200 project(s) on this page
Project | Selected | Spr | Newest | Outdated | Ignored |
---|---|---|---|---|---|
0d1n | 263.2d723ae | 3 | 3.8 | 2.6 2.3 | 9999 |
0trace∗ | 1.5 | 3 | 1.5 | 0.01 | |
3proxy | 0.9.4 0.8.13 | 19 | 0.9.410 | 0.9.3 0.9.0 0.8.136 0.8.12▲ 0.8.10▲ 0.8.6▲ 0.8.2▲2 0.7▲ 0.6.1▲2 | |
acccheck | 0.2.1 | 5 | 0.2.14 | ||
ace-voip | 1.10 | 3 | 1.103 | ||
adenum | 36.fbbe14d | 2 | 2022-04-01 | ||
adfind | 31.9808cb7 | 2 | 1.59 | ||
admsnmp | 0.1 | 3 | 0.12 | ||
aesfix∗ | 1.0.1 | 5 | 1.0.15 | ||
aeskeyfind∗ | 1.0 | 7 | 1.06 | master | |
aespipe∗ | 2.4f | 16 | 2.4f12 | 2.4e5 2.4d5 2.4c2 2.4b | |
afflib∗ | 3.7.19 | 17 | 3.7.209 | 3.7.1910 3.7.186 3.7.172 3.7.16▲4 3.7.15▲ 3.7.7▲2 3.7.4▲ 3.7.1▲ 3.6.6▲ | |
afl++∗ | 4.06c.r98.g8e1df8e5 | 9 | 4.06c3 | 4.05c2 4.04c4 4.03c 4.02c 4.00c3 3.12c 2.68c 2.65c 2.62c 2.60c | 2.54c |
afpfs-ng∗ | 0.8.2 | 15 | 0.8.24 | 0.8.111 | 0.8.2.postgit20150729 |
against∗ | 0.2 | 2 | 0.2 | ||
aimage∗ | 3.2.5 | 4 | 3.2.53 | ||
aiodnsbrute | 38.e773a4c | 3 | 0.3.32 | 0.3.22 | |
air-imager | 2.0.0 | 2 | 2.0.0 | ||
aircrack-ng∗ | 1.7 1.2▲ | 32 | 1.721 | 1.6+git20210130.91820bc 1.614 1.5.210 1.43 1.2▲ 1.2-0~rc4▲ 1.2-0~beta3▲ 1.2-rc4▲2 1.2_rc4▲ 1.2-rc1▲ 1.1▲3 | 20190223.8d5bd358 9999 |
airgeddon | v11.11.r0.g3d95621 | 5 | 11.112 | 11.10+parrot0 11.102 11.01 8.12 3.31 | r2654.9a12af4 |
airpwn | 1.4 | 3 | 1.43 | ||
albatar | 34.4e63f22 | 2 | 0.1 | ||
alfred∗ | 2022.0 | 6 | 2023.1 | 2023.02 2022.3+git20221110.1.1ff43b3 2022.3 2022.2 2022.1 2022.02 2021.4 2021.3 2021.12 2020.3 2019.5 2019.2 2018.2 2018.1 2016.5 2016.1 2015.2 5.1.1 | |
allthevhosts | 1.0 | 2 | 1.0 | ||
altdns∗ | 76.8c1de0f | 2 | 1.0.2 | 1.0.0+git20200123 | 1.0.2+git20210910.1.8c1de0f |
amap-pentesting∗ | 5.4 | 9 | 5.48 | ||
amass | 2078.236f039a | 9 | 3.23.25 | 3.22.22 3.22.1 3.21.2 3.20.02 3.19.2 3.15.0 3.14.1 3.13.4 3.12.2 | |
amoco | v2.4.1.r307.ged579ea | 2 | 2.9.8 | ||
analyzemft∗ | 130.16d1282 | 2 | 2.0.19 | 2.0.4 | 20200202.79a33ce |
androguard∗ | 2118.8d091cbb | 6 | 3.4.0a12 3.4.0~a1 3.4.0_alpha1 3.3.54 | 3.3.3 3.2.0 3.1.0~rc2 2.0 | |
android-ndk∗ | r23.b | 6 | 25c | 25.2 18 16b 14b 13b 11c 9d r25c r25b r25 r25.c r24 r23c r23b r23 r22b r22 r21e r21d r20b r19c | |
android-sdk∗ | 26.1.1 | 5 | 26.1.12 | r22.6.2 | 43337962 |
android-sdk-build-tools∗ | r30.0.3 | 2 | 33 | 31 30.0.3 r34.0.0 | |
android-udev-rules∗ | 475.c6610a7 | 8 | 202303035 | 202301042 20220903 20220611 20220102 202105013 20191103 2022.09.03 | |
androidpincrack | 2.ddaf307 | 2 | 0.2 | ||
androidsniffer | 0.1 | 2 | 0.1 | ||
androwarn | 135.626c02d | 2 | 1.6.1 | ||
angrop∗ | 251.1391ca4 | 2 | 9.0.6642 | ||
apache-users∗ | 2.1 | 2 | 2.1 | ||
apachetomcatscanner∗ | 3.2 | 2 | 3.5 | ||
aphopper | 0.3 | 3 | 0.32 | ||
apkid∗ | 2.1.4 | 3 | 2.1.42 | 2.1.3 2.1.1 | |
apkleaks | v2.6.1.r5.g1fd6f3c▲ | 3 | 2.6.12 | v1.0.2.r103.g401e09c | |
apktool∗ | 2.7.0 | 12 | 2.7.010 2.7 | 2.6.14 2.6.0 2.6 2.5.0 2.5 2.4.1 2.4.02 2.3.4 2.3.1 2.0.2 | 2.2.4.r5.g2f387288 |
appmon | 177.f753c4d | 2 | 0.5_p20201013 | ||
aquatone | 142.2daa022 | 5 | 1.7.05 | 142.2daa022 | |
archivebox | 903.59da482 | 3 | 0.6.23 | r969.737c5c3 | |
arduino∗ | 1.8.19 | 23 | 2.1.03 | 1.8.1913 1.8.18 1.8.162 1.8.152 1.8.14 1.8.133 1.8.12 1.8.112 1.8.10 1.8.92 1.8.8 1.8.7 1.8.6 1.8.54 1.8.42 1.8.3 1.8.2 1.8.1 1.6.12 1.6.9 1.6.8 1.6.7 1.6.6 1.6.5.5 1.6.5.2 1.6.5 1.6.3 1.6.1 1.0.63 1.0.52 | 1.8.13.r24.gf4e8a91f1 0021 |
argon2 | 20190702 | 42 | 2019070238 | 201712277 201610292 0~20190702 0~20171227 0~20161029 0.0 | 20171227.r0.g670229c 20200709 |
argus∗ | 3.0.8.2 | 13 | 3.0.8.43 | 3.0.8.35 3.0.8.210 3.0.8.1 3.0.82 3.0.7.7 3.0.7.1 3.0 2.0.6.fixes.1 | |
Project | Selected | Spr | Newest | Outdated | Ignored |
arjun∗ | 214.70b5b28 | 3 | 2.2.13 | 2.2.1+git20221223.1.70b5b28 | |
armitage | 150813 | 4 | 9999 1.0.0.r3.g991244e 20220123 20160709+git20160708.1.c8ca6c0 201607092 20150813 20141120 20140818 1.48 | ||
armor | 5.bae27a6 | 4 | 0.4.143 | ||
arp-scan | 1.10.0 | 27 | 1.10.013 | 1.9-40-g69b2f70 1.9.87 1.9.714 1.9.62 1.9.56 1.9.2 1.95 1.8.12 | 99999 r304.af905ce |
arpalert | 2.0.12 | 6 | 2.0.125 | 2.0.112 | |
arpoison | 0.7 | 7 | 0.75 | 0.62 | |
arpon∗ | 2.7 | 7 | 3.07 | 3.0-ng+git20160129.1.0bf2344 2.7.2 2.0 | |
arptools | 13.41cdb23 | 5 | 1.0.24 | ||
asleap∗ | 2.2 | 8 | 2.25 | 2021-06-20 2.3~git20201128.254acab 2.2_p20201128 | |
asnmap | v1.0.4.r0.g432d654 | 2 | 1.0.4 | 0.0.1 | |
assetfinder | 19.4e95d87 | 3 | 0.1.12 | 0.1.0+git20200415 0.1.0 | r19.4e95d87 |
atftp | 0.8.0 | 15 | 0.8.09 | 0.7.55 0.7.4▲ 0.7.2▲4 0.7.1▲3 0.7▲2 0.7.0▲ 0.7.git20210915▲ 0.7.git20120829▲ | 0.7.1.r1.gf9dbb96 |
automake∗ | 1.11.6 | 54 | 1.16.546 | 1.16.44 1.16.310 1.16.28 1.16.110 1.16 1.15.117 1.157 1.14.113 1.14 1.13.49 1.13.32 1.13.2 1.13.12 1.13 1.12.65 1.12.5 1.12.42 1.12.3 1.12.22 1.12.1▲ 1.12▲ 1.11.611 1.11.5▲ 1.11.4▲ 1.11.3▲ 1.11.2▲ 1.11.1▲4 1.11▲ 1.10.3▲5 1.10.1▲ 1.10▲ 1.9.6+nogfdl▲ 1.9.6▲4 1.8.5▲2 1.7.9▲9 1.6.3▲5 1.5▲3 1.4.6▲2 1.4.0.p6▲3 1.4p6▲4 1.4-p6▲ | 9999 1.16.5.r102.gc04c4e885 11 |
autopsy∗ | 4.20.0 | 11 | 4.20.03 | 4.19.22 4.19.1 4.19.0 4.18.0 4.17.0 4.16.0 4.15.0 2.247 2.06 | |
backdoor-factory | 208.9972ac6 | 2 | 3.4.2 | ||
bashfuscator | 338.7487348 | 2 | 0.0.1 | ||
batctl∗ | 2023.0 | 12 | 2023.13 | 2023.06 2022.3+git20221110.1.0f4749c 2022.34 2022.23 2022.13 2022.04 2021.43 2021.3 2021.12 2021.02 2020.43 2020.3 2020.1 2020.0 2019.52 2019.4 2019.3 2019.2 2019.1 2019.0 2018.3 2018.1 2018.02 2017.32 2017.1 2016.5 2016.0 2015.1 2013.4.02 | |
batman-adv∗ | 2019.2 | 3 | 2023.1 | 2023.0-6.3.5 2023.0-6.3.4 2023.0-6.3.3 2023.0-6.1.31 2023.0-6.1.30 2023.0-6.1.29 2023.0-6.1.3-bcachefs-unstable-2023-02-01 2023.0-5.15.114 2023.0-5.15.112 2023.0-5.10.181 2023.0-5.10.180 2023.0-5.4.244 2023.0-5.4.243 2023.0-4.19.284 2023.0-4.19.283 2023.0-4.14.316 2023.0-4.14.315 2023.0-4.14.180-176 2022.3-6.3.4 2022.3-6.3.3 2022.3-6.1.30 2022.3-6.1.28 2022.3-6.0.10 2022.3-5.15.113 2022.3-5.15.111 2022.3-5.10.180 2022.3-5.10.179 2022.3-5.4.243 2022.3-5.4.242 2022.3-4.19.283 2022.3-4.19.282 2022.3-4.14.315 2022.3-4.14.314 2022.3-4.14.180-176 2022.1-6.0.15 2022.1-6.0.15-bcachefs-unstable-2022-04-25 2022.1-5.18.14 2022.1-5.18.11 2022.1-5.15.85 2022.1-5.15.54 2022.1-5.10.161 2022.1-5.4.228 2022.1-4.19.269 2022.1-4.14.302 2022.1-4.14.180-176 2022.1-4.9.336 2021.4-5.15.50 2021.4-5.15.50-bcachefs-unstable-2022-04-25 2021.4-5.15.3 2021.4-5.15.2 2021.4-5.14.16 2021.4-5.10.126 2021.4-5.10.125 2021.4-5.4.201 2021.4-4.19.249 2021.4-4.14.285 2021.4-4.14.165-172 2021.4-4.9.320 2020.4 2013.4.0 v2023.0 | v2022.3.2.gbe105696 20170609 |
bbqsql | 261.b9859d2 | 3 | 1.12 | ||
bdfproxy | 107.276c367 | 2 | 0.3.9 | ||
bed-bruteforce-exploit-detector | 0.5 | 2 | 0.52 | ||
beef-browser-exploitation | 4191.82e4d364 | 3 | 0.5.4.0 | 0.5.0.0 | 20200103.c6910a71 0.5.4.0+git20220823 |
bettercap | 2.32.0 | 9 | 2.32.09 | 2.31.1 2.29 2.28 | 2.27.1.1844.318029c 2.32.0+git20230116.3.58ca59b 2.32.0+git20211129.1.ed4239f |
bettercap-ui | 1.3.0 | 2 | 1.3.0+really1.3.0 | ||
bfbtester | 2.0.1 | 4 | 2.0.13 | ||
bgrep | 24.28029c9 | 5 | 1.03 | 0.2_p20210221 0.2 | 0.2.r86.g4401646 |
bind∗ | 9.18.15 | 49 | 9.19.132 9.18.1517 | 9.19.12 9.19.112 9.19.3.2022.06.16▲ 9.18.147 9.18.137 9.18.122 9.18.113 9.18.7▲4 9.18.4▲ 9.18.1▲ 9.17.22.a0.2022.03.25▲ 9.17.20▲ 9.17.6▲ 9.16.416 9.16.403 9.16.393 9.16.382 9.16.374 9.16.35▲ 9.16.33▲4 9.16.28▲2 9.16.27▲4 9.16.25▲2 9.16.24▲ 9.16.23▲ 9.16.22▲ 9.16.21▲ 9.16.20▲2 9.16.16▲ 9.16.15▲ 9.16.11▲ 9.16.9▲ 9.16.6▲ 9.16.5▲2 9.16.1▲ 9.15.8▲ 9.15.0▲ 9.14.12▲ 9.14.9▲ 9_14_6▲ 9.14.5▲ 9.14.2▲ 9.14.1▲2 9.12.4_p2▲ 9.12.4▲ 9.12.3▲ 9.12.2▲ 9.11.37▲3 9.11.36▲3 9.11.31▲ 9.11.28▲ 9.11.27▲ 9.11.26▲2 9.11.23▲ 9.11.22▲ 9.11.20▲ 9.11.19▲ 9.11.17▲ 9.11.14▲ 9.11.11▲ 9.11.10▲ 9.11.9▲ 9.11.6▲ 9.11.5.P4.3▲ 9.11.5.P4.2▲ 9.11.5.P4▲ 9.11.5▲ 9.11.4.P1▲ 9.11.4▲2 9.11.3▲2 9.11.2▲3 9.11.1▲2 9.11.0.P2▲ 9.10.8.P1▲2 9.10.4-P5▲ 9.10.4_P1▲ 9.10.3.dfsg.P4▲ 9.9.11▲ 9.9.10▲ 9.9.9P1▲ 9.9.9▲ 9.9.5.dfsg▲ 9.9.4▲2 9.9.1▲ 9.8.2-rc1▲2 2.0▲ | 9.main.r35397.84878f18d2 |
bing-ip2hosts | 1.0.5 | 2 | 1.0.5 | 1.0.1 | |
binwalk∗ | 2.3.4 | 24 | 2.3.417 | 2.3.38 2.3.22 2.3.12 2.2.06 2.1.2~git20180830 2.1.17 1.0 0.4.2 | 9999 2.1.2.1054.a4945a9 |
bittwist | 2.0 | 6 | 3.1 | 3.0 2.03 1.12 | |
bkcrack | v1.5.0.r3.g27a9f22 | 2 | 1.5.0 | r48.3f520e2 | |
bkhive∗ | 1.1.1 | 4 | 1.1.13 | ||
bladerf∗ | 0.9.0 | 14 | 2023.025 | 2021.104 2021.032 2021.02 2019.072 2018.12-rc3 2016.01 2.2.0 2.0.2 1.8.0 1.4.0 0.2022.11 0.2021.10 0.2019.07 0.2017.12~rc1 0.2016.06 0.2016.01~rc1 0.9.0.15.8ba2499 | 9999 2018.12.rc2.r36.g896d2431 20211028-5a146b2a |
bless-hex-editor | 0.6.3 | 12 | 0.6.39 | 0.6.22 0.6.07 | r190.103fbd6 |
blindelephant | 7 | 3 | 72 | 1.02 | 7 |
bloodhound | 1626.1f2d831 | 4 | 4.3.12 | 4.3.02 4.2.0 4.1.1 | |
blue-hydra | 710.1c2372d | 2 | 1.9.17 | 9999 | |
bluelog | 1.1.2 | 3 | 1.1.23 | ||
blueprint-unclassified | 0.1_3 | 2 | 0.9.20 | ||
blueranger | 1.0 | 2 | 1.0 | 0.1 | |
bluesnarfer | 0.1 | 2 | 0.1 | ||
bmap-tools | 3.6 | 11 | 3.69 | 3.53 3.4 3.22 2.5 | scm |
bonesi | 12.733c9e9 | 3 | 0.3.1 | 0.3.0 | 9999 |
boofuzz∗ | v0.4.1.r43.g69061ef | 3 | 0.4.1 | 0.2.1 | |
braa∗ | 0.82 | 4 | 0.823 | ||
brakeman | v6.0.0.1.r0.g6af53c63f | 3 | 6.0.0.1 | 6.0.0 5.3.1 5.2.3 5.1.1 | |
brotli∗ | 0.6.0▲ | 48 | 1.0.944 | 1.0.7.1▲ 1.0.7▲11 1.0.6▲ 1.0.5▲2 1.0.4▲ 1.0.3▲ 1.0.2▲ 1.0.1▲ 1.0▲ 0.6.0▲2 0.5.2▲ 0.3.0▲ 0.1.0~git30▲ | 9999 1.0.9.r51.g509d441 r49.e992cce 20200522 1.0.9.20201227 1.0.9_1 |
bruteforce-luks | 46.a18694a | 5 | 1.4.05 | 1.3.2 1.3.12 1.1.1 | 9999 1.0.r46.a18694a |
bruteforce-salted-openssl | 55.23e3a72 | 4 | 1.4.23 | 1.4.1 1.4.0 | |
bruteforce-wallet | 39.f6d8cc5 | 4 | 1.5.33 | 1.5.2 | |
Project | Selected | Spr | Newest | Outdated | Ignored |
brutespray | 203.f282627 | 4 | 1.8.12 | 1.82 1.7.0 1.6.82 1.6.62 1.6.4 1.6.0 | |
bsdiff | 4.3▲ | 24 | 4.3▲23 | 1.0.4 | |
bss | 0.8 | 2 | 0.8 | ||
btlejack∗ | 87.d0dd2df | 2 | 2.1.1 | 2.0.0 | |
btscanner∗ | 2.1 | 3 | 2.13 | ||
bulk-extractor | 1562.1c67a75 | 10 | 2.0.32 | 2.0.04 2.0.0.b2 1.6.0 1.5.55 | 9999 |
bully | 1.1.12.g04185d7 | 7 | 1.4.002 1.4-00 1.4 | 1.1git 1.1.12.g04185d7 1.1.3ab3bc8 1.1 1.1~git20180618 | |
burpsuite∗ | 2023.4.5 | 9 | 2023.5.2 | 2023.5.1 2023.4.5 2023.4.4 2023.4.32 2023.4.2 2023.2.4 2023.1.1_rc 2022.12.5 2022.12.4 2022.1.1▲ 2021.12▲ 2021.8.1▲ 2.1.04▲ | 9999 |
bvi | 1.4.1 | 26 | 1.4.214 | 1.4.114 1.4.010 1.4.0beta 1.3.24 | |
bytecode-viewer | 2.9.22 | 3 | 2.11.23 | 2.10.16▲ | |
cadaver | 0.24 | 31 | 0.2414 | 0.23.323 0.23.2 | |
calamares∗ | 3.3.0.23.0321 | 15 | 3.3.0alpha2 3.3.0-alpha2 3.2.624 | 3.3.0~alpha2~exp1 3.2.617 3.2.602 3.2.592 3.2.56 3.2.55 3.2.47 3.2.45 3.2.44.32 3.2.41.12 3.2.39.34 3.2.39.2 3.2.39 3.2.37 3.2.362 3.2.35.1 3.2.26.1 3.2.202 3.2.17.12 3.2.16 3.2.152 3.2.12 3.2.112 3.2.8▲ 3.2.7▲ 3.2.4.1+rb2▲ 3.2.4▲ 3.1.12▲ 3.1.11▲ 3.1.10▲ 3.1.8▲ 3.1.1▲ 3.1.0▲ 3.0.1▲ 2.3▲ | 3.2.55.r9930.c70deed13 3.2.62+p22.04+tunstable+git20230528.0041 3.2.62+p22.04+tstable+git20230528.0017 |
cameradar | 195.1b91e54 | 3 | 5.0.22 | 5.0.12 | |
camomile∗ | 0.8.5 | 2 | 1.0.7 | 1.0.2+2 1.0.2 0.8.5 0.8.4 | 1.0.7 |
can-utils∗ | 968.b8e2638 | 11 | 2023.035 | 2021.08.06 2020.12.03 2020.11.0 2020.02.044 2018.02.02 0.0+git20150902 0.0+git20140227 v2023.03 v2020.12.0 20170830 20160229git | 9999 r258.8af831f |
cantoolz∗ | 425.82d330b | 3 | 3.7.02 | ||
capstone∗ | 4.0.2 | 36 | 5.0.0-rc2 4.0.233 | 5.0_rc2 4.0.1+really+3.0.5 4.0.17 3.0.52 3.0.43 | 20190702.4335.626bd6ab 9999 |
cdpsnarf | 0.1.6 | 2 | 0.1.6 | ||
certgraph | 172.465bddc | 4 | 202205132 | 202102242 20180911 | |
certipy∗ | 4.4.0.r2.g74dcd97 | 3 | 4.4.0 | 2.0.9 0.1.3 | 2021-11-08 |
cewl | 146.1c741bb | 4 | 5.5.23 | 5.5.1 5.4.9 5.4.8.1 5.4.4.1 5.3 5.1 | 9999 139.ff7e485 5.5.2+git20221208.0.aeba8e3 |
cflow∗ | 1.7▲ | 23 | 1.7▲19 | 1.6▲7 1.5▲5 1.4▲4 1.3▲ | |
cfr | 0.152 | 9 | 0.1526 | 0.1513 0.125 | |
chainsaw | v2.6.0.r3.g3b2d45b▲ | 3 | 2.1.0 1.1▲ | ||
chameleon | 27.a2f0cf1 | 6 | 1.1.3 | 1.1.02 0.22 | r10.8643e5e master |
changeme | 266.89f59d4 | 2 | 1.2.3 | 1.2.1 1.1.1 | |
chaos-client∗ | 253.c9ebc35 | 2 | 0.5.1 | 0.1.62 0.1.4 | |
chaosreader | 0.94 | 7 | 0.963 | 0.944 | |
checksec | 2.6.0 | 13 | 2.6.09 | 2.5.04 2.4.04 2.2.22 2.1.0+git20191113.bf85698 2.1.0 1.11.1 1.9.02 1.8.0 1.7.42 | 2.6.0.r42.g5ec2eb7 |
chipsec∗ | 1743.505170ae | 4 | 1.10.6 | 1.10.4 1.9.0 1.8.1 1.6.1 | 1.8.1.r19.g90fc2bec |
chisel-tcp-tunnel-over-http∗ | 230.ce307e5 | 7 | 1.8.15 | 1.7.72 1.7.62 1.7.42 1.7.0 | |
chkrootkit∗ | 0.57 | 24 | 0.579 | 0.56 0.5515 0.545 0.534 0.524 0.505 0.492 | |
chntpw | 140201 | 24 | 14020117 | 080526 1.1 1.0.140201 1.03 1.002 0.99.6.110511 0.99.62 | |
cidr2range∗ | 1.0 | 2 | 1.2.0 | ||
cipherscan | 419.c67f3ee | 2 | r417.885b345 2016-08-16 | ||
ciphertest | 22.e33eb4a | 2 | 0.2.2 | 0.1.1 | |
cisco-auditing-tool | 1 | 3 | 1.0 1 | ||
cisco-global-exploiter | 1.3 | 2 | 132 | ||
cisco-ocs | 0.2 | 2 | 0.2 | ||
cisco-torch | 0.4b | 2 | 0.4b | ||
cisco7crack∗ | 2.f1c21dd | 2 | 0.0~git20121221.f1c21dd | ||
citadel∗ | 95.3b1adbc | 4 | 917 | 902 9.01 8.24 8.04 7.33 | |
ckbcomp∗ | 1.207 | 5 | 1.2202 | 1.2192 1.217 1.215 1.2103 1.2072 1.2052 1.202 1.199 1.196 1.195 1.194 1.191 1.187 1.184 1.164 | |
clair∗ | 1685.3d61485d | 5 | 4.6.12 | 4.5.0 4.4.42 4.3.6 4.3.2 2.1.2 | 4.6.1.r62.g3d61485d |
clairvoyance∗ | 2.0.6 | 2 | 2.0.6 | 2.0.4 | |
clash∗ | 1.16.0 | 13 | 1.16.07 | 1.15.1 1.12.02 1.11.4 1.10.62 1.8.0 1.6.5 1.6.02 1.4.2 1.3.2 1.2.0 1.1.0 0.4.5 | |
cloudlist | 394.15b85d8 | 2 | 1.0.3 | 1.0.1 1.0.0 0.0.12 | |
cmospwd | 5.1 | 7 | 5.13 | 5.05 | |
cmseek | 364.13657ca | 2 | 1.1.3 | ||
cntlm | 4.b35d55c | 24 | 0.93_beta52 0.93beta5 0.92.318 | 0.92.1 0.35.13 | 0.92.3.2 |
Project | Selected | Spr | Newest | Outdated | Ignored |
codeql | 2.8.1 | 5 | 2.13.32 | 2.13.12 2.13.0 2.11.0 2.8.5 2.7.0 | |
coercer∗ | 1.6 | 2 | 1.6 | ||
commix | 1974.a336e043 | 4 | 3.72 | 3.62 3.5 3.42 | |
compp | 1.0.5 | 2 | 1.0.5 | ||
cook | 238.8f8b958 | 9 | 2.345 | 2.33 2.32 2.30 2.26 | |
cookiecutter∗ | 1.7.3▲ | 21 | 2.1.118 | 2.0.2▲ 1.7.3▲5 1.7.2▲2 1.7.0▲2 1.6.0▲6 1.3.0▲ 0.6.4▲ | |
corkscrew | 2.0 | 28 | 2.025 | 1.1.0 1.0.1 0.3.0 | 2.0.20201012 2.0-0.268b71e |
corscanner∗ | 99.593043f | 2 | 20190721 | 99999999 | |
cottontail∗ | 93.b7f5222 | 2 | 20190426 | ||
cowpatty∗ | 4.8 | 14 | 4.810 | 4.64 4.3 | 4.8_p20181130 |
cppcheck | 2.10.3 | 45 | 2.10.314 | 2.10.2 2.109 2.9.33 2.9.22 2.9.1 2.97 2.8.24 2.8.1 2.8+git20220524.1.1ed280f 2.87 2.8r1 2.7.5 2.7.4 2.75 2.6.33 2.65 2.56 2.4.13 2.43 2.36 2.23 2.12 2 1.906 1.892 1.883 1.875 1.866 1.85 1.842 1.834 1.823 1.812 1.802 1.79 1.78 1.772 1.76 1.74 1.73 1.724 1.71 1.702 1.68 1.662 1.65 1.642 1.633 1.62 1.612 1.60.1 1.59 1.58 1.57 1.56 1.55 1.39 | 2.7.r1629.647432580 |
cpptest | 2.0.0 | 22 | 2.0.014 | 1.1.210 1.1.14 1.1.0 | |
crackle | 111.d83b4b6 | 5 | 0.12 | 0.1~git01282014 | 0.1.r86.gd83b4b6 2020-12-13 0.1+git20201212.1.d83b4b6 |
crackmapexec∗ | v5.4.0.r30.gd2ea13f | 5 | 5.4.04 | 5.3.03 5.2.2 3.1.5 | |
crackql | 1.0.r51.ge96af25 | 2 | 20220821 | ||
create-ap | 265.462c09f | 5 | 0.4.65 | r252.016fd2b | |
creddump∗ | 3.ed95e1a | 2 | 0.3 | r10.3df4a14 | |
creds∗ | 17.1ec8297 | 3 | 3 | 0.1.0 | scm |
creepy | 137.9f60449 | 3 | 1.4.12 | 0.1.94 | |
crlfuzz | 62.7a442bb | 4 | 1.4.12 | 1.4.0 | |
crosstool-ng∗ | 1.25.0 | 8 | 1.25.05 | 1.24.03 1.23.02 1.21.02 1.20.0 | crosstool.ng.1.25.0.33 |
crowbar∗ | 111.4b563dc | 4 | 4.2 | 4.1 0.4.10 0.2.1 | 2020-04-23 |
crunch | 3.6 | 17 | 3.614 | 2.5 cci.20190615 | r4.g99f164f master |
crypthook | 18.690dcae | 2 | 0728cd1 | ||
ctf-party | v2.3.0.r29.g0531fae | 2 | 2.3.02 | ||
ctunnel | 0.7 | 2 | 0.6 0.42 0.3 | ||
ctypes.sh∗ | 153.6982e6c | 7 | 1.27 | ||
cupp∗ | 77.56547fd | 2 | 3.3.0.r77.56547fd 0.0+20190501.git986658 0.0+20160624.git07f9b8 0.0+20160624.git07f9b8 | ||
cutter-re∗ | 2.2.0 | 16 | 2.2.19 | 2.2.04 2.1.24 2.1.1 2.1.02 2.0.52 2.0.43 2.0.3 2.0.1 2.0.0 1.12.04 1.11.02 1.10.13 1.9.02 1.8.1 1.8.0 1.7.4 0.1.12 | 2.0.4.r70.gf99ffc3d |
cutycapt | 10 | 6 | 12.bea8c78 1.0_20130715 0.0 0 0.0~svn10 0.0+svn7 0.0~svn6 | ||
cve-search | v4.2.1.r31.g1f0b50a▲ | 2 | 2.2▲ | ||
cvechecker | 4.0 | 11 | 4.07 | 3.95 3.82 3.6 3.12 | 4.0.r25.g16ccb70 |
cymothoa | 1 | 2 | 1-beta | ||
dalfox | 1285.d8762d6 | 3 | 2.9.02 | 2.8.2 2.7.4 2.5.4 | |
darkstat | 3.0.721 | 19 | 3.0.72110 | 3.0.71913 3.0.718 3.0.715 3.0.714 3.0.707 | 9999999 |
davtest | 3.a282c58 | 4 | 1.03 | 1.2+git20230307.34d31db 1.0+git20150702.1.23680bc | |
db∗ | 5.3.28▲ | 47 | 18.1.4011 | 18.1.40_p0▲ 18.1.32▲3 6.2.38▲3 6.2.38_p0▲ 6.2.32▲5 6.2.23▲3 6.1.29.0▲ 6.1.26▲ 6.1.23▲ 6.1.19▲ 6.0.35.0▲ 6.0.35▲ 6.0.30▲2 6.0.20▲2 6.0.19▲2 5.3.28.1▲ 5.3.28▲29 5.3.28.0▲ 5.3.28_p0▲ 5.3.21▲3 5.2.42▲3 5.2.42.0▲ 5.1.29▲2 5.1.25▲ 4.8.30▲19 4.8.30_p0▲ 4.7.25.4▲2 4.7.25.4.NC▲ 4.7.25▲7 4.6.21▲5 4.6.21_p4▲ 4.5.20▲2 4.4.20▲ 4.3.29▲2 4.2.52▲2 3.11.2▲ 3.1.17▲ 2.7.7▲2 2.4.14▲3 1.85▲5 1.27▲ | |
dbd | 61.8cf5350 | 2 | 1.50 | ||
dc3dd | 7.2.646 | 11 | 7.3.14 | 7.3.03 7.2.6468 7.2.6413 7.2.0 7.1.614 | |
dcfldd | 1.7.1 | 19 | 1.9.17 | 1.95 1.8+git20221212.1.17ca7b8 1.83 1.7.13 1.73 1.3.4.15 1.3.4-14 1.3.42 1.3.4r1 | |
ddosify | v1.0.1.r8.g7d1bec4 | 4 | 1.0.32 | 1.0.12 0.10.0 0.9.0 0.7.9 0.6.0 | r266.7658c83 |
ddrescue | 1.27 | 37 | 1.2725 | 1.269 1.2513 1.246 1.237 1.222 1.213 1.20 1.192 1.172 1.16 1.14 | |
de4dot | 3.1.41592 | 3 | 3.1.41592.3405 | 0.0.0.15 | 1736.74408ae |
deathstar∗ | 59.f10fdbf | 2 | 20210519 | 20201217 | |
deblaze | 1.0608dc3 | 2 | 0.1+git20200807.1.a24555d | ||
dependency-check | 6.5.3 | 5 | 8.2.12 | 7.1.2 6.2.2 5.3.2 | |
der-ascii | 85.c8bb0d3 | 2 | 20230412 | ||
detect-it-easy∗ | 3.02 | 2 | 3.072 | 3.06 | |
detect-secrets∗ | v1.4.0.r10.g44095a0 | 3 | 1.4.02 | 1.2.0 1.1.0 | |
devaudit | 803.ca0a68e | 2 | 3.4.0 |
Legend: