skype-dump 0.1
password hashes from the (windows.html) /119155/Skype-Hash-Dumper.0.html)
configuration file in Skype.

153 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A Cross Platform Forensic blackarch-forensic (http://osandamalith.github.io
skypefreak 33.9347a65
Framework for Skype. (forensic.html) /SkypeFreak/)
File system and media
blackarch-forensic
sleuthkit 4.4.2 management forensic (http://www.sleuthkit.org/sleuthkit)
(forensic.html)
analysis tools
blackarch-fuzzer (https://github.com/mfontanini/sloth-
sloth-fuzzer 39.9f7f59a A smart file fuzzer.
(fuzzer.html) fuzzer)
A highly configurable tool that
blackarch-dos
slowhttptest 1.6 simulates application layer (http://code.google.com/p/slowhttptest)
(dos.html)
denial of service attacks.
A tool which is written in perl
to test http-server
vulnerabilites for connection
blackarch-dos
slowloris 0.7 exhaustion denial of service (http://ha.ckers.org/slowloris/)
(dos.html)
(DoS) attacks so you can
enhance the security of your
webserver.
blackarch-dos
slowloris-py 20.efeaaee Low bandwidth DoS tool. (https://github.com/gkbrk/slowloris)
(dos.html)
blackarch-
An assembler/disassembler
smali 2.2.1 disassembler (https://github.com/JesusFreke/smali)
for Android's dex format
(disassembler.html)
blackarch-mobile (https://github.com/ch0psticks/Smali-
smali-cfgs 6.4450418 Smali Control Flow Graph's.
(mobile.html) CFGs)
Static Code Analysis for blackarch-mobile
smalisca 58.1aa7a16 (https://github.com/dorneanu/smalisca)
Smali files. (mobile.html)
blackarch-
Shellcode mapper - Handy
smap 23.b705fca exploitation (https://github.com/suraj-root/smap)
tool for shellcode analysis.
(exploitation.html)
Repository for the
smartphone-pentest- blackarch-mobile (https://github.com/georgiaw
104.fc45347 Smartphone Pentest
framework (mobile.html) /Smartphone-Pentest-Framework)
Framework (SPF).

154 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-cracker (http://packetstormsecurity.com/files
smbbf 0.9.1 SMB password bruteforcer.
(cracker.html) /25381/smbbf.9.1.tar.gz.html)
3 tools that work together to
blackarch-recon
smbcrunch 6.07da4ca simplify reconaissance of (https://github.com/Raikia/SMBCrunch)
(recon.html)
Windows File Shares.
A rapid psexec style attack blackarch-scanner (https://github.com/pentestgeek
smbexec 148.7827616
with samba tools. (scanner.html) /smbexec)
A handy SMB enumeration blackarch-scanner (https://github.com/ShawnDEvans
smbmap 57.cdb4851
tool. (scanner.html) /smbmap)
SMB / HTTP to SMB replay blackarch-windows (http://www.tarasco.org/security
smbrelay 3
attack toolkit. (windows.html) /smbrelay/)
A lightweight python utility for
blackarch-scanner
smbspider 10.7db9323 searching SMB/CIFS/Samba (https://github.com/T-S-A/smbspider)
(scanner.html)
file shares.
Performs an ARP spoofing
blackarch-spoof
smikims-arpspoof 14.7fd3021 attack using the Linux (https://github.com/smikims/arpspoof)
(spoof.html)
kernel's raw sockets.
A modular framework with
every kind of diagnostic and
blackarch-scanner
smod 53.7eb8423 offensive feature you could (https://github.com/enddo/smod)
(scanner.html)
need in order to pentest
modbus protocol.
PHP Command Injection blackarch-webapp
smplshllctrlr 9.2baf390 (https://github.com/z0noxz/smplshllctrlr)
exploitation tool. (webapp.html)
blackarch-fuzzer
smtp-fuzz 1.0 Simple smtp fuzzer. (none)
(fuzzer.html)
Automated testing of SMTP
blackarch-scanner
smtp-test 3.acbe743 servers for penetration (https://github.com/isaudits/smtp-test)
(scanner.html)
testing.

155 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Username guessing tool
primarily for use against the
blackarch-recon (http://pentestmonkey.net/tools/user-
smtp-user-enum 1.2 default Solaris SMTP service.
(recon.html) enumeration/smtp-user-enum)
Can use either EXPN, VRFY
or RCPT TO.
blackarch-scanner
smtp-vrfy 1.0 An SMTP Protocol Hacker. ()
(scanner.html)
Tool to identify the running blackarch-
(http://www.projectiwear.org/~plasmahh
smtpmap 0.8.234_BETA smtp software on a given fingerprint
/software.html)
host. (fingerprint.html)
blackarch-
(http://packetstormsecurity.com/files
smtpscan 0.5 An SMTP scanner fingerprint
/31102/smtpscan.5.tar.gz.html)
(fingerprint.html)
A very simple tool used for
sending simple email and do blackarch-scanner
smtptx 1.0 (http://www.0x90.se/)
some basic email testing from (scanner.html)
a pentester perspective.
A modular tool written in
blackarch-
bourne shell and designed to (http://www.nullsecurity.net/tools
sn00p 0.8 automation
chain and automate security /automation.html)
(automation.html)
tools and tests.
Automated Pentest Recon blackarch-recon
sn1per 197.649f857 (https://github.com/1N3/Sn1per)
Scanner. (recon.html)
Intercept and decrypt all
blackarch-sniffer (https://github.com/thebradbain
snapception 8.c156f9e snapchats received over your
(sniffer.html) /snapception)
network.
blackarch-
SMB Man in the Middle
snarf-mitm 41.bada142 exploitation (https://github.com/purpleteam/snarf)
Attack Engine / relay suite.
(exploitation.html)
Packet Trace Parser for TCP, blackarch-
sniffer 4.688854e SMTP Emails, and HTTP networking (https://github.com/julioreynaga/sniffer)
Cookies. (networking.html)

156 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Injects packets in the
transmission flow that are
blackarch-
able to seriously disturb
sniffjoke 0.4.1 defensive (http://www.delirandom.net/sniffjoke/)
passive analysis like sniffing,
(defensive.html)
interception and low level
information theft.
Turn back the asterisks in
blackarch-windows
snitch 1.2 password fields to plaintext (http://ntsecurity.nu/toolbox/snitch/)
(windows.html)
passwords.
SNMP brute force,
enumeration, CISCO config blackarch-cracker (https://github.com/SECFORCE/SNMP-
snmp-brute 15.64ec0ce
downloader and password (cracker.html) Brute)
cracking script.
SNMP fuzzer uses Protos
blackarch-fuzzer (http://www.arhont.com/en/category
snmp-fuzzer 0.1.1 test cases with an entirely
(fuzzer.html) /resources/tools-utilities/)
new engine written in Perl.
blackarch-
SNMP scanner and attacking
snmpattack 1.8 networking (http://www.c0decafe.de/)
tool.
(networking.html)
A free open source utility to blackarch-
snmpcheck 1.8 get information via SNMP networking (http://www.nothink.org/perl/snmpcheck/)
protocols. (networking.html)
blackarch-scanner
snmpenum 1.7 snmp enumerator (http://www.filip.waeytens.easynet.be/)
(scanner.html)
A free, multi-processes blackarch-scanner (http://www.nothink.org/perl/snmpscan
snmpscan 0.1
SNMP scanner. (scanner.html) /index.php)
Multithreaded DNS recursive blackarch-scanner
snoopbrute 17.589fbe6 (https://github.com/m57/snoopbrute)
host brute-force tool. (scanner.html)
A distributed, sensor, data
collection, interception, blackarch-drone (https://github.com/sensepost/snoopy-
snoopy-ng 128.eac73f5
analysis, and visualization (drone.html) ng)
framework.

157 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
A lightweight network
snort 2.9.9.0 defensive (http://www.snort.org)
intrusion detection system.
(defensive.html)
Steganography program for
blackarch-crypto
snow 20130616 concealing messages in text (http://darkside.com.au/snow/index.html)
(crypto.html)
files.
A native code to C/C++
blackarch-windows
snowman 0.1.0 decompiler, see the examples (http://derevenets.com/)
(windows.html)
of generated code.
A Windows based SNMP
detection utility that can
blackarch-windows (http://www.mcafee.com/uk/downloads
snscan 1.05 quickly and accurately
(windows.html) /free-tools/snscan.aspx)
identify SNMP enabled
devices on a network.
blackarch-webapp
snuck 6.76196b6 Automatic XSS filter bypass. (https://github.com/mauro-g/snuck)
(webapp.html)
The Swiss-Army Knife for blackarch-proxy (https://www.soapui.org/downloads
soapui 5.3.0
SOAP Testing. (proxy.html) /soapui/source-forge.html)
blackarch-
socat 1.7.3.2 Multipurpose relay networking (http://www.dest-unreach.org/socat/)
(networking.html)
Gathers public information on
blackarch-social (https://github.com/Betawolf/social-vuln-
social-vuln-scanner 11.91794c6 companies to highlight social
(social.html) scanner)
engineering risk.
blackarch-fuzzer
socketfuzz 26.089add2 Simple socket fuzzer. (https://github.com/landw1re/socketfuzz)
(fuzzer.html)

158 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to let you view
information about open
connections. It is similar to
blackarch-
the tool of the same name (https://packages.debian.org/unstable
sockstat 0.3 networking
that is included in FreeBSD, /main/sockstat)
(networking.html)
trying to faithfully reproduce
as much functionality as is
possible.
A Java Bytecode Analysis
blackarch-binary
soot 2.5.0 and Transformation (http://www.sable.mcgill.ca/soot)
(binary.html)
Framework.
A general-purpose Internet
utility package, with some
extra features to help in blackarch-windows
spade 114 (http://www.hoobie.net/brutus/)
tracing the source of spam (windows.html)
and other forms of Internet
harassment.
Static Php Analysis and blackarch-webapp
spaf 11.671a976 (https://github.com/Ganapati/spaf)
Fuzzer. (webapp.html)
Web Application Security blackarch-webapp
spaghetti 59.b17a7cb (https://github.com/m4ll0k/Spaghetti)
Scanner. (webapp.html)
Python GUI application which
simplifies network
infrastructure penetration
blackarch-scanner
sparta 21.b0a4514 testing by aiding the (http://sparta.secforce.com/)
(scanner.html)
penetration tester in the
scanning and enumeration
phase.
blackarch-
Frontpage and Sharepoint
spartan 16.6fd5fa7 fingerprint (https://github.com/sensepost/SPartan)
fingerprinting and attack tool.
(fingerprint.html)

159 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An open source tool written in
python to audit web blackarch-webapp
sparty 0.1 (http://sparty.secniche.org/)
applications using sharepoint (webapp.html)
and frontpage architecture.
Spectrum-Tools is a set of
utilities for using the Wi-Spy blackarch-wireless (http://www.kismetwireless.net
spectools 2010_04_R1
USB spectrum analyzer (wireless.html) /spectools/)
hardware. Stable version.
An active WPA/2 Bruteforcer,
original created to prove
weak standard key blackarch-cracker
speedpwn 8.3dd2793 (https://gitorious.org/speedpwn/)
generation in different ISP (cracker.html)
labeled routers without a
client is connected.
A python tool designed to
allow for quick recon and
blackarch-social
spf 66.525220d deployment of simple social (https://github.com/tatanus/SPF)
(social.html)
engineering phishing
exercises.
A program to map out SPF
blackarch-recon
spfmap 8.a42d15a and DKIM records for a large (https://github.com/BishopFox/spfmap)
(recon.html)
number of domains.
The Open Source blackarch-recon
spiderfoot 2.10 (http://spiderfoot.net/)
Footprinting Tool. (recon.html)
blackarch-fuzzer (https://code.google.com/p/spiderpig-
spiderpig-pdffuzzer 0.1 A javascript pdf fuzzer
(fuzzer.html) pdffuzzer/)
Configurable web resource blackarch-webapp (https://github.com/getdual/scripts-n-tools
spiga 488.7e4cb51
scanner. (webapp.html) /blob/master/spiga.py)
IMMUNITYsec's fuzzer blackarch-fuzzer (http://www.immunitysec.com/resources-
spike 2.9
creation kit in C (fuzzer.html) freesoftware.shtml)
A Proxy for detecting
blackarch-webapp (http://www.immunitysec.com/resources-
spike-proxy 148 vulnerabilities in web
(webapp.html) freesoftware.shtml)
applications

160 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A utility for creating
blackarch-
symmetrically encrypted and
spiped 1.5.0 networking (https://www.tarsnap.com/spiped.html)
authenticated pipes between
(networking.html)
socket addresses.
SPIP (CMS) scanner for
blackarch-webapp
spipscan 69.4ad3235 penetration testing purpose (https://github.com/PaulSec/SPIPScan)
(webapp.html)
written in Python.
A tool for statically checking
blackarch-code-
C programs for security
splint 3.1.2 audit (code- (http://www.splint.org/)
vulnerabilities and coding
audit.html)
mistakes
Fetch, install and search
blackarch-
exploit archives from exploit
sploitctl 68.18abb7f automation (https://github.com/BlackArch/sploitctl)
sites like exploit-db and
(automation.html)
packetstorm.
Maltego Penetration Testing blackarch-fuzzer
sploitego 153.d9568dc (https://github.com/allfro/sploitego)
Transforms. (fuzzer.html)
Simple script that checks a blackarch-recon (https://github.com/bishopfox
spoofcheck 16.8cce591
domain for email protections. (recon.html) /spoofcheck)
Designed to automate
spoofing or cloning Bluetooth
device Name, Class, and blackarch-
(http://www.hackfromacave.com/projects
spooftooph 0.5.2 Address. Cloning this bluetooth
/spooftooph.html)
information effectively allows (bluetooth.html)
Bluetooth device to hide in
plain sight
A Linux packet crafting tool.
blackarch-
Supports IPv4, IPv6 including (https://sites.google.com
sps 4.3 networking
extension headers, and /site/simplepacketsender/)
(networking.html)
tunneling IPv6 over IPv4.
blackarch-webapp
sqid 0.3 A SQL injection digger. (http://sqid.rubyforge.org/)
(webapp.html)

161 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Brute forces data out of
blackarch-fuzzer (http://www.justinclarke.com/archives
sqlbrute 1.0 databases using blind SQL
(fuzzer.html) /2006/03/sqlbrute.html)
injection.
A dictionary attack tool for blackarch-windows
sqldict 2.1 (http://ntsecurity.nu/toolbox/sqldict/)
SQL Server. (windows.html)
This will give you the SQLi
blackarch-scanner (https://github.com/Hadesy2k
sqlivulscan 210.0082c0c Vulnerable Website Just by
(scanner.html) /sqlivulscan)
Adding the Dork.
Automatic SQL injection and blackarch-webapp
sqlmap 1.1.8 (http://sqlmap.org)
database takeover tool (webapp.html)
A tool targeted to exploit SQL
Injection vulnerabilities on a blackarch-
sqlninja 0.2.999 web application that uses exploitation (http://sqlninja.sourceforge.net/)
Microsoft SQL Server as its (exploitation.html)
back-end.
This tool should be used to
audit the strength of Microsoft blackarch-cracker
sqlpat 1.0.1 (http://www.cqure.net/wp/sqlpat/)
SQL Server passwords (cracker.html)
offline.
SQL Server scanning tool
blackarch-windows
sqlping 4 that also checks for weak (http://www.sqlsecurity.com/downloads)
(windows.html)
passwords using wordlists.
Application created in .Net
1.1 that helps the penetration blackarch-windows (http://www.sqlpowerinjector.com
sqlpowerinjector 1.2
tester to find and exploit SQL (windows.html) /download.htm)
injections on a web page.
An open source MySQL blackarch-
sqlsus 0.7.2 injection and takeover tool, exploitation (http://sqlsus.sourceforge.net/)
written in perl (exploitation.html)
SSDP amplification scanner
blackarch-scanner (http://packetstormsecurity.com/files
ssdp-scanner 1.0 written in Python. Makes use
(scanner.html) /127994/SSDP-Amplification-Scanner.html)
of Scapy.

162 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


SSH server auditing (banner,
key exchange, encryption, blackarch-scanner
ssh-audit 165.22b671e (https://github.com/arthepsy/ssh-audit)
mac, compression, (scanner.html)
compatbility, etc).
Fake sshd that logs ip blackarch-
(https://github.com/droberson/ssh-
ssh-honeypot 53.05a6377 addresses, usernames, and honeypot
honeypot)
passwords. (honeypot.html)
blackarch-
ssh-mitm 35.0973c73 SSH man-in-the-middle tool. exploitation (https://github.com/jtesta/ssh-mitm)
(exploitation.html)
blackarch-cracker
ssh-privkey-crack 0.4 A SSH private key cracker. (https://code.google.com/p/lusas/)
(cracker.html)
SSH User Enumeration Script
blackarch-scanner (https://github.com/nccgroup/ssh-user-
ssh-user-enum 7.ae453c1 in Python Using The Timing
(scanner.html) enum)
Attack.
Password bruteforcer for blackarch-cracker (http://www.nth-dimension.org.uk
sshatter 1.2
SSH. (cracker.html) /downloads.php?id=34)
A horizontal SSH scanner
that scans large swaths of blackarch-cracker (https://github.com/getdual/scripts-n-tools
sshscan 1.0
IPv4 space for a single SSH (cracker.html) /blob/master/sshscan.py)
user and pass.
A very fast multithreaded blackarch-cracker
sshtrix 0.0.2 (http://nullsecurity.net/tools/cracker.html)
SSH login cracker. (cracker.html)
blackarch-tunnel
sshtunnel 0.1.2 Pure python SSH tunnels. (https://pypi.python.org/pypi/sshtunnel)
(tunnel.html)
Transparent proxy server that
blackarch-proxy
sshuttle 0.78.3 forwards all TCP packets (https://github.com/sshuttle/sshuttle)
(proxy.html)
over ssh
CN (Common Name) grabber (http://packetstormsecurity.com/files
ssl-hostname- blackarch-recon
1 on X.509 Certificates over /120634/Common-Name-Grabber-
resolver (recon.html)
HTTPS. Script.html)
All in one script for Man-In- blackarch-sniffer (https://github.com/zombiesam
ssl-phuck3r 2.0
The-Middle attacks. (sniffer.html) /ssl_phuck3r)

163 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


SSLCat is a simple Unix
utility that reads and writes blackarch-misc
sslcat 1.0 (http://www.bindshell.net/tools/sslcat)
data across an SSL enable (misc.html)
network connection.
Utility to perform security blackarch-scanner
sslcaudit 524.f218b9b (https://github.com/grwl/sslcaudit)
audits of SSL/TLS clients. (scanner.html)
an SSLv3/TLS network blackarch-sniffer
ssldump 0.9b3 (http://www.rtfm.com/ssldump/)
protocol analyzer (sniffer.html)
blackarch-
SSL/SSH/OpenVPN
sslh 1.18 networking (http://www.rutschle.net/tech/sslh.shtml)
/XMPP/tinc port multiplexer
(networking.html)
Command-line client for the blackarch-scanner
ssllabs-scan 1.4.0 (https://github.com/ssllabs/ssllabs-scan)
SSL Labs APIs (scanner.html)
A lightweight TLS/SSL cipher blackarch-scanner
sslmap 0.2.0 (http://thesprawl.org/projects/latest/)
suite scanner. (scanner.html)
Transparent proxy that
blackarch-cracker
sslnuke 5.c5faeaa decrypts SSL traffic and (https://github.com/jtripper/sslnuke)
(cracker.html)
prints out IRC messages.
A fast tools to scan SSL
services, such as HTTPS to blackarch-scanner
sslscan 1.10.2 (https://github.com/DinoTools/sslscan/)
determine the ciphers that (scanner.html)
are supported
A tool to MITM all SSL
connections on a LAN and
blackarch-sniffer (http://www.thoughtcrime.org/software
sslsniff 0.8 dynamically generate certs
(sniffer.html) /sslsniff/)
for the domains that are
being accessed on the fly
Python tool for analyzing the
configuration of SSL servers blackarch-misc
sslyze 1.1.1 (https://github.com/nabla-c0d3/sslyze/)
and for identifying (misc.html)
misconfigurations.
Simple Static Malware blackarch-malware
ssma 157.b3ab42a (https://github.com/secrary/SSMA)
Analyzer. (malware.html)

164 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Facilitates tunneling HTTP
communications through blackarch-proxy
ssrf-proxy 224.2e4c4a7 (https://github.com/bcoles/ssrf_proxy)
servers vulnerable to Server- (proxy.html)
Side Request Forgery.
blackarch-
Universal stack-based buffer
stackflow 2.2af525d exploitation (https://github.com/d4rkcat/stackflow)
overfow exploitation tool.
(exploitation.html)
This plugin extends
Metasploit for some missing
blackarch-
features and modules
staekka 9.57787ca exploitation (https://github.com/j-t/staekka)
allowing interaction with
(exploitation.html)
other/custom exploits/ways of
getting shell access.
A mitm proxy that will
blackarch-proxy
starttls-mitm 7.b257756 transparently proxy and dump (https://github.com/ipopov/starttls-mitm)
(proxy.html)
both plaintext and TLS traffic.
A high-performance word- blackarch-
(http://hashcat.net
statsprocessor 0.11 generator based on per- automation
/wiki/doku.php?id=statsprocessor)
position Markov-attack. (automation.html)
An automated tool for
blackarch-stego
stegdetect 18.3163085 detecting steganographic (https://github.com/redNixon/stegdetect)
(stego.html)
content in images.
Embeds a message in a file blackarch-anti-
steghide 0.5.1 by replacing some of the forensic (anti- (http://steghide.sourceforge.net)
least significant bits forensic.html)
Simple program for using
blackarch-stego
stegolego 8.85354f6 stegonography to hide data (https://github.com/razc411/StegoLeggo)
(stego.html)
within BMP images.
blackarch-tunnel
stegosip 10.d45c092 TCP tunnel over RTP/SIP. (https://github.com/epinna/Stegosip)
(tunnel.html)
blackarch-stego (https://github.com/zardus/ctf-tools/blob
stegsolve 1.0 Steganography Solver.
(stego.html) /master/stegsolve/install)

165 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A packet capture solution
which aims to quickly spool
blackarch-sniffer
stenographer 458.7aeb20f all packets to disk, then (https://github.com/google/stenographer)
(sniffer.html)
provide simple, fast access to
subsets of those packets.
A python image blackarch-stego
stepic 0.3 (http://domnit.org/stepic/doc/)
steganography tool. (stego.html)
Script to test an RDP host for
blackarch-scanner (https://github.com/ztgrace
sticky-keys-hunter 15.c816fc9 sticky keys and utilman
(scanner.html) /sticky_keys_hunter)
backdoor.
An advanced utility to test the
quality of WWW session
blackarch-misc
stompy 0.0.4 identifiers and other tokens (http://lcamtuf.coredump.cx/)
(misc.html)
that are meant to be
unpredictable.
This simple tool is useful to
test a PABX with "allow
(http://packetstormsecurity.com/files
guest" parameter set to "yes" blackarch-voip
storm-ring 0.1 /115852/Storm-Ringing-PABX-Test-
(in this scenario an (voip.html)
Tool.html)
anonymous caller could place
a call).
Proxy PoC implementation of blackarch-proxy
striptls 53.eff1d59 (https://github.com/tintinweb/striptls)
STARTTLS stripping attacks. (proxy.html)
Apache Struts2 vulnerability blackarch-scanner
strutscan 4.8712c12 (https://github.com/riusksk/StrutScan)
scanner written in Perl. (scanner.html)
A program that allows you to blackarch-
stunnel 5.42 encrypt arbitrary TCP networking (https://www.stunnel.org/)
connections inside SSL (networking.html)
A remote administration tool. blackarch-windows (https://dl.packetstormsecurity.net/trojans
sub7 2.2
No further comments ;-) (windows.html) /Subseven.2.2.zip)
A DNS meta-query spider
blackarch-scanner
subbrute 1.2.1 that enumerates DNS records (https://github.com/TheRook/subbrute)
(scanner.html)
and subdomains

166 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool designed for obtaining
blackarch-recon (http://www.edge-security.com
subdomainer 1.2 subdomain names from
(recon.html) /subdomainer.php)
public sources.
A Fast subdomains
blackarch-recon
sublist3r 111.def0527 enumeration tool for ()
(recon.html)
penetration testers.
blackarch-
Automated Man-in-the-Middle
subterfuge 5.0 exploitation (http://kinozoa.com)
Attack Framework
(exploitation.html)
A multi-threaded Linux/UNIX
blackarch-cracker (http://labs.portcullis.co.uk/application
sucrack 1.2.3 tool for brute-force cracking
(cracker.html) /sucrack)
local user accounts via su
A pure-python fully
blackarch-fuzzer
sulley 1.0.e72d343 automated and unattended (https://github.com/OpenRCE/sulley/)
(fuzzer.html)
fuzzing framework.
Powerful TCP port scanner, blackarch-windows (http://www.foundstone.com
superscan 4.1
pinger, resolver. (windows.html) /us/resources/proddesc/superscan.htm)
An Open Source Next
blackarch-
Generation Intrusion (http://openinfosecfoundation.org
suricata 4.0.0 defensive
Detection and Prevention /index.php/download-suricata)
(defensive.html)
Engine.
A simple script to extract all
web resources by means of blackarch-scanner (https://github.com/anantshri/svn-
svn-extractor 39.39941be
.SVN folder exposed over (scanner.html) extractor)
network.
Swiss Army Knife SMTP; blackarch-
swaks 20170101.0 Command line SMTP testing, networking (http://jetmore.org/john/code/swaks/)
including TLS and AUTH (networking.html)
A tool used to automate Linux
blackarch-forensic (https://github.com/sevagas
swap-digger 27.2d67930 swap analysis during post-
(forensic.html) /swap_digger)
exploitation or forensics.
A distributed penetration blackarch-scanner
swarm 41.1713c1e (https://github.com/Arvin-X/swarm)
testing tool. (scanner.html)

167 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


First tool for testing security
in Flash movies. A runtime blackarch-
swfintruder 0.9.1 analyzer for SWF external reversing (http://code.google.com/p/swfintruder/)
movies. It helps to find flaws (reversing.html)
in Flash.
A collection of SWF
blackarch-binary
swftools 0.9.2 manipulation and creation (http://www.swftools.org/)
(binary.html)
utilities
IPv6 address spoofing with
blackarch-spoof
sylkie 44.0d18b61 the Neighbor Discovery (https://github.com/dlrobertson/sylkie)
(spoof.html)
Protocol.
A plugin for Hex-Ray's IDA
blackarch-
Pro and radare2 to export the
syms2elf 6.1004741 reversing (https://github.com/danigargu/syms2elf)
symbols recognized to the
(reversing.html)
ELF symbol table.
A very simply script to
blackarch-dos (http://thesprawl.org/projects/syn-
synflood 0.1 illustrate DoS SYN Flooding
(dos.html) flooder/)
attack.
A custom eth->ip->tcp packet
blackarch-spoof (http://packetstormsecurity.com/files
synner 1.1 generator (spoofer) for testing
(spoof.html) /69802/synner.c.html)
firewalls and dos attacks.
fast asynchronous half-open blackarch-scanner (http://www.digit-labs.org/files/tools
synscan 5.02
TCP portscanner (scanner.html) /synscan/)
blackarch-
A General Purpose DLL &
syringe 1.9786f35 backdoor (https://github.com/securestate/syringe)
Code Injection Utility.
(backdoor.html)
Open source system-level
blackarch-recon
sysdig 0.17.0 exploration and (http://www.sysdig.org/)
(recon.html)
troubleshooting tool
blackarch-windows
sysinternals-suite 2.5 Sysinternals tools suite. (http://sysinternals.com/)
(windows.html)
Experimental Multi-protocol blackarch-dos
t50 5.6.15 (http://t50.sourceforge.net/)
Packet Injector Tool. (dos.html)

168 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
tabi 11.5885531 BGP Hijack Detection. defensive (https://github.com/ANSSI-FR/tabi)
(defensive.html)
Taof is a GUI cross-platform
blackarch-fuzzer
taof 0.3.2 Python generic network (http://taof.sf.net)
(fuzzer.html)
protocol fuzzer.
Transient Bluetooth
Environment Auditor includes
an ncurses-based Bluetooth blackarch-
tbear 1.5 scanner (a bit similar to bluetooth (http://freshmeat.net/projects/t-bear)
kismet), a Bluetooth DoS tool, (bluetooth.html)
and a Bluetooth hidden
device locator.
A set of tools that deal with
acquiring physical memory
dumps via FireWire and then
scan the memory dump to blackarch-dos (http://packetstormsecurity.com/files
tcgetkey 0.1
locate TrueCrypt keys and (dos.html) /119146/tcgetkey.1.html)
finally decrypt the encrypted
TrueCrypt container using the
keys.
Reveal encrypted files stored blackarch-forensic
tchunt-ng 208.b8cf7fc (https://github.com/antagon/TCHunt-ng)
on a filesystem. (forensic.html)
blackarch-cracker
tckfc 21.a32167e TrueCrypt key file cracker. (https://github.com/Octosec/tckfc)
(cracker.html)
2^6 TCP control bit fuzzer (no blackarch-fuzzer (https://www.ee.oulu.fi/research/ouspg
tcpcontrol-fuzzer 0.1
ECN or CWR). (fuzzer.html) /tcpcontrol-fuzzer)
blackarch-
A tool for network monitoring
tcpdump 4.9.1 networking (http://www.tcpdump.org)
and data acquisition
(networking.html)
Extracts files from captured blackarch-
tcpextract 1.1 TCP sessions. Support live networking (https://pypi.python.org/pypi/tcpextract/)
streams and pcap files. (networking.html)

169 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Captures data transmitted as blackarch-
tcpflow 1.4.5 part of TCP connections then networking (https://github.com/simsong/tcpflow)
stores the data conveniently (networking.html)
TCP stream sniffer and blackarch-sniffer
tcpick 0.2.1 (http://tcpick.sourceforge.net/)
connection tracker (sniffer.html)
blackarch-
A general tcp protocols
tcpjunk 2.9.03 exploitation (http://code.google.com/p/tcpjunk)
testing and hacking utility.
(exploitation.html)
Gives the ability to replay blackarch-
tcpreplay 4.2.5 previously captured traffic in networking (http://tcpreplay.appneta.com)
a libpcap format (networking.html)
blackarch-
A traceroute implementation (http://michael.toren.net
tcptraceroute 1.5beta7 networking
using TCP packets. /code/tcptraceroute/)
(networking.html)
A utility written in Python that
blackarch-
lets you monitor forwarded (http://hathawaymix.org/Software
tcpwatch 1.3.1 networking
TCP connections or HTTP /TCPWatch)
(networking.html)
proxy connections.
A tool for extracting files from blackarch-misc
tcpxtract 1.0.1 (http://tcpxtract.sourceforge.net)
network traffic. (misc.html)
Command line tool to send a
blackarch-voip
teardown 1.0 BYE request to tear down a (http://www.hackingexposedvoip.com/)
(voip.html)
call.
IP URL and MD5 OSINT blackarch-forensic (https://github.com/1aN0rmus
tekdefense-automater88.42548cf
Analysis (forensic.html) /TekDefense-Automater)
Smart meter testing blackarch-fuzzer
termineter 0.1.0 (https://code.google.com/p/termineter/)
framework (fuzzer.html)
Checks and undeletes
blackarch-forensic (http://www.cgsecurity.org
testdisk 7.0 partitions + PhotoRec,
(forensic.html) /index.html?testdisk.html)
signature based recovery tool
blackarch-crypto
testssl 2.8 Testing TLS/SSL encryption. (https://github.com/drwetter/testssl.sh)
(crypto.html)

170 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


TFTP-bruteforcer is a fast
blackarch-cracker
tftp-bruteforce 0.1 TFTP filename bruteforcer (http://www.hackingexposedcisco.com/)
(cracker.html)
written in perl.
Master TFTP fuzzing script
blackarch-fuzzer
tftp-fuzz 1337 as part of the ftools series of (http://nullsecurity.net/tools/fuzzer.html)
(fuzzer.html)
fuzzers.
This tool accepts connection
on tftp and reloads requested
content from an upstream tftp
server. Meanwhile
blackarch-proxy
tftp-proxy 0.1 modifications to the content (http://www.c0decafe.de/)
(proxy.html)
can be done by pluggable
modules. So this one's nice if
your mitm with some
embedded devices.
blackarch-
TCP/IP Gender Changer
tgcd 1.1.1 networking (http://tgcd.sourceforge.net/)
Daemon utility.
(networking.html)
Complete tool set to attack
blackarch-
the inherent protocol
thc-ipv6 3.2 networking (https://thc.org/thc-ipv6/)
weaknesses of IPv6 and
(networking.html)
ICMP6
Finds crypto keys, encrypted
data and compressed data in blackarch-cracker
thc-keyfinder 1.0 (https://www.thc.org/releases.php)
files by analyzing the entropy (cracker.html)
of parts of the file.
A brute force program that
blackarch-cracker
thc-pptp-bruter 0.1.4 works against pptp vpn (http://www.thc.org)
(cracker.html)
endpoints (tcp port 1723).
This tool finds undocumented
blackarch-cracker
thc-smartbrute 1.0 and secret commands (https://www.thc.org/thc-smartbrute/)
(cracker.html)
implemented in a smartcard.

171 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to verify the
performance of SSL. To be
used in your authorized and
legitimate area ONLY. You blackarch-dos
thc-ssl-dos 1.4 (http://www.thc.org/thc-ssl-dos/)
need to accept this to make (dos.html)
use of it, no use for bad
intentions, you have been
warned!
blackarch-fuzzer
thefuzz 147.8c3d781 CLI fuzzing tool. (https://github.com/droberson/thefuzz)
(fuzzer.html)
Python tool for gathering
e-mail accounts and
subdomain names from blackarch-recon (http://www.edge-security.com
theharvester 56.eb08d32
different public sources (recon.html) /theHarvester.php)
(search engines, pgp key
servers).
Automatic SQL injection blackarch-webapp
themole 0.3 (http://sourceforge.net/projects/themole/)
exploitation tool. (webapp.html)
A project created to make the
possibility of malware blackarch-malware
thezoo 151.c5e5bd8 (https://github.com/ytisf/theZoo)
analysis open and available (malware.html)
to the public.
A security scanner, that
blackarch-
checks computer for known
tiger 3.2.3 automation (http://www.nongnu.org/tiger/)
problems. Can also use
(automation.html)
tripwire, aide and chkrootkit.
An easy and simple tool
implemented in Python for ip blackarch-recon
tilt 90.2bc2ef2 (https://github.com/AeonDave/tilt)
reconnaissance, with reverse (recon.html)
ip lookup.

172 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


This program generates a
*.wav file to "send" an own blackarch-wireless
timegen 0.4 (http://bastianborn.de/radio-clock-hack/)
time signal to DCF77 (wireless.html)
compatible devices.
blackarch-
VPN (Virtual Private Network)
tinc 1.0.31 networking (http://www.tinc-vpn.org/)
daemon
(networking.html)
Get detailed information blackarch-recon (https://github.com/technoskald
tinfoleak 3.6469eb3
about a Twitter user activity. (recon.html) /tinfoleak/)
Get detailed information blackarch-recon (http://www.vicenteaguileradiaz.com
tinfoleak2 2.0
about a Twitter user activity. (recon.html) /tools/)
A light-weight HTTP proxy
blackarch-proxy
tinyproxy 1.8.4 daemon for POSIX operating (https://banu.com/tinyproxy/)
(proxy.html)
systems.
A Java-based framework for blackarch-crypto (https://github.com/RUB-NDS/TLS-
tls-attacker 1.2
analyzing TLS libraries. (crypto.html) Attacker)
blackarch-
Tool and scripts to perform (https://github.com/LeeBrotherston/tls-
tls-fingerprinting 252.1aced53 fingerprint
TLS Fingerprinting. fingerprinting)
(fingerprint.html)
blackarch-
A tool to fingerprint SSL/TLS (https://github.com/WestpointLtd
tls-prober 264.d56de68 fingerprint
servers. /tls_prober)
(fingerprint.html)
A command line tool to
blackarch-crypto
tlsenum 78.787c88b enumerate TLS cipher-suites (https://github.com/Ayrx/tlsenum)
(crypto.html)
supported by a server.
SSL/TLS client testing blackarch-crypto (https://github.com/iSECPartners
tlspretense 0.6.2
framework (crypto.html) /tlspretense)
A Linux shell script whose
purpose is to evaluate the blackarch-
(http://blog.taddong.com/2011/05/tlssled-
tlssled 1.3 security of a target SSL/TLS automation
v10.html)
(HTTPS) web server (automation.html)
implementation.

173 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


a lame tool to prod the oracle blackarch-misc (http://www.jammed.com/~jwa/hacks
tnscmd 1.3
tnslsnr process (1521/tcp) (misc.html) /security/tnscmd/)
Apache Tomcat auto WAR blackarch-
(https://github.com/mgeeky
tomcatwardeployer 65.c3b44f1 deployment & pwning exploitation
/tomcatWarDeployer)
penetration testing tool. (exploitation.html)
An IPv6 security analysis
toolkit, with the particularity blackarch-scanner
topera 19.3e230fd (https://github.com/toperaproject/topera)
that their attacks can't be (scanner.html)
detected by Snort.
Anonymizing overlay blackarch-proxy
tor 0.3.0.10 (https://www.torproject.org/)
network. (proxy.html)
Tor Autocircuit was
developed to give users a
finer control over Tor circuit
creation. The tool exposes blackarch-
(http://www.thesprawl.org/projects/tor-
tor-autocircuit 0.2 the functionality of TorCtl defensive
autocircuit/)
library which allows its users (defensive.html)
to control circuit length,
speed, geolocation, and other
parameters.
Tor Browser Bundle: blackarch-
(https://www.torproject.org/projects
tor-browser-en 6.5.2 Anonymous browsing using defensive
/torbrowser.html.en)
firefox and tor (defensive.html)
A slow POST Denial of
blackarch-dos (http://sourceforge.net/projects
torshammer 1.0 Service testing tool written in
(dos.html) /torshammer/)
Python.
Wrapper to safely torify blackarch-proxy (https://gitweb.torproject.org
torsocks 2.2.0
applications (proxy.html) /torsocks.git/)

174 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


TPCAT is based upon
pcapdiff by the EFF. TPCAT
will analyze two packet
captures (taken on each side
blackarch-misc
tpcat latest of the firewall as an example) (http://sourceforge.net/projects/tpcat/)
(misc.html)
and report any packets that
were seen on the source
capture but didnt make it to
the dest.
Automatic Server-Side
blackarch-webapp
tplmap 652.4a3fa9a Template Injection Detection (https://github.com/epinna/tplmap)
(webapp.html)
and Exploitation Tool.
Tracks the route taken by blackarch-recon
traceroute 2.1.0 (http://traceroute.sourceforge.net/)
packets over an IP network (recon.html)
Hunt for sensitive information blackarch-recon (https://github.com/GuerrillaWarfare
treasure 6.a91d52b
through githubs code search. (recon.html) /Treasure)
An utility designed to identify
blackarch-forensic
trid 2.24 file types from their binary (http://mark0.net/soft-trid-e.html)
(forensic.html)
signatures.
blackarch-fuzzer (http://codemonkey.org.uk/projects
trinity 5061.c988a3c1 A Linux System call fuzzer.
(fuzzer.html) /trinity/)
A Dynamic Binary Analysis blackarch-binary (https://github.com/JonathanSalwan
triton 1904.5d876f6f
(DBA) framework. (binary.html) /Triton)
An advanced and invisible blackarch-
(http://nullsecurity.net/tools
trixd00r 0.0.1 userland backdoor based on backdoor
/backdoor.html)
TCP/IP for UNIX systems. (backdoor.html)
Password cracking for blackarch-cracker
truecrack 35 (http://code.google.com/p/truecrack/)
truecrypt(c) volumes. (cracker.html)
Free open-source cross-
blackarch
truecrypt 7.1a platform disk encryption (http://www.truecrypt.org/)
(blackarch.html)
software

175 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Detect TrueCrypt containers
blackarch-forensic
truehunter 11.c757b02 using a fast and memory (https://github.com/adoreste/truehunter)
(forensic.html)
efficient approach.
Searches through git
repositories for high entropy blackarch-recon
trufflehog 56.3cfdc6f (https://github.com/dxa4481/truffleHog)
strings, digging deep into (recon.html)
commit history.
An open-source UNIX
backdoor that compiles on all blackarch-
(http://packetstormsecurity.com/search
tsh 0.6 variants, has full pty support, backdoor
/?q=tsh)
and uses strong crypto for (backdoor.html)
communication.
blackarch-
An open-source UNIX
tsh-sctp 2.850a2da backdoor (https://github.com/infodox/tsh-sctp)
backdoor.
(backdoor.html)
a set of tools which will wrap
and tunnel any TCP
blackarch-
communication over HTTP. It
tunna 34.7074493 networking (https://github.com/SECFORCE/Tunna)
can be used to bypass
(networking.html)
network restrictions in fully
firewalled environments.
Netcut-like program for Linux blackarch-sniffer
tuxcut 38.44e8db2 (https://github.com/a-atalla/tuxcut.git)
written in PyQt. (sniffer.html)
Tweets metadata scraper & blackarch-social
tweets-analyzer 36.c49b6db (https://github.com/x0rz/tweets_analyzer)
activity analyzer. (social.html)
blackarch-recon (http://www.digininja.org/projects
twofi 2.0 Twitter Words of Interest.
(recon.html) /twofi.php)
Enumerate Typo3 version blackarch-webapp (https://github.com/whoot/Typo-
typo-enumerator 77.9565029
and extensions. (webapp.html) Enumerator)

176 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool designed to automate
injecting executables to blackarch-
(http://www.nullsecurity.net/tools
u3-pwn 2.0 Sandisk smart usb devices backdoor
/backdoor.html)
with default U3 software (backdoor.html)
install.
blackarch-misc
uatester 1.06 User Agent String Tester (http://code.google.com/p/ua-tester/)
(misc.html)
A 2.4 GHz wireless
development board suitable
blackarch-
for Bluetooth (https://github.com/greatscottgadgets
ubertooth 2017.03.R2 bluetooth
experimentation. Open /ubertooth/releases)
(bluetooth.html)
source hardware and
software. Tools only.
A Ubiquiti device discovery blackarch-recon (https://github.com/headlesszeke
ubiquiti-probing 5.c28f4c1
tool. (recon.html) /ubiquiti-probing)
Tool, which automates some
of the tasks you might need
blackarch-wireless
ubitack 0.3 on a (wireless) penetration (https://code.google.com/p/ubitack/)
(wireless.html)
test or while you are on the
go.
blackarch-
A minimalistic disassembler
udis86 1.7.2 reversing (http://udis86.sourceforge.net/)
library
(reversing.html)
An Encrpyted, Anti-Replay,
Multiplexed Udp Tunnel, blackarch-
(https://github.com/wangyu-/udp2raw-
udp2raw-tunnel 440.c8113cc tunnels udp traffic through networking
tunnel)
fake-tcp or icmp by using raw (networking.html)
socket.
This program hides UDP blackarch-
udpastcp 28.86479c0 traffic as TCP traffic in order networking (https://github.com/Hello71/udpastcp)
to bypass certain firewalls. (networking.html)

177 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
Tunnels TCP over UDP
udptunnel 19 networking (http://code.google.com/p/udptunnel/)
packets.
(networking.html)
A graphical simulator that can
emulate different modules in blackarch-scanner
udsim 23.35c1710 (https://github.com/zombieCraig/UDSim/)
a vehicle and respond to (scanner.html)
UDS request.
Parse BIOS/Intel ME/UEFI
firmware related structures: blackarch-firmware (https://github.com/theopolis/uefi-
uefi-firmware-parser 149.81a46aa
Volumes, FileSystems, Files, (firmware.html) firmware-parser)
etc
Allows you to test the security
of wireless networks by blackarch-cracker
ufo-wardriving 4 (http://www.ufo-wardriving.com/)
detecting their passwords (cracker.html)
based on the router model.
A tool designed to launch
DDoS attacks against a
blackarch-dos
ufonet 32.1c88898 target, using 'Open Redirect' (https://github.com/epsylon/ufonet)
(dos.html)
vectors on third party web
applications, like botnet.
The USB host security blackarch-scanner
umap 25.3ad8121 (https://github.com/nccgroup/umap)
assessment tool. (scanner.html)
blackarch-
umit 1.0 A powerful nmap frontend. networking (http://www.umitproject.org/)
(networking.html)
A forensic tool to find
blackarch-forensic
unhide 20130526 processes hidden by rootkits, (http://sourceforge.net/projects/unhide/)
(forensic.html)
LKMs or by other techniques.
blackarch-
Multithreaded SQL union (https://github.com/GDSSecurity
unibrute 1.b3fb4b7 exploitation
bruteforcer. /Unibrute)
(exploitation.html)

178 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A simple tool for using a
blackarch-
PowerShell downgrade attack
unicorn-powershell 70.c3a9222 backdoor (https://github.com/trustedsec/unicorn)
and inject shellcode straight
(backdoor.html)
into memory.
A new information gathering blackarch-scanner
unicornscan 0.4.7 (http://www.unicornscan.org/)
and correlation engine. (scanner.html)
The universal fuzzing tool for
browsers, web services, files, blackarch-fuzzer
uniofuzz 1337 (http://nullsecurity.net/tools/fuzzer.html)
programs and network (fuzzer.html)
services/ports
A simple Remote File
Include, Local File Include
blackarch-fuzzer
uniscan 6.3 and Remote Command (http://sourceforge.net/projects/uniscan/)
(fuzzer.html)
Execution vulnerability
scanner.
Tries to find
misconfigurations that could
blackarch-
allow local unprivilged users (http://pentestmonkey.net/tools/audit
unix-privesc-check 1.4 automation
to escalate privileges to other /unix-privesc-check)
(automation.html)
users or to access local apps
(e.g. databases).
Bruteforces network login blackarch-windows
unsecure 1.2 (http://www.sniperx.net/)
masks. (windows.html)
Seed recovery tool for blackarch-crypto
untwister 119.a42b8f8 (https://github.com/altf4/untwister)
PRNGs. (crypto.html)
UPnP Pentest Toolkit for blackarch-windows (https://github.com/nccgroup/UPnP-
upnp-pentest-toolkit 1.1
Windows. (windows.html) Pentest-Toolkit)
Scans the LAN or a given
blackarch-scanner
upnpscan 0.4 address range for UPnP (http://www.cqure.net/wp/upnpscan/)
(scanner.html)
capable devices.

179 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A script that automates
detection of security flaws on blackarch-webapp
uppwn 5.b7cdd93 (https://github.com/ferrery1/UpPwn)
websites' file upload (webapp.html)
systems'.
Ultimate executable blackarch-binary
upx 3.94 (http://upx.sourceforge.net/)
compressor. (binary.html)
Universal Radio Hacker:
blackarch-radio
urh 2214.1e8a1ee8 investigate wireless protocols (https://github.com/jopohl/urh)
(radio.html)
like a boss.
Generate and test domain
typos and variations to detect
blackarch-webapp (http://www.morningstarsecurity.com
urlcrazy 0.5 and perform typo squatting,
(webapp.html) /research/urlcrazy)
URL hijacking, phishing, and
corporate espionage.
A python tool to extract URL
addresses from different HOT blackarch-webapp
urldigger 02c (https://code.google.com/p/urldigger/)
sources and/or detect SPAM (webapp.html)
and malicious code
A curses URL parser for text blackarch-misc (http://packages.qa.debian.org
urlview 0.9
files. (misc.html) /u/urlview.html)
Tools for generating blackarch-
(http://www.morningstarsecurity.com
username-anarchy 54.d5e653f usernames when penetration automation
/research/username-anarchy)
testing. (automation.html)
Pentest Tool to generate
blackarch-misc
usernamer 7.813139d usernames/logins based on (https://github.com/jseidl/usernamer)
(misc.html)
supplied names.
Multi threaded imap bounce blackarch-scanner (http://uberwall.org/bin/download
uw-loveimap 0.1
scanner. (scanner.html) /45/UWloveimap.tgz)
blackarch-
(http://uberwall.org/bin/download
uw-offish 0.1 Clear-text protocol simulator. networking
/42/UW_offish.1.tar.gz)
(networking.html)
blackarch-scanner (http://uberwall.org/bin/download
uw-udpscan 0.1 Multi threaded udp scanner.
(scanner.html) /44/UWudpscan.tar.gz)

180 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Multi threaded, randomized blackarch-scanner (http://uberwall.org/bin/download
uw-zone 0.1
IP zoner. (scanner.html) /43/UWzone.tgz)
A tool to automate mass
blackarch-scanner (https://github.com/v3n0m-Scanner
v3n0m 260.c163693 SQLi d0rk scans and
(scanner.html) /V3n0M-Scanner)
Metasploit Vulns.
Tool to parse vala or vapi files
to transform them into swig blackarch-misc
valabind 1.4.0 (http://radare.org)
interface files, C++, NodeJS- (misc.html)
ffi or GIR
A tool to help find memory-
blackarch-binary
valgrind 3.13.0 management problems in (http://valgrind.org/)
(binary.html)
programs
A vulnerability scanner which
checks the security of blackarch-scanner
vane 1881.966ccd1 (https://github.com/delvelabs/vane)
WordPress installations using (scanner.html)
a black box approach.
A comprehensive web
penetration testing tool
blackarch-webapp (http://packetstormsecurity.com/files
vanguard 0.1 written in Perl thatidentifies
(webapp.html) /110603/Vanguard-Pentesting-Scanner.html)
vulnerabilities in web
applications.
blackarch-recon
vbrute 1.11dda8b Virtual hosts brute forcer. (https://github.com/nccgroup/vbrute)
(recon.html)
A black box vBulletin
blackarch-webapp
vbscan 25.27c77e9 vulnerability scanner written (https://github.com/rezasp/vbscan)
(webapp.html)
in perl.
A plugin-based tool to scan
public version control blackarch-scanner
vcsmap 47.3889964 (https://github.com/melvinsh/vcsmap)
systems for sensitive (scanner.html)
information.
An open source platform to
blackarch-webapp
vega 1.0 test the security of web (https://github.com/subgraph/Vega/wiki)
(webapp.html)
applications.

181 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool designed to generate
blackarch-
metasploit payloads that
veil 89.25934e3 automation (https://github.com/Veil-Framework/Veil)
bypass common anti-virus
(automation.html)
solutions.
New open source tool for blackarch-binary
veles 2017.5.0 (https://codisec.com/veles/)
binary data analysis. (binary.html)
Disk encryption with strong blackarch-crypto
veracrypt 1.21 (https://www.veracrypt.fr/)
security based on TrueCrypt (crypto.html)
Open Source Cross Linked
and Aggregated Local blackarch-misc
vfeed 84.13f6d15 (http://www.toolswatch.org/vfeed)
Vulnerability Database main (misc.html)
repository.
A new security assessment blackarch-scanner (http://ucsniff.sourceforge.net
videosnarf 0.63
tool for pcap analysis (scanner.html) /videosnarf.html)
A forensics tool to examine blackarch-forensic
vinetto 0.07beta (http://vinetto.sourceforge.net)
Thumbs.db files (forensic.html)
blackarch-
viper 1557.2707bc3 A Binary analysis framework. disassembler (https://github.com/botherder/viper)
(disassembler.html)
blackarch-
VoIP Pen-Test Kit for
viproy-voipkit 2.99.1 exploitation (http://viproy.com/)
Metasploit Framework
(exploitation.html)
Command-line utility to
automatically lookup on blackarch-malware
virustotal 4.9aea023 (https://github.com/botherder/virustotal)
VirusTotal all files recursively (malware.html)
contained in a directory.
Scan SQL vulnerability on
blackarch-scanner
visql 43.e76d627 target site and sites of on (https://github.com/blackvkng/viSQL)
(scanner.html)
server.

182 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A Python based static
analysis and reverse
engineering framework, Vdb
blackarch-
is a Python based
vivisect 775.7be4037 debugger (http://visi.kenshoto.com/)
research/reversing focused
(debugger.html)
debugger and programatic
debugging API by invisigoth
of kenshoto
blackarch-
(https://github.com/nccgroup/vlan-
vlan-hopping 21.a37ba4e Easy 802.1Q VLAN Hopping automation
hopping)
(automation.html)
blackarch-
A Vulnerability-Exploit
vmap 0.2 exploitation (https://github.com/git-rep/vmap)
desktop finder.
(exploitation.html)
Automated Virtual Machine
blackarch-malware
vmcloak 0.4.4a2 Generation and Cloaking for (https://github.com/jbremer/vmcloak)
(malware.html)
Cuckoo Sandbox.
Aim is to be the one tool a
blackarch-voip
vnak 1.cf0fda7 user needs to attack multiple (https://www.isecpartners.com/vnak.html)
(voip.html)
VoIP protocols.
Multi-threaded bypass
authentication scanner for blackarch-cracker (http://pentester.fr/resources/tools/techno
vnc-bypauth 0.0.1
VNC smaller than v4.1.1 (cracker.html) /VNC/VNC_bypauth/)
servers.
blackarch-cracker
vncrack 1.21 What it looks like: crack VNC. (http://phenoelit-us.org/vncrack)
(cracker.html)
A VoIP security testing toolkit
incorporating several VoIP blackarch-voip
voiper 0.07 (http://voiper.sourceforge.net/)
fuzzers and auxilliary tools to (voip.html)
assist the auditor.

183 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A security validation tool that
tests to see if a PC can mimic blackarch-
voiphopper 2.04 the behavior of an IP Phone. automation (http://voiphopper.sourceforge.net/)
It rapidly automates a VLAN (automation.html)
Hop into the Voice VLAN.
A utility which detects all
Voice Over IP calls on a
pipeline, and for those which blackarch-voip
voipong 2.0 (http://www.enderunix.org/voipong/)
are G711 encoded, dumps (voip.html)
actual conversation to
seperate wave files.
Mac OS X Memory Analysis blackarch-forensic
volafox 143.5b42987 (https://github.com/n0fate/volafox)
Toolkit. (forensic.html)
Advanced memory forensics blackarch-forensic (https://github.com/volatilityfoundation
volatility 2.6
framework (forensic.html) /volatility/wiki)
blackarch-
UI for GDB, LLDB and
voltron 581.cd11d2f debugger (https://github.com/snare/voltron)
Vivisect's VDB.
(debugger.html)
Explore the network using blackarch-recon
vpnpivot 22.37bbde0 (https://github.com/0x36/VPNPivot)
this tool. (recon.html)
VOIP Security Audit blackarch-voip
vsaudit 20.0fd15e8 (https://github.com/sanvil/vsaudit)
Framework. (voip.html)
HTTPS / Vulnerability blackarch-scanner
vscan 10.da4e47e (https://github.com/pasjtene/Vscan)
scanner. (scanner.html)
VSTT is a multi-protocol
tunneling tool. It accepts input
by TCP stream sockets and blackarch-tunnel (http://www.wendzel.de/dr.org/files
vstt 0.5.3
FIFOs, and can send data via (tunnel.html) /Projects/vstt/)
TCP, POP3, and ICMP
tunneling.
Black box tool for
blackarch-webapp (https://github.com/varunjammula
vsvbp 6.241a7ab Vulnerability detection in web
(webapp.html) /VSVBP)
applications.

184 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to scan for web blackarch-webapp (https://github.com/muhammad-bouabid
vulnerabilities-spider 1.426e70f
vulnerabilities. (webapp.html) /Vulnerabilities-spider)
Vulnerability scanner for
blackarch-scanner
vuls 575.fecd1ad Linux/FreeBSD, agentless, (https://github.com/future-architect/vuls)
(scanner.html)
written in Go.
A module which enhances
blackarch-scanner (http://www.computec.ch/projekte
vulscan 2.0 nmap to a vulnerability
(scanner.html) /vulscan/)
scanner
Web Application Attack and blackarch-fuzzer
w3af 1.6.49 (http://w3af.sourceforge.net/)
Audit Framework. (fuzzer.html)
Identify and fingerprint Web
Application Firewall (WAF) blackarch-scanner
waffit 158.62b0f73 (https://github.com/sandrogauci/wafw00f)
products protecting a (scanner.html)
website.
A tool which contains two
blackarch-webapp
wafninja 18.f9ec0ae functions to attack Web (https://github.com/khalilbijjou/WAFNinja)
(webapp.html)
Application Firewalls.
An easy to use Web
Application Finger Printing (http://packetstormsecurity.com/files
blackarch-webapp
wafp 0.01_26c3 tool written in ruby using /84468/Web-Application-Finger-
(webapp.html)
sqlite3 databases for storing Printer.01-26c3.html)
the fingerprints.
Analysing parameters with all
payloads' bypass methods, blackarch-webapp (https://github.com/wafpassproject
wafpass 44.624ac65
aiming at benchmarking (webapp.html) /wafpass)
security solutions like WAF.
Wireless Auditing, Intrusion
blackarch-wireless
waidps 16.ff8d270 Detection & Prevention (https://github.com/SYWorks/waidps)
(wireless.html)
System.
A lightweight and
multithreaded directory and blackarch-recon
waldo 29.ee4f960 (https://github.com/red-team-labs/waldo)
subdomain bruteforcer (recon.html)
implemented in Python.

185 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A vulnerability scanner for
web applications. It currently
search vulnerabilities like
blackarch-fuzzer
wapiti 2.3.0 XSS, SQL and XPath (http://wapiti.sourceforge.net/)
(fuzzer.html)
injections, file inclusions,
command execution, LDAP
injections, CRLF injections...
Ncurses-based monitoring
blackarch-wireless (http://eden-feed.erg.abdn.ac.uk
wavemon 0.8.1 application for wireless
(wireless.html) /wavemon/)
network devices
Download the entire
blackarch-webapp
waybackpack 49.36db906 Wayback Machine archive for (https://github.com/jsvine/waybackpack)
(webapp.html)
a given URL.
The Witchcraft Compiler blackarch-binary
wcc 46.391ae30 (https://github.com/endrazine/wcc)
Collection. (binary.html)
A security tool to list logon
sessions and add, change,
list and delete associated blackarch-windows
wce 1.41beta (http://www.hoobie.net/wce/)
credentials (ex.: LM/NT (windows.html)
hashes, plaintext passwords
and Kerberos tickets).
A plugin based scanner for
blackarch-webapp (http://packetstormsecurity.com/files
web-soul 2 attacking and data mining
(webapp.html) /122064/Web-Soul-Scanner.html)
web sites written in Perl.
blackarch-
Web Backdoor Cookie Script-
webacoo 0.2.3 backdoor (https://bechtsoudis.com/webacoo/)
Kit.
(backdoor.html)
Tool to enumerate http
responses using dynamically
blackarch-scanner
webenum 0.1 generated queries and more. (http://code.google.com/p/webenum/)
(scanner.html)
Useful for penetration tests
against web servers.

186 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-
A cross platform web (https://github.com/AutoSecTools
webexploitationtool 155.85bcf0e exploitation
exploitation toolkit. /WebExploitationTool)
(exploitation.html)
On-the-fly decryption proxy
blackarch-proxy
webfixy 25.5d477b0 for MikroTik RouterOS (https://github.com/takeshixx/webfixy)
(proxy.html)
WebFig sessions.
A handler for PHP system
blackarch-webapp
webhandler 334.bcc9f0d functions & also an (https://github.com/lnxg33k/webhandler)
(webapp.html)
alternative 'netcat' handler.
A python based Web
blackarch-scanner
webpwn3r 35.3fb27bb Applications Security (https://github.com/zigoo0/webpwn3r)
(scanner.html)
Scanner.
Web server directory brute blackarch-scanner
webrute 3.3 (https://github.com/BlackArch/webrute)
forcer. (scanner.html)
Framework for analysing
applications that blackarch-fuzzer (http://www.owasp.org/index.php
webscarab 20120422.001828
communicate using the HTTP (fuzzer.html) /Category:OWASP_WebScarab_Project)
and HTTPS protocols
Search vhost names given a
blackarch-recon (https://github.com/PentesterES
websearch 2.74d8ccd host range. Powered by
(recon.html) /WebSearch)
Bing..
A multi-threaded, multi-
blackarch-fuzzer (http://www.scrt.ch/en/attack/downloads
webshag 1.10 platform web server audit
(fuzzer.html) /webshag)
tool.
blackarch-
webshells 18.359d4ef Web Backdoors. backdoor (https://github.com/BlackArch/webshells)
(backdoor.html)
A tool designed for brute blackarch-webapp
webslayer 5 (https://code.google.com/p/webslayer/)
forcing Web Applications. (webapp.html)
blackarch-
WebSocket to TCP
websockify 0.8.0 networking (http://github.com/kanaka/websockify)
proxy/bridge.
(networking.html)

187 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A web knocking tool, sending blackarch-
webspa 0.8 a single HTTP/S to run O/S backdoor (http://sourceforge.net/projects/webspa/)
commands. (backdoor.html)
An Open Source Project For,
Social Engineering Works, blackarch-
websploit 3.0.0 Scan, Crawler & Analysis exploitation (http://code.google.com/p/websploit/)
Web, Automatic Exploiter, (exploitation.html)
Support Network Attacks
An OWASP Top 10 Security blackarch-webapp
webxploiter 56.c03fe6b (https://github.com/xionsec/WebXploiter)
scanner. (webapp.html)
HTTP Server for phishing in blackarch-social
weeman 91.53c2efa (https://github.com/Hypsurus/weeman)
python. (social.html)
blackarch-
weevely 747.0918c3e Weaponized web shell. backdoor (http://epinna.github.io/Weevely/)
(backdoor.html)
script for automating aircrack- blackarch-wireless
wepbuster 1.0_beta_0.7 (http://code.google.com/p/wepbuster/)
ng (wireless.html)
Utility to bruteforce web
blackarch-fuzzer
wfuzz 56.153e55f applications to find their not (https://github.com/xmendez/wfuzz)
(fuzzer.html)
linked resources.
A command to search port blackarch-misc
whatportis 34.66a04b2 (https://github.com/ncrocfer/whatportis)
names and numbers. (misc.html)
Tool to perform user and
blackarch-webapp (https://github.com/WebBreacher
whatsmyname 209.978e441 username enumeration on
(webapp.html) /WhatsMyName)
various websites.
Next generation web scanner
blackarch-recon (http://www.morningstarsecurity.com
whatweb 4194.039768f4 that identifies what websites
(recon.html) /research/whatweb)
are running.
Tool to detect if a given
blackarch-webapp
whichcdn 22.5fc6ddd website is protected by a (https://github.com/Nitr4x/whichCDN)
(webapp.html)
Content Delivery Network.
blackarch-scanner
whitewidow 601.19947b4 SQL Vulnerability Scanner. (https://github.com/Ekultek/whitewidow)
(scanner.html)

188 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An automated wireless
penetration testing tool
written in python, its designed
blackarch-wireless
wi-feye 1.1 to simplify common attacks (http://wi-feye.za1d.com/download.php)
(wireless.html)
that can be performed on wifi
networks so that they can be
executed quickly and easily.
blackarch-
A management tool for wifi (http://www.digininja.org/projects
wifi-honey 1.0 honeypot
honeypots. /wifi_honey.php)
(honeypot.html)
Prints the IPs on your local
blackarch-sniffer (https://github.com/DanMcInerney/wifi-
wifi-monitor 24.33b682e network that're sending the
(sniffer.html) monitor)
most packets.
Framework for Rogue Wi-Fi blackarch-wireless (https://github.com/P0cL4bs/WiFi-
wifi-pumpkin 214.8cdb2e2
Access Point Attack. (wireless.html) Pumpkin)
A utility for Windows that
captures wifi traffic on the
blackarch-windows (https://github.com/gentilkiwi
wifichannelmonitor 1.42 channel you choose, using
(windows.html) /wifichannelmonitor)
Microsoft Network Monitor
capture driver.
blackarch-wireless
wificurse 0.3.9 WiFi jamming tool. (https://github.com/oblique/wificurse)
(wireless.html)
A python script to continuosly
blackarch-wireless (https://github.com/DanMcInerney
wifijammer 74.72ee212 jam all wifi clients within
(wireless.html) /wifijammer)
range.
Fast automated phishing
blackarch-wireless
wifiphisher 564.43932ee attacks against WPA (https://github.com/sophron/wifiphisher)
(wireless.html)
networks.
blackarch-wireless (https://github.com/mehdilauters
wifiscanmap 135.9adcd08 Another wifi mapping tool.
(wireless.html) /wifiScanMap)
WiFi injection tool through blackarch-wireless
wifitap 2b16088 (https://github.com/GDSSecurity/wifitap)
tun/tap device. (wireless.html)

189 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Tool to attack multiple WEP
blackarch-wireless
wifite 87.r139.918a499 and WPA encrypted networks (https://github.com/derv82/wifite)
(wireless.html)
at the same time
WebApp Information blackarch-webapp
wig 574.d5ddd91 (https://github.com/jekyc/wig)
Gatherer. (webapp.html)
blackarch-
A script to generate wordlists
wikigen 8.348aa99 automation (https://github.com/zombiesam/wikigen)
out of wikipedia pages.
(automation.html)
blackarch-
wildpwn 10.3f456a8 Unix wildcard attacks. exploitation (https://github.com/localh0t/wildpwn)
(exploitation.html)
This tool compares a targets
patch levels against the
windows-exploit- Microsoft vulnerability blackarch-recon (https://github.com/GDSSecurity
41.776bd91
suggester database in order to detect (recon.html) /Windows-Exploit-Suggester)
potential missing patches on
the target.
Standalone Executable to
windows-privesc- Check for Simple Privilege blackarch-windows (https://github.com/pentestmonkey
181.9f304fd
check Escalation Vectors on (windows.html) /windows-privesc-check)
Windows Systems.
Remotely execute commands
blackarch-misc
winexe 1.00 on Windows NT/2000 (http://sourceforge.net/projects/winexe/)
(misc.html)
/XP/2003 systems.

190 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Uses null sessions to
remotely try to retrieve lists of
and information about user
accounts,
workstation/interdomain blackarch-windows
winfo 2.0 (http://www.ntsecurity.nu/toolbox/winfo/)
/server trust accounts, shares (windows.html)
(also hidden), sessions,
logged in users, and
password/lockout policy, from
Windows NT/2000/XP.
Windows Registry FUSE blackarch-misc
winregfs 136.89e34ca (https://github.com/jbruchon/winregfs)
filesystem. (misc.html)
A TCP/UDP
forwarder/redirector that blackarch-windows
winrelay 2.0 (http://ntsecurity.nu/toolbox/winrelay/)
works with both IPv4 and (windows.html)
IPv6.
Ability to detect suspicious
activity such as
blackarch-wireless (https://github.com/SYWorks/wireless-
wireless-ids 24.b132071 (WEP/WPA/WPS) attack by
(wireless.html) ids)
sniffing the air for wireless
packets.
a free network protocol
blackarch-sniffer
wireshark-cli 2.2.8 analyzer for Unix/Linux and (https://www.wireshark.org/)
(sniffer.html)
Windows - CLI version
a free network protocol
blackarch-sniffer
wireshark-gtk 2.2.8 analyzer for Unix/Linux and (https://www.wireshark.org/)
(sniffer.html)
Windows - GTK frontend

191 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A powerful and platform
independent software to
recover the default WPA
passphrases of the supported
blackarch-wireless
wirouter-keyrec 1.1.2 router models (Telecom Italia (http://www.salvatorefresta.net/tools/)
(wireless.html)
Alice AGPF, Fastweb Pirelli,
Fastweb Tesley, Eircom
Netopia, Pirelli TeleTu/Tele
2).
A perl script that consists of a
port scanner, LFI scanner,
(http://packetstormsecurity.com/files
MD5 bruteforcer, dork SQL blackarch-webapp
witchxtool 1.1 /97465/Witchxtool-Port-LFI-SQL-Scanner-
injection scanner, fresh proxy (webapp.html)
And-MD5-Bruteforcing-Tool.1.html)
scanner, and a dork LFI
scanner.
Re-writes 802.11 captures
blackarch-wireless (http://www.willhackforsushi.com
wlan2eth 1.3 into standard Ethernet
(wireless.html) /?page_id=79)
frames.
Automatic tool for testing blackarch-cracker
wmat 0.1 (http://netsec.rs/70/tools.html)
webmail accounts. (cracker.html)
A shell script written with the
purpose to automate and
chain scans via nmap. You
blackarch-
can run nmap with a custom (http://nullsecurity.net/tools
wnmap 0.1 automation
mode written by user and /automation.html)
(automation.html)
create directories for every
mode with the xml/nmap files
inside.
A suite of tools for the Wake
blackarch-misc
wol-e 2.0 on LAN feature of network (http://code.google.com/p/wol-e/)
(misc.html)
attached computers.
blackarch-scanner (https://github.com/Crapworks
wolpertinger 2.58ef8e2 A distributed portscanner.
(scanner.html) /wolpertinger)

192 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


Python script that performs
brute forcing against blackarch-cracker (http://www.homelab.it/index.php/2014/11
wordbrutepress 30.5165648
WordPress installs using a (cracker.html) /03/wordpress-brute-force-multithreading/)
wordlist.
blackarch-
wordpot 38.ca12cb5 A Wordpress Honeypot. honeypot (https://github.com/gbrindisi/wordpot)
(honeypot.html)
A Ruby framework for
developing and using
wordpress-exploit- modules which aid in the blackarch-webapp (https://github.com/rastating/wordpress-
628.b062c38
framework penetration testing of (webapp.html) exploit-framework)
WordPress powered websites
and systems.
Attacking WPA/WPA
blackarch-wireless (https://github.com/SYWorks/wpa-
wpa-bruteforcer 4.d5f8586 encrypted access point
(wireless.html) bruteforcer)
without client.
A POC to show it is possible
to capture enough of a
wpa2-halfhandshake- handshake with a user from a blackarch-wireless (https://github.com/dxa4481/WPA2-
27.6ed850f
crack fake AP to crack a WPA2 (wireless.html) HalfHandshake-Crack)
network without knowing the
passphrase of the actual AP.
Multithreaded WordPress blackarch-cracker
wpbf 7.11b6ac1 (https://github.com/dejanlevaja/wpbf)
brute forcer. (cracker.html)
Tool for amplified bruteforce
blackarch-cracker (https://github.com/zendoctor/wpbrute-
wpbrute-rpc 3.e7d8145 attacks on wordpress based
(cracker.html) rpc)
website via xmlrcp API.
blackarch-webapp
wpforce 78.fcec0f5 Wordpress Attack Suite. (https://github.com/n00py/WPForce)
(webapp.html)
Black box WordPress blackarch-webapp
wpscan 2.9.3 (http://wpscan.org)
vulnerability scanner (webapp.html)
Simple Wordpress Security blackarch-webapp
wpseku 8.3a1484a (https://github.com/m4ll0k/WPSeku)
Scanner. (webapp.html)

193 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


blackarch-wireless
wpsik 6.7eda4fd WPS scan and pwn tool. (https://github.com/0x90/wpsik)
(wireless.html)
A simple ping sweeper, that
is, it pings a range of IP blackarch-windows
wpsweep 1.0 (http://ntsecurity.nu/toolbox/wpsweep/)
addresses and lists the ones (windows.html)
that reply.
Yet another one hard-hitting
blackarch-dos (https://github.com/JamesJGoodwin
wreckuests 68.c5b5b2b tool to run DDoS atacks with
(dos.html) /wreckuests)
HTTP-flood.
A modular framework for web blackarch-webapp
ws-attacker 1.7 (http://ws-attacker.sourceforge.net/)
services penetration testing. (webapp.html)
A Python tool written to
blackarch-fuzzer (https://www.owasp.org/index.php
wsfuzzer 1.9.5 automate SOAP pentesting of
(fuzzer.html) /Category:OWASP_WSFuzzer_Project)
web services.
blackarch-
A tool for MITM'ing insecure
wsuspect-proxy 24.89f9375 exploitation (https://github.com/ctxis/wsuspect-proxy)
WSUS connections.
(exploitation.html)
An UDP port scanner for blackarch-windows
wups 1.4 (http://ntsecurity.nu/toolbox/wups/)
Windows. (windows.html)
Interactive cli tool for HTTP blackarch-webapp
wuzz 196.ef041bc (https://github.com/asciimoo/wuzz)
inspection. (webapp.html)
A free hex editor / disk editor
blackarch-binary
wxhexeditor 603.3b26017 for Linux, Windows and (http://wxhexeditor.sourceforge.net/)
(binary.html)
MacOSX.
Gets keywords from personal blackarch-cracker (http://www.remote-exploit.org
wyd 0.2
files. IT security/forensic tool. (cracker.html) /?page_id=418)

194 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A general network
vulnerabilities scanner for
scanning network
vulnerabilities for specific IP blackarch-windows
x-scan 3.3 (http://www.xfocus.org/)
address scope or stand-alone (windows.html)
computer by multi-threading
method, plug-ins are
supportable.
An open-source x64/x32 blackarch-windows
x64dbg 2017.09.01 (http://www.sniperx.net/)
debugger for windows. (windows.html)
A command line tool to
blackarch-
automate the exploitation of
xcat 0.7.1 exploitation (https://github.com/orf/xcat)
blind XPath injection
(exploitation.html)
vulnerabilities.
Man-In-The-Middle and
phishing attack tool that
blackarch-sniffer
xcavator 5.bd9e2d8 steals the victim's credentials (https://github.com/nccgroup/xcavator)
(sniffer.html)
of some web services like
Facebook.
A tool for enumerating
blackarch-scanner (https://github.com
xcname 11.9c475a1 expired domains in CNAME
(scanner.html) /mandatoryprogrammer/xcname)
records.
blackarch-
Efficient and advanced man
xerosploit 28.b5dad87 networking (https://github.com/LionSec/xerosploit)
in the middle framework.
(networking.html)
Script that implements a XOR
bruteforcing of a given file, blackarch-crypto (http://eternal-todo.com/category
xorbruteforcer 0.1
although a specific key can (crypto.html) /bruteforce)
be used too.
Program to search for a given
blackarch-crypto (http://blog.didierstevens.com/programs
xorsearch 1.11.1 string in an XOR, ROL or
(crypto.html) /xorsearch/)
ROT encoded binary file.

195 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A tool to analyze multi-byte blackarch-crypto
xortool 0.96 (https://github.com/hellman/xortool/)
xor cipher. (crypto.html)
Scans crossdomain.xml (https://github.com
xpire-crossdomain- blackarch-scanner
1.0cb8d3b policies for expired domain /mandatoryprogrammer/xpire-crossdomain-
scanner (scanner.html)
names. scanner)
blackarch-
Search exploits in multiple (https://github.com/CoderPirata/XPL-
xpl-search 42.d4dbc97 exploitation
exploit databases!. SEARCH)
(exploitation.html)
Internet Traffic Decoder.
blackarch-forensic
xplico 145.166379f Network Forensic Analysis (http://www.xplico.org/)
(forensic.html)
Tool (NFAT).
blackarch-
An active OS fingerprinting (http://sourceforge.net/apps/mediawiki
xprobe2 0.3 fingerprint
tool. /xprobe/index.php?title=Main_Page)
(fingerprint.html)
A utility for monitoring blackarch-
xspy 1.0c keypresses on remote X keylogger (http://www.freshports.org/security/xspy/)
servers (keylogger.html)
XSS spider - 66/66 wavsep blackarch-webapp (https://github.com/DanMcInerney
xsscrapy 138.f859faa
XSS detected. (webapp.html) /xsscrapy)
A penetration testing tool for
blackarch-webapp
xsser 1.7 detecting and exploiting XSS (http://xsser.sourceforge.net/)
(webapp.html)
vulnerabilites.
An automated XSS payload blackarch-webapp (https://github.com
xssless 45.8e7ebe1
generator written in python. (webapp.html) /mandatoryprogrammer/xssless)
Web Application XSS blackarch-webapp
xsspy 50.9c76ec7 (https://github.com/faizann24/XssPy)
Scanner. (webapp.html)
A brute force cross site blackarch-webapp
xsss 0.40b (http://www.sven.de/xsss/)
scripting scanner. (webapp.html)
Command line tool for
detection of XSS attacks in blackarch-webapp (https://github.com/gwroblew
xssscan 17.7f1ea90
URLs. Based on ModSecurity (webapp.html) /detectXSSlib)
rules from OWASP CRS.

196 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


An automatic XSS discovery blackarch-webapp
xsssniper 0.9 (https://github.com/gbrindisi/xsssniper)
tool (webapp.html)
Python script that checks
remote web servers for
blackarch-scanner
xsstracer 5.f2ed21a Clickjacking, Cross-Frame (https://github.com/1N3/XSSTracer)
(scanner.html)
Scripting, Cross-Site Tracing
and Host Header Injection.
A Cross Site Scripting
blackarch-webapp (https://github.com/yehia-mamdouh
xssya 13.cd62817 Scanner & Vulnerability
(webapp.html) /XSSYA)
Confirmation.
blackarch-webapp
xwaf 140.86a3340 Automatic WAF bypass tool. (https://github.com/3xp10it/bypass_waf)
(webapp.html)
Tool for automatic exploitation
blackarch-
of XXE vulnerability using
xxeinjector 52.4190611 exploitation (https://github.com/enjoiz/XXEinjector)
direct and different out of
(exploitation.html)
band methods.
blackarch-webapp
yaaf 7.4d6273a Yet Another Admin Finder. (https://github.com/Plasticoo/YAAF)
(webapp.html)
blackarch-
yaf 2.8.4 Yet Another Flowmeter. networking (http://tools.netsa.cert.org/yaf/)
(networking.html)
Tool aimed at helping
malware researchers to blackarch-malware
yara 3.6.3 (https://github.com/VirusTotal/yara)
identify and classify malware (malware.html)
samples
Yet Another Stupid Audit blackarch-scanner
yasat 848 (http://yasat.sourceforge.net/)
Tool. (scanner.html)
blackarch-code-
Multi-Language Static
yasca 2.1 audit (code- (http://www.scovetta.com/yasca.html)
Analysis Toolset.
audit.html)

197 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A ruby script that scans for
vulnerable & exploitable 3rd- blackarch-webapp
yasuo 118.85fb0dd (https://github.com/0xsauby/yasuo)
party web applications on a (webapp.html)
network.
The YAWAST Antecedent
blackarch-webapp
yawast 429.578a67d Web Application Security (https://github.com/adamcaudill/yawast)
(webapp.html)
Toolkit.
A web crawler that is useful
for grabbing all user supplied
input related to a given blackarch-webapp (http://packetstormsecurity.com/files
ycrawler 0.1
website and will save the (webapp.html) /98546/yCrawler-Web-Crawling-Utility.html)
output. It has proxy and log
file support.
A network tool designed to
blackarch-
take advantage of some
yersinia 0.8.2 networking (http://www.yersinia.net/)
weakness in different network
(networking.html)
protocols.
A MySQL injection
penetration tool. It has blackarch-
(http://packetstormsecurity.com/files
yinjector 0.1 multiple features, proxy exploitation
/98359/yInjector-MySQL-Injection-Tool.html)
support, and multiple (exploitation.html)
exploitation methods.
A proof-of-concept tool for
generating payloads that blackarch-webapp
ysoserial 0.0.5 (https://github.com/frohoff/ysoserial)
exploit unsafe Java object (webapp.html)
deserialization.
A new tool set to do NTLM
blackarch-
Authentication relaying unlike (https://github.com/urbanesec
zackattack 5.1f96c14 networking
any other tool currently out /ZackAttack/)
(networking.html)
there.
Integrated penetration testing
blackarch-webapp
zaproxy 2.6.0 tool for finding vulnerabilities (https://www.owasp.org/index.php/ZAP)
(webapp.html)
in web applications

198 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

Name Version Description Category Website


A network attack tool blackarch-
(https://defense.ballastsecurity.net
zarp 0.1.8 centered around the exploitation
/wiki/index.php/Zarp)
exploitation of local networks. (exploitation.html)
Malware Analysis Tool -
research project to blackarch-malware
zerowine 0.0.2 (http://zerowine.sf.net/)
dynamically analyze the (malware.html)
behavior of malware
Grab banners (optionally over blackarch-recon
zgrab 779.342c85d (https://github.com/zmap/zgrab)
TLS). (recon.html)
blackarch-forensic (https://blog.didierstevens.com/my-
zipdump 0.0.1 ZIP dump utility.
(forensic.html) software/#zipdump)
blackarch-
zirikatu 7.afe1d9c Fud Payload generator script. exploitation (https://github.com/pasahitz/zirikatu)
(exploitation.html)
blackarch-wireless
zizzania 124.8f2062f Automated DeAuth attack. (https://github.com/cyrus-and/zizzania)
(wireless.html)
Fast network scanner
blackarch-scanner
zmap 2.1.1 designed for Internet-wide (https://zmap.io/)
(scanner.html)
network surveys
A light weight 802.11 wireless
frame generation tool to
blackarch-cracker (http://sourceforge.net/projects/zulu-
zulu 0.1 enable fast and easy
(cracker.html) wireless/)
debugging and probing of
802.11 networks.
Demonstrates how default
wireless settings are derived blackarch-wireless (http://packetstormsecurity.com/files
zykeys 0.1
on some models of ZyXEL (wireless.html) /119156/Zykeys-Wireless-Tool.html)
routers.
Transparent application input blackarch-fuzzer
zzuf 0.15 (http://sam.zoy.org/zzuf/)
fuzzer. (fuzzer.html)

199 of 200 9/29/2017, 5:34 PM


Tools in BlackArch https://blackarch.org/tools.html

(https://github.com/BlackArch) (https://twitter.com/blackarchlinux) (irc://irc.freenode.net/blackarch) (https://blackarch.org

/blog.html) (https://blackarch.org/rss.xml)
BlackArch Linux 2013-2017

200 of 200 9/29/2017, 5:34 PM

You might also like