200 project(s) on this page
Project | Selected | Spr | Newest | Outdated | Ignored |
---|---|---|---|---|---|
0d1n∗ | 263.2d723ae | 3 | 3.82 | 9999 | |
0trace∗ | 1.5 | 2 | 0.01 | ||
3proxy | 0.9.4 0.8.13 | 18 | 0.9.55 | 0.9.410 0.9.3 0.8.135 0.8.10▲ 0.6.1▲2 | |
above | v2.8.r1.g1f4ff3e | 3 | 2.82 | ||
acccheck | 0.2.1 | 5 | 0.2.14 | ||
ace-voip | 1.10 | 2 | 1.102 | ||
acquire | 3.19.r0.g5448aea | 3 | 3.20.dev1 3.19 | 3.18 3.16 3.14 3.10 3.5 3.2 | |
ad-ldap-enum | 88.60bc5bb | 2 | 0-unstable-2023-02-10 | ||
ad-miner | v1.8.1.r0.g6467f51 | 2 | 1.8.1 | 1.6.1 1.2.0 | |
adenum | 36.fbbe14d | 2 | 2022-04-01 | ||
adfind | v1.0.3.r0.g3a6a055 | 2 | 1.62 | ||
adidnsdump∗ | 29.95adaf8 | 2 | 1.4.0 | 1.3.1-unstable-2023-12-13 | |
admsnmp | 0.1 | 3 | 0.12 | ||
aesfix∗ | 1.0.1 | 5 | 1.0.15 | ||
aeskeyfind∗ | 1.0 | 6 | 1.05 | master | |
aespipe∗ | 2.4f | 15 | 2.4i6 | 2.4h4 2.4g3 2.4f6 2.4e3 2.4d3 2.4c 2.4b | |
afflib∗ | 3.7.19 | 17 | 3.7.219 | 3.7.2014 3.7.197 3.7.183 3.7.17 3.7.16▲2 3.7.7▲ 3.6.6▲ | |
afl++∗ | v4.20c.r32.g90fbf59b | 14 | 4.32c8 | 4.31c 4.30c2 4.21c3 4.20c2 4.10c2 4.09c 4.08c 4.07c 4.06c 4.04c3 4.00c3 3.12c 2.68c 2.65c 2.62c 2.60c | v4.10c.r0.g775861ea |
aimage∗ | 3.2.5 | 3 | 3.2.52 | ||
aiodnsbrute | 38.e773a4c | 3 | 0.3.32 | 0.3.2 | |
aircrack-ng∗ | 1.2▲ | 32 | 1.729 | 1.6+git20210130.91820bc 1.65 1.5.23 1.4 1.2-0~rc4▲ 1.2-0~beta3▲ 1.2_rc4▲ 1.1▲2 | 9999 1.7.r4703.g13e5c460 1.7+git20230807.4bf83f1a |
airgeddon | v11.50.r0.g96c6449 | 5 | 11.503 | 11.412 11.40+parrot1 11.11 11.10 8.12 3.31 | |
airpwn | 1.4 | 2 | 1.4 | ||
airspyhf∗ | 1.6.8.r36.g39f06a4 | 14 | 1.6.811 | 1.1.5 1.0 | 9999 r124.39f06a4 HEAD 1.6.8.7 1.6.8-1.40836c5 |
alfred∗ | 2024.3 | 7 | 2025.22 | 2025.1 2025.0 2024.4 2024.32 2024.2 2024.0 2023.2 2023.12 2023.02 2022.3 2022.0 2020.3 2019.5 2018.2 2017.1 2016.1 2015.2 0.3.2 | |
altdns | 78.6728272 | 3 | 1.0.2 | 1.0.2-unstable-2021-09-09 1.0.2+git20250109.6728272 1.0.2+git20210909.8c1de0f | |
amap-pentesting∗ | 5.4 | 8 | 5.47 | ||
amass | 2143.5f1f7176 | 13 | 4.2.012 | 4.1.02 3.23.22 3.22.1 3.20.0 | HEAD |
amoco | v2.9.11.r4.g3e36c52 | 2 | 2.9.8 | ||
androguard∗ | 3.3.5 | 6 | 4.1.32 | 4.1.2 3.4.0~a1 3.4.0a1 3.3.53 3.3.3 3.2.0 3.1.0~rc2 2.0 | |
android-ndk∗ | r27 | 5 | 28b | 27.2.12479018 9d r28.b r27c r27 r26d r26c r26b r26 r25c r25b r25 r24 r23c r23b r23 r22b r22 r21e r21d r20b r19c | |
android-sdk∗ | 26.1.1 | 4 | 26.1.12 | r22.6.2 | 4333796 |
android-sdk-build-tools∗ | r30.0.3 | 2 | 34 | 33 31 30.0.3 r35.0.1 | |
android-sdk-platform-tools∗ | r33.0.0 | 2 | 35.0.22 | ||
android-udev-rules | 547.e62577f | 14 | 202505259 | 202503144 202411093 20241019 202402213 202312072 20230614 202303032 20230104 20220611 202105012 2025.03.14 0~20250314 0.0.20190315 | 20250525.r0.ge62577f |
androwarn | 135.626c02d | 2 | 1.6.1 | ||
angr-management∗ | 9.1.11752 | 2 | 9.2.161 | ||
angrop∗ | 408.15616aa | 2 | 9.2.8 | ||
apache-users∗ | 2.1 | 3 | 2.12 | ||
apachetomcatscanner | 3.2 | 2 | 3.7.2 | 3.5 | |
aphopper | 0.3 | 3 | 0.32 | ||
apkid∗ | 2.1.5 | 3 | 3.0.02 | 2.1.5 2.1.4 | |
apkleaks | v2.6.3.r1.g335ce85▲ | 4 | 2.6.33 | 2.6.2 2.6.1 | v1.0.2.r103.g401e09c |
apktool | 2.7.0 | 14 | 2.11.111 | 2.11.0 2.11 2.10.0 2.10 2.9.32 2.9.0 2.7.03 2.7 2.6.1 2.5.0 2.4.1 2.4.0 2.3.4 2.3.1 2.0.2 | 2.11.1.r23.g42f94d54 |
appmon | 177.f753c4d | 2 | 0.5_p20221108 | ||
aquatone | 153.30fbf6e | 4 | 1.7.04 | 142.2daa022 | |
archivebox∗ | 903.59da482 | 3 | 0.7.3 | 0.7.2 0.6.22 | 0.5.4.r330.efebd8e |
ares-decoder∗ | v0.10.0.r110.ga63614a | 5 | 0.11.03 | 0.10.03 0.9.0 | |
argus-clients∗ | 3.0.8.2 | 12 | 5.0.02 | 3.0.8.44 3.0.8.32 3.0.8.23 3.0.8 2.0.6.fixes.1 | 5.0.2+git20250321.41f65e2 |
argus-unclassified∗ | 3.0.8.2 | 10 | 5.0.2 3.0.8.4 3.0.8.32 3.0.8.28 3.0 2.0.6.fixes.1 | ||
Project | Selected | Spr | Newest | Outdated | Ignored |
arjun∗ | 2.2.7.r5.gd1fb995 | 4 | 2.2.73 | 2.2.6 2.2.2 2.2.12 | |
armitage | 150813 | 4 | 1.0.0.r3.g991244e 20221206 20220123 2022-12-05 v08.13.15 | ||
armor | 5.bae27a6 | 3 | 0.4.142 | ||
arpalert | 2.0.12 | 6 | 2.0.125 | 2.0.112 | |
arping∗ | 2.25 | 22 | 2.2514 | 2.247 2.236 2.225 2.213 2.203 2.193 2.14 2.11 | 9999 |
arpoison | 0.7 | 7 | 0.75 | 0.62 | |
arpon | 2.7 | 5 | 3.05 | 2.7.2 2.0 | |
arptools | 13.41cdb23 | 4 | 1.0.23 | ||
asleap∗ | 2.2 | 6 | 2.23 | 2021-06-20 2.3~git20201128.254acab 2.2_p20201128 | |
asn | 0.78.0 | 5 | 0.78.33 | 0.78.03 0.77.0 0.76.12 0.75.3 0.75.2 0.74 0.72.1 | r73.d280c0a HEAD |
asnmap | v1.1.1.r0.g9eed841 | 4 | 1.1.13 | 1.1.0 1.0.62 1.0.3 0.0.1 | HEAD |
assetfinder | 19.4e95d87 | 4 | 0.1.13 | 0.1.0+git20200415 0.1.0 | r19.4e95d87 |
automake∗ | 1.11.6 | 56 | 1.1821 | 1.1727 1.16.5.1 1.16.528 1.16.42 1.16.34 1.16.26 1.16.15 1.162 1.15.113 1.155 1.14.110 1.14 1.13.46 1.13.32 1.13.2 1.13.12 1.13 1.12.65 1.12.5 1.12.4 1.12.3 1.12.2 1.12.1▲ 1.12▲ 1.11.610 1.11.5▲ 1.11.4▲ 1.11.3▲ 1.11.2▲ 1.11.1▲2 1.11▲ 1.10.3▲6 1.10.1▲ 1.9.6+nogfdl▲ 1.9.6▲3 1.8.5▲ 1.7.9▲7 1.6.3▲3 1.5▲2 1.4.6▲2 1.4.0.p6▲3 1.4p6▲3 1.4-p6▲ | 9999 1.16.5.r102.gc04c4e885 20250528 |
autopsy∗ | 4.22.1 | 12 | 4.22.13 | 4.22.0 4.21.02 4.20.0 4.19.2 4.19.1 4.19.0 4.18.0 4.17.0 4.16.0 4.15.0 2.247 2.06 | |
autorecon | 288.fd87c99 | 2 | r75.be8ca67 0.0~git20250405.ee0d0a3 | ||
avaloniailspy∗ | v7.2.rc.r10.gbc00df4 | 3 | 7.2_rc 7.2-rc v7.2 | 7.2rc.r10.gbc00df4 | |
avml∗ | v0.15.0.r11.gf1b1c48 | 2 | 0.15.02 | 0.14.0 | 0.13.0.r29.gb6c9739 |
backdoor-factory | 210.0c53045 | 2 | 3.4.2 | ||
bandicoot∗ | 0.6.0 | 4 | 2.1.1 | 1.13.0 0_git20250216 | |
batman-adv∗ | 2019.2 | 3 | 2023.12 | 2023.0-6.6.8 2023.0-6.5.13 2023.0-6.5.12 2023.0-6.4.1 2023.0-6.3.11 2023.0-6.1.69 2023.0-6.1.63 2023.0-6.1.3-bcachefs-unstable-2023-02-01 2023.0-5.15.145 2023.0-5.10.205 2023.0-5.4.265 2023.0-4.19.303 2023.0-4.14.334 2023.0-4.14.333 2023.0-4.14.180-176 2022.3-6.3.10 2022.3-6.3.9 2022.3-6.3.1 2022.3-6.1.36 2022.3-6.1.35 2022.3-6.0.10 2022.3-5.15.119 2022.3-5.15.118 2022.3-5.10.186 2022.3-5.10.185 2022.3-5.4.249 2022.3-5.4.248 2022.3-4.19.288 2022.3-4.19.287 2022.3-4.14.320 2022.3-4.14.319 2022.3-4.14.180-176 2013.4.0 v2023.1 | v2022.3.2.gbe105696 2025.2-6.15.3 2025.2-6.15.2 2025.2-6.14.11 2025.2-6.14.9 2025.2-6.14.8 2025.2-6.13.12 2025.2-6.12.34 2025.2-6.12.31 2025.2-6.12.30 2025.2-6.6.94 2025.2-6.6.92 2025.2-6.1.141 2025.2-6.1.140 2025.2-5.15.185 2025.2-5.15.184 2025.2-5.10.238 2025.2-5.10.237 2025.2-5.4.294 2025.2-5.4.293 2025.1-6.15.2 2025.1-6.14.11 2025.1-6.14.9 2025.1-6.13.12 2025.1-6.13.7 2025.1-6.12.33 2025.1-6.12.31 2025.1-6.12.19 2025.1-6.6.93 2025.1-6.6.83 2025.1-6.1.141 2025.1-6.1.131 2025.1-5.15.185 2025.1-5.15.179 2025.1-5.10.238 2025.1-5.10.235 2025.1-5.4.294 2025.1-5.4.291 2024.3-6.12.7 2024.3-6.12.6 2024.3-6.11.11 2024.3-6.11.10 2024.3-6.10.1 2024.3-6.9.11 2024.3-6.6.68 2024.3-6.6.67 2024.3-6.6.63 2024.3-6.1.122 2024.3-6.1.119 2024.3-5.15.175 2024.3-5.15.173 2024.3-5.10.232 2024.3-5.10.230 2024.3-5.4.288 2024.3-5.4.286 2024.3-4.19.322 2024.3-4.19.315 2023.2-6.9.7 2023.2-6.9.4 2023.2-6.9.2 2023.2-6.8.12 2023.2-6.8.11 2023.2-6.6.36 2023.2-6.6.33 2023.2-6.6.32 2023.2-6.5.13-bcachefs-unstable-2023-06-28 2023.2-6.5.13 2023.2-6.1.96 2023.2-6.1.92 2023.2-5.15.161 2023.2-5.15.160 2023.2-5.10.220 2023.2-5.10.218 2023.2-5.4.278 2023.2-5.4.277 2023.2-4.19.316 2023.2-4.19.315 |
bbqsql | 261.b9859d2 | 3 | 1.12 | ||
bdfproxy | 107.276c367 | 2 | 0.3.9 | ||
bed-bruteforce-exploit-detector | 0.5 | 2 | 0.5 | ||
beef-browser-exploitation∗ | 4730.4367deed | 3 | 0.5.4.02 | 0.5.4.0+git20250422 0.5.4.0+git20220823 | |
bettercap-ui | 1.3.0 | 2 | 1.3.0 | 1.3.0+really1.3.0 1.3.0+git20240829.6e126c4 | |
bfbtester | 2.0.1 | 4 | 2.0.13 | ||
bgrep | 27.38b746f | 5 | 1.03 | 0.2_p20250205 0.2_p20210221 0.2 | 0.2.r86.g4401646 HEAD |
bindiff∗ | 6.0.0 | 2 | 82 | ||
bing-ip2hosts | 1.0.5 | 2 | 1.0.5 | 1.0.1 | |
bittwist | 2.0 | 6 | 4.73 | 3.82 2.02 1.1 r5.06f5334 | |
bkcrack | v1.7.1.r11.g52c95ab | 5 | 1.7.15 | 1.7.0 1.6.1 1.5.0 | r48.3f520e2 HEAD |
bkhive∗ | 1.1.1 | 4 | 1.1.13 | ||
bladerf∗ | 0.9.0 | 15 | 2024.056 | 2023.026 2021.104 2021.032 2019.07 2016.01 2.5.0 2.2.0 2.0.2 0.2024.05 0.2023.02 0.2022.11 0.2021.10 0.2019.07 0.2017.12~rc1 0.2016.06 0.2016.01~rc1 0.9.0.15.8ba2499 | 9999 2018.12.rc2.r36.g896d2431 20211028-5a146b2a |
blindelephant | 7 | 3 | 72 | 7 | |
bloodhound | v4.3.1.r52.geaa3e72▲ | 5 | 7.4.1 | 4.3.15 | |
bloodhound-ce-python∗ | v1.0.1.r182.g3def775 | 2 | 1.8.0 | ||
bloodhound.py∗ | v1.0.1.r169.gb2e8f92 | 5 | 1.8.05 | 1.7.23 1.6.1 | |
bloodyad∗ | 236.1c0f215 | 2 | 2.1.7 | ||
blue-hydra | 710.1c2372d | 3 | 1.9.202 | 9999 | |
bluelog | 1.1.2 | 3 | 1.1.23 | r102.42c9154 | |
blueranger | 1.0 | 2 | 0.1 | ||
bluesnarfer | 0.1 | 3 | 0.12 | ||
bmap-tools∗ | 3.7 | 11 | 3.9.03 | 3.8.0 3.74 3.67 3.53 3.4 3.22 2.5 | scm |
bmc-tools | 36.94037ce | 2 | 3.0.4-unstable-2025-01-21 | ||
bonesi | 12.733c9e9 | 2 | 0.3.1 | 9999 | |
boofuzz∗ | v0.4.2.r30.g9e6b51e | 3 | 0.4.22 | 0.4.1 | |
bopscrk∗ | v2.4.7.r2.g7eede16 | 2 | 2.4.7+lyricpass | ||
braa∗ | 0.82 | 5 | 0.823 | 0.9.1 | |
brakeman∗ | v7.0.2.r13.ga5dacafbe | 3 | 7.0.2 | 6.1.2 6.0.0 5.4.1 5.3.1 | |
brotli∗ | 0.6.0▲ | 53 | 1.1.047 | 1.0.9-3 1.0.918 1.0.7.1▲ 1.0.7▲8 1.0.6▲ 1.0.3▲ 0.6.0▲ 0.5.2▲ 0.3.0▲ | 9999 1.1.0.r65.g1b3a5cc HEAD 20200522 1.1.0.20240414 |
Project | Selected | Spr | Newest | Outdated | Ignored |
bruteforce-luks | 54.788d637 | 4 | 1.4.12 | 1.4.03 1.3.1 1.1.1 | 1.0.r46.a18694a |
bruteforce-salted-openssl | 64.30b272e | 6 | 1.5.04 | 1.4.22 1.4.1 1.4.0 | |
bruteforce-wallet | 43.648d7d7 | 5 | 1.5.44 | 1.5.32 | |
brutespray | 496.4c709ab | 3 | 2.3.1 | 2.2.2 1.8.12 1.8 1.6.8 1.6.6 1.6.4 1.6.0 | |
bsdiff | 4.3▲ | 26 | 4.3▲25 | 1.0.6 | |
bss | 0.8 | 2 | 0.8 | ||
btlejack | 88.c487859 | 2 | 2.1.1 | ||
btscanner∗ | 2.1 | 3 | 2.13 | ||
bulk-extractor | 1562.1c67a75 | 11 | 2.1.17 | 2.0.6 2.0.02 1.5.5.1 1.5.52 | HEAD |
burpsuite∗ | 2025.5.3 | 9 | 2025.6.12 | 2025.6 2025.5.42 2025.5.32 2025.3.3 2025.3.1_rc 2025.2.3 2024.10.1.1+parrot1 2024.8.5 2024.1.1.4 2023.12.1.5 2023.10.2.4 2023.5.3 2022.12.4 2022.1.1▲ 2021.12▲ | 9999 |
bvi | 1.4.2 | 27 | 1.4.223 | 1.4.19 1.4.05 1.4.0beta 1.3.22 | |
bytecode-viewer | 2.12 | 4 | 2.13.13 | 2.122 | |
calamares | 3.3.0.23.0321 | 15 | 3.3.1410 | 3.3.14.r12336.0fd501fad 3.3.14.r12294.fe1500aa0 3.3.132 3.3.122 3.3.10 3.3.9+p22.04+vstable+git20241108.0248 3.3.9+p22.04+vunstable+git20240924.0026 3.3.84 3.3.6 3.3.53 3.3.3 3.2.626 3.2.614 3.2.60 3.2.59 3.2.56 3.2.55 3.2.47 3.2.45 3.2.44.3 3.2.41.12 3.2.39.32 3.2.39.2 3.2.362 3.2.26.1 3.2.20 3.2.11 3.2.4.1+rb2▲ 3.2.4▲ 3.1.12▲ | 3.3.13.r1.gbabaddf |
cameradar | 195.1b91e54 | 3 | 5.0.22 | 5.0.1 | |
camomile∗ | 0.8.5 | 2 | 2.0.0 | 1.0.7 1.0.2+2 1.0.2 0.8.5 0.8.4 | 1.0.7 |
can-utils∗ | 1242.93a7b2d | 11 | 2025.015 | 2023.035 2021.08.05 2020.12.0 2020.11.0 2020.02.04 2018.02.0 0.0+git20150902 0.0+git20140227 v2023.03 v2020.12.0 20170830 | 9999 2025.01.r5.gc542c9a |
cansina | 59.67c6301 | 2 | 0.9 | ||
cantoolz∗ | 425.82d330b | 3 | 3.7.02 | ||
capa | 7.4.0 | 2 | 9.2.1 | 1.2.0 | |
cariddi | v1.4.1.r6.gf17ccf4 | 3 | 1.4.12 | 1.3.5 1.3.4 1.3.2 1.3.1 1.2.1 | v1.1.2.r0.g24e120d HEAD |
cdpsnarf | 0.1.6 | 2 | 0.1.6 | ||
cent | v1.3.4.r9.g54ee814 | 2 | 1.3.4 | 1.3.3 | |
cero | v1.3.0.r19.gb73125b | 2 | 1.3.0 | ||
certgraph | 172.465bddc | 5 | 202205133 | 20180911 | HEAD |
certi | 6.6cfa656 | 3 | r6.6cfa656 0.1.0-unstable-2023-01-27 0.0~git20230127.6cfa656 | ||
certipy∗ | 5.0.3.r2.g23d8117 | 3 | 4.4.0 | 2.0.9 0.1.3 | |
certsync-ntds∗ | 0.1.6 | 3 | 0.1.6 | 2023-04-14 1.5-unstable-2024-03-08 | |
cewl | 189.447ccc1 | 4 | 6.2.12 | 6.2 6.1 5.5.22 5.4.9 5.4.8.1 5.4.4.1 5.3 5.1 | 9999 139.ff7e485 |
cflow-gnu∗ | 1.7▲ | 23 | 1.7▲21 | 1.6▲2 1.5▲ 1.4▲2 1.3▲ | |
chainsaw | v2.7.3.r6.g5d908fd▲ | 6 | 2.12.22 | 2.11.0 2.9.2 2.9.0 2.8.0 2.1.0 1.1▲ | HEAD |
chameleon | 29.4414287 | 4 | 1.3.0 | 1.1.3 1.1.0 | master |
changeme | 266.89f59d4 | 2 | 1.2.3 | 1.2.1 1.1.1 | |
chaos-client∗ | 283.17a19d7 | 2 | 0.5.22 | HEAD | |
chaosreader | 0.94 | 7 | 0.963 | 0.944 | |
checkov∗ | 3.2.441.r0.g017bfe11d | 3 | 3.2.442 | 3.2.440 3.2.416 3.2.291 3.2.92 3.1.4 2.3.246 2.1.20 | |
chipsec∗ | 1.13.13.r0.gd596e5e | 4 | 1.13.8 | 1.13.3 1.13.1 1.10.6 1.8.1 | 1.8.1.r19.g90fc2bec |
chisel-tcp-tunnel-over-http∗ | 239.ab8f06a | 8 | 1.10.16 | 1.10.0 1.9.14 1.8.12 1.7.72 | |
chkrootkit∗ | 0.58b | 24 | 0.58b15 | 0.58 0.576 0.5511 0.542 0.53 0.523 0.502 0.492 | |
cidr2range∗ | 1.0 | 2 | 1.2.0 | HEAD | |
ciphertest | 22.e33eb4a | 2 | 0.2.2 | 0.1.1 | |
cisco-auditing-tool | 1 | 2 | 1.0 | ||
cisco-global-exploiter | 1.3 | 2 | 132 | ||
cisco-ocs | 0.2 | 2 | 0.2 | ||
cisco-torch | 0.4b | 2 | 0.4b | ||
cisco7crack | 2.f1c21dd | 2 | 0.0~git20121221.f1c21dd | ||
citadel-unclassified∗ | 95.3b1adbc | 3 | 917 9.01 8.24 7.33 | ||
ckbcomp∗ | 1.207 | 6 | 1.2373 | 1.236 1.234 1.2312 1.230 1.227 1.2263 1.2232 1.221 1.220 1.2192 1.2102 1.207 1.205 1.196 | |
clair∗ | 2071.e75e2e2b | 6 | 4.8.04 | 4.7.4 4.7.2 4.6.1 4.5.0 4.4.4 2.1.2 | 4.6.1.r62.g3d61485d HEAD |
clairvoyance | 2.5.2 | 2 | 2.5.3 | 2.0.6 2.0.4 | |
cloud-enum | 0.7.r10.gd3c292c | 2 | 0.7 | 0.6 | |
Project | Selected | Spr | Newest | Outdated | Ignored |
cloudlist | 817.f3c8c5e | 3 | 1.2.23 | 1.1.0 1.0.8 1.0.4 1.0.3 1.0.1 | 1.0.8.r0.gebe1127 HEAD |
cmospwd | 5.1 | 8 | 5.14 | 5.05 | |
cmseek | 382.20f9780 | 2 | 1.1.3 | ||
cmsscanner∗ | 0.13.8.92.ge2fd720 | 2 | 0.5.0 | 0.1.2 | |
cntlm | 4.b35d55c | 24 | 0.93_beta52 0.93beta5 0.92.318 | 0.92.1 0.35.13 | 0.92.3.2 |
codeql | 2.8.1 | 5 | 2.22.02 | 2.21.42 2.21.1 2.21.0 2.19.3 2.17.3 2.15.1 2.13.1 2.11.0 | |
coercer | 2.4.3 | 3 | 2.4.32 | 1.6 | 2.4.3.r16.g1fd071d |
commix | 2248.698f967a | 4 | 4.02 | 3.9 3.82 3.7 3.62 3.4 | |
compp | 1.0.5 | 2 | 1.0.5 | ||
conpass | 0.1.1 | 2 | 0.1.2 | ||
cook | v2.2.1.r13.gbabf5ba | 7 | 2.344 | 2.33 2.32 2.26 | |
cookiecutter | 1.7.3▲ | 25 | 2.6.023 | 2.5.03 2.3.1 2.3.02 2.1.17 1.7.3▲ 1.7.2▲ 1.7.0▲ 1.6.0▲ 1.3.0▲ 0.6.4▲ | HEAD |
cottontail | 93.b7f5222 | 2 | 20190426 | ||
cpptest | 2.0.0 | 22 | 2.0.015 | 1.1.28 1.1.14 1.1.0 | |
crackle | 111.d83b4b6 | 5 | 0.12 | 0.1~git01282014 | 0.1.r86.gd83b4b6 2020-12-13 0.1+git20201212.1.d83b4b6 |
crackmapexec | v6.0.1.r198.gda472cb | 4 | 5.4.03 | 5.3.0 | |
crackpkcs12∗ | 0.2.10.11.c7dedb1 | 5 | 0.2.114 | 0.2.10 0.2.9 | |
crackql | 1.0.r53.gac26a44 | 2 | 20230818 20220821 | ||
create-ap | 265.462c09f | 4 | 0.4.64 | r252.016fd2b | |
creepy | 137.9f60449 | 3 | 1.4.12 | 0.1.94 | |
crlfuzz | 62.7a442bb | 4 | 1.4.13 | ||
crowbar∗ | v4.2.r1.g4b563dc | 5 | 4.2 | 00.74.00.00 0.74 0.4.10 0.2.1 | 2020-04-23 |
crunch | 3.6 | 17 | 3.614 | 2.5 cci.20190615 | r4.g99f164f master |
crypthook | 18.690dcae | 2 | 0728cd1 | ||
csdr | 0.18.2.r68.g1f15b8c | 6 | 0.18.23 | 0.18.1 0.18.0 0.152 | 9999 0.18.2.r68.g1f15b8c |
ctf-party | v4.0.0.r9.g4acacc1 | 2 | 4.0.02 | ||
ctunnel | 0.7 | 2 | 0.6 0.4 0.3 | ||
ctypes.sh∗ | 158.b79e401 | 7 | 1.27 | ||
cubicsdr | 0.2.7 | 14 | 0.2.79 | 0.2.54 0.2.3 | 20230114-071204f3 0.2.8 |
cupp∗ | 77.56547fd | 2 | 3.3.0.r77.56547fd 0.0+20190501.git986658 0.0+20160624.git07f9b8 0.0+20160624.git07f9b8 | ||
cutycapt | 10 | 6 | 12.bea8c78 1.0_20130715 0.0+20200623 0.0+20130714 0.0 0 0.0~svn10 0.0+svn7 0.0~svn6 | ||
cve-search | v5.2.0.r2.g0396abf▲ | 2 | 2.2▲ | ||
cvechecker | 4.0 | 11 | 4.08 | 3.92 3.8 3.1 | 4.0.r25.g16ccb70 |
cvemap | v0.0.7.r308.ga4e9ffc | 3 | 0.0.73 | 0.0.6 | |
cymothoa | 1 | 2 | 1-beta | ||
dalfox | 1887.27811a4 | 4 | 2.11.02 | 2.9.32 2.9.2 2.9.0 2.8.2 | HEAD |
davtest | 3.a282c58 | 4 | 1.0 | 1.2_p20230307 1.2+git20230307.34d31db | |
db∗ | 5.3.28▲ | 46 | 18.1.4014 | 18.1.40_p0▲ 18.1.32▲3 6.2.38▲2 6.2.38_p0▲ 6.2.32▲6 6.2.23▲3 6.1.29.0▲ 6.1.19▲ 6.0.35.0▲ 6.0.35▲ 6.0.30▲2 6.0.20▲2 6.0.19▲2 5.3.28.1▲ 5.3.28▲27 5.3.28.0▲ 5.3.28_p0▲ 5.3.28-dfsg2-1▲ 5.3.21▲3 5.2.42▲3 5.2.42.0▲ 5.1.29▲2 5.1.25▲ 4.8.30▲16 4.8.30_p0▲ 4.7.25.4▲2 4.7.25.4.NC▲ 4.7.25▲6 4.6.21▲5 4.6.21_p4▲ 4.5.20▲ 4.4.20▲ 4.3.29▲2 4.2.52▲2 3.11.2▲ 3.1.17▲ 2.7.7▲2 2.4.14▲ 1.85▲4 1.27▲ | |
dbd | 61.8cf5350 | 3 | 1.50 | 1.50-unstable-2016-01-04 | |
dc3dd | 7.2.646 | 12 | 7.3.112 | 7.2.6466 7.2.6412 7.1.614 | |
dcfldd | 1.7.1 | 20 | 1.9.36 | 1.9.27 1.9.18 1.92 1.8 1.7.13 1.72 1.3.4.14 1.3.4-12 1.3.4 1.3.4r1 | |
ddosify | v1.7.2.r2.g1639885 | 4 | 2.6.02 | 1.0.62 1.0.5 1.0.1 0.9.0 | |
de4dot∗ | 2090.b7d5728 | 3 | 3.1.41592.3405 | 0.0.0.15 | 1736.74408ae |
deathstar | 60.d7bcbfd | 2 | 20210519 | ||
dependency-check∗ | 10.0.2 | 4 | 12.1.3 | 12.1.0 7.1.2 | HEAD |
der-ascii | 99.679a302 | 4 | 0.6.03 | 0.3.0 | HEAD |
detect-it-easy∗ | 3.10 | 7 | 3.105 3.10.0 | 3.092 3.08 | 3.10.r18916.f0655a9 |
detect-secrets∗ | v1.5.0.r49.g50119d6 | 3 | 1.5.02 | 1.4.0 | HEAD |
devaudit | 803.ca0a68e | 2 | 3.4.0 | ||
device-pharmer | 40.b06a460 | 2 | 0.1+git20190530 |
Legend: