Projects

200 project(s) on this page

Project Selected Spr Newest Outdated Ignored
0d1n 263.2d723ae 3 3.82 9999
ad-ldap-enum 88.60bc5bb 2 0-unstable-2023-02-10
adenum 36.fbbe14d 2 2022-04-01
adidnsdump 29.95adaf8 2 1.4.0 1.3.1-unstable-2023-12-13
aiodnsbrute 38.e773a4c 3 0.3.32 0.3.2
altdns 78.6728272 3 1.0.2 1.0.2-unstable-2021-09-09 1.0.2+git20250109.6728272 1.0.2+git20210909.8c1de0f
amass 2143.5f1f7176 13 4.2.012 4.1.02 3.23.22 3.22.1 3.20.0 HEAD
androwarn 135.626c02d 2 1.6.1
angrop 408.15616aa 2 9.2.8
appmon 177.f753c4d 2 0.5_p20221108
aquatone 153.30fbf6e 4 1.7.04 142.2daa022
archivebox 903.59da482 3 0.7.3 0.7.2 0.6.22 0.5.4.r330.efebd8e
armor 5.bae27a6 3 0.4.142
arptools 13.41cdb23 4 1.0.23
assetfinder 19.4e95d87 4 0.1.13 0.1.0+git20200415 0.1.0 r19.4e95d87
autorecon 288.fd87c99 2 r75.be8ca67 0.0~git20250405.ee0d0a3
backdoor-factory 210.0c53045 2 3.4.2
bbqsql 261.b9859d2 3 1.12
bdfproxy 107.276c367 2 0.3.9
beef-browser-exploitation 4730.4367deed 3 0.5.4.02 0.5.4.0+git20250422 0.5.4.0+git20220823
bgrep 27.38b746f 5 1.03 0.2_p20250205 0.2_p20210221 0.2 0.2.r86.g4401646 HEAD
bloodyad 236.1c0f215 2 2.1.7
blue-hydra 710.1c2372d 3 1.9.202 9999
bmc-tools 36.94037ce 2 3.0.4-unstable-2025-01-21
bonesi 12.733c9e9 2 0.3.1 9999
bruteforce-luks 54.788d637 4 1.4.12 1.4.03 1.3.1 1.1.1 1.0.r46.a18694a
bruteforce-salted-openssl 64.30b272e 6 1.5.04 1.4.22 1.4.1 1.4.0
bruteforce-wallet 43.648d7d7 5 1.5.44 1.5.32
brutespray 496.4c709ab 3 2.3.1 2.2.2 1.8.12 1.8 1.6.8 1.6.6 1.6.4 1.6.0
btlejack 88.c487859 2 2.1.1
bulk-extractor 1562.1c67a75 11 2.1.17 2.0.6 2.0.02 1.5.5.1 1.5.52 HEAD
cameradar 195.1b91e54 3 5.0.22 5.0.1
cansina 59.67c6301 2 0.9
cantoolz 425.82d330b 3 3.7.02
certi 6.6cfa656 3 r6.6cfa656 0.1.0-unstable-2023-01-27 0.0~git20230127.6cfa656
certipy 5.0.3.r2.g23d8117 3 4.4.0 2.0.9 0.1.3
cewl 189.447ccc1 4 6.2.12 6.2 6.1 5.5.22 5.4.9 5.4.8.1 5.4.4.1 5.3 5.1 9999 139.ff7e485
chameleon 29.4414287 4 1.3.0 1.1.3 1.1.0 master
changeme 266.89f59d4 2 1.2.3 1.2.1 1.1.1
chaos-client 283.17a19d7 2 0.5.22 HEAD
chipsec 1.13.13.r0.gd596e5e 4 1.13.8 1.13.3 1.13.1 1.10.6 1.8.1 1.8.1.r19.g90fc2bec
chisel-tcp-tunnel-over-http 239.ab8f06a 8 1.10.16 1.10.0 1.9.14 1.8.12 1.7.72
ciphertest 22.e33eb4a 2 0.2.2 0.1.1
cisco7crack 2.f1c21dd 2 0.0~git20121221.f1c21dd
clair 2071.e75e2e2b 6 4.8.04 4.7.4 4.7.2 4.6.1 4.5.0 4.4.4 2.1.2 4.6.1.r62.g3d61485d HEAD
cloud-buster 194.b55e4a1 1 1.5
cloudlist 817.f3c8c5e 3 1.2.23 1.1.0 1.0.8 1.0.4 1.0.3 1.0.1 1.0.8.r0.gebe1127 HEAD
cmseek 382.20f9780 2 1.1.3
cmsscanner 0.13.8.92.ge2fd720 2 0.5.0 0.1.2
cntlm 4.b35d55c 24 0.93_beta52 0.93beta5 0.92.318 0.92.1 0.35.13 0.92.3.2
Project Selected Spr Newest Outdated Ignored
commix 2248.698f967a 4 4.02 3.9 3.82 3.7 3.62 3.4
crackle 111.d83b4b6 5 0.12 0.1~git01282014 0.1.r86.gd83b4b6 2020-12-13 0.1+git20201212.1.d83b4b6
crackql 1.0.r53.gac26a44 2 20230818 20220821
create-ap 265.462c09f 4 0.4.64 r252.016fd2b
creepy 137.9f60449 3 1.4.12 0.1.94
crlfuzz 62.7a442bb 4 1.4.13
ctypes.sh 158.b79e401 7 1.27
cupp 77.56547fd 2 3.3.0.r77.56547fd 0.0+20190501.git986658 0.0+20160624.git07f9b8 0.0+20160624.git07f9b8
dalfox 1887.27811a4 4 2.11.02 2.9.32 2.9.2 2.9.0 2.8.2 HEAD
davtest 3.a282c58 4 1.0 1.2_p20230307 1.2+git20230307.34d31db
dbd 61.8cf5350 3 1.50 1.50-unstable-2016-01-04
de4dot 2090.b7d5728 3 3.1.41592.3405 0.0.0.15 1736.74408ae
decodify 50.76a0801 1 0.1.0
der-ascii 99.679a302 4 0.6.03 0.3.0 HEAD
devaudit 803.ca0a68e 2 3.4.0
device-pharmer 40.b06a460 2 0.1+git20190530
dhcpig 113.a140c62 3 1.62 1.5 0~20170428.git67f913
dhcpoptinj 123.58a12c6 2 0.5.3
dirhunt 329.a5ea20d 2 0.7.0
dirsearch 2512.7ab783d 2 0.4.32 0.4.2 0.3.8~git20190603 0.4.2.r298.ec05dec
dnschef 17.a395411 3 0.4 0.4+git20190327
dnsdiag 343.39a1b1e 6 2.6.06 2.5.0 2.0.22 1.7.0 1.6.4 1.6.3 1.6.3.r15.dc7f03e
dnsmap 19.6d34014 12 0.368 0.35 0.303 master HEAD 0.36-unstable-2024-08-20
dnsprobe 56.7120008 1 1.0.3
dnsvalidator 82.146c9b0 2 0.1-unstable-2023-01-17
dnsx 1128.d400307 8 1.2.26 1.2.1 1.1.62 1.1.4 1.1.12 1.1.0 HEAD
donut 529.47758d7 1 1.0
doona 145.7a4796c 3 2019-03-08 1.0+git20190108 1.0+git20160212 1.0+git20160212
dsd 91.7ee04e5 7 1.7.02 1.7.0_pre20211213 1.6.0 9999 1.6.0.r129.gec7018d 20220314-59423fa4 2022-03-14 1.7.0-1.59423fa
dublin-traceroute 348.ea3a974 5 0.4.24 0.4.2-unstable-2024-04-11 0.4.2-unstable-2024-01-09
dump1090 386.bff92c4 12 10.12 10.0.12 9.03 8.23 7.1 4.0 1.15~20180310.4a16df3 1.15_20180310-4a16df3-dfsg 1.14 0.0.0.20200203 0 20200718 9999 10.0.r0.g2b3afa5c 3.3.0.r189.g18ac2cc 2.1.4.r225.fb5942d r386.bff92c4
dwarf 1084.fd859ae 5 0.4.02 0.3.1 0.3.0
eapmd5pass 3.3d5551f 2 1.5
edb 3337.eedd97a0 11 1.31 1.5.0 1.4.0 1.3.0 1.0.5.0503 1.0.5.043 1.0.5.042 1.0.52 r41533
elevate 27.1272d51 3 7.2.1.r1.g9ddddb4 1.1 1.0
entropy 702.13aac50 5 2.0 1.0.72 0.9.1.439 r41533
enum4linux-ng 427.276de60 3 1.3.42 1.3.3 1.3.2 1.3.1 1.1.0
eresi 1291.4769c175 3 0.83-a3-phoenix 0.83
espionage 48.2d57edd 1 1.1
evil-ssdp 96.0d41a11 2 0.8~beta 0.8~beta+git20190602.1.ee76fb0
evillimiter 36.46d2033 2 1.5.0
evine 42.46051de 1 0.1.3
exe2hex 1.5.1.r6.ge563b35 2 1.5.2-unstable-2020-04-27
exiflooter 39.0c9535f 3 1.0.0 1.0.0+git20240714.0c9535f 1.0.0+git20231228.22e4700
eyewitness 1159.8a21526 2 20230525.1+git20230720
fbi 28.0f94e99 4 2.143 2.10 2.07
fern-wifi-cracker 301.eff2eb7 3 3.5 3.43 3.4.r0.g76c64b3
fernflower 799.99b4ea11 4 211.7442.402 183.5153.8 r636.1d09e29 20150213
fierce 145.965840d 7 1.6.05 1.5.04 1.4.0 9999 HEAD
finalrecon 197.ac4681c 2 1.1.7
Project Selected Spr Newest Outdated Ignored
firmware-mod-kit 149.8403a17 3 0.992 0.99git20190714 0.99+git20190714
flashlight 109.90d1dc5 2 0.18.0 0.1.1
ftpmap 52.cbeabbe 2 0.4
fuzzdb 475.5656ab2 3 1.09_p20200226 0-unstable-2020-02-26
gau 169.bfc58a0 4 2.2.44 2.2.3 2.2.1 2.1.2 HEAD
gcrypt 32.d3f9f06 2 1.11.0
gdbgui 437.be95217 5 0.15.2.04 0.15.1.0 0.15.0.1
getsploit 37.bcab2ee 3 1.0.0 0.3.3_p20190530 0.3.0 9999
ghauri 1.4.2.r2.gd6bb1e5 2 1.3.8 1.3.2 1.1.8
git-hound-tillson 225.2da82e3 v1.7.1.r15.g1d20536 2 1.7.2 1.4
gitleaks 979.b496677 13 8.27.27 8.27.12 8.27.0 8.26.02 8.25.1 8.24.32 8.24.2 8.24.02 8.23.3 8.23.2 8.23.1 8.23.0 8.22.1 8.22.0 8.21.4 8.21.3 8.21.24 8.21.1 8.20.1 8.20.02 8.19.3 8.19.2 8.18.42 8.18.32 8.18.22 8.18.12 8.18.02 8.16.3 8.16.1 8.16.02 8.15.0 8.13.0 HEAD
gitrob 7.7be4c53 1 3.4.4_beta 3.4.1_beta v3.4.3.beta.r0.ga22d810
gittools 70.7cac63a 2 r61.71ea557 24eaef0d11e590643e65d188b017b49414d81cc2
go:glide 1093.b94b39d 7 0.13.34 0.13.2 0.13.1 0.12.1
gobuster 367.308cf9f 14 3.6.014 3.5.04 3.3.0 3.1.0 2.0.1 3.5.0.r0.gc3fed5e HEAD
goldeneye 28.792862f 2 1.2.0 1.2.0+git20191230
gopherus 33.90a2fd5 3 1.2.23 1.2.r221
gophish 815.95618469 3 0.12.13
gospider 108.f6cc9a7 3 1.1.63 1.1.0
gowitness 458.6f859e9 5 3.0.54 2.5.1 2.5.02 2.4.2
gpp-decrypt 14.c71c7a6 2 0.1
gpredict 1647.91a4a3f 17 2.2.112 2.0 1.33 1.1 0.9.0 9999 2.3.r133.g91a4a3f HEAD 2024091715-098e3768 2.4.0-unstable-2024-09-17 2.3-115-g0f3beb6 2.3-72-gc596101 2.3-33-gca42d22 2.3-33-gca42d22 2.3_p20231224 2.3 2.2.1-unstable-2024-09-17
gps-sdr-sim 224.28ca29a 3 9999 1.0
gr-air-modes 396.0b6c383 6 3.6 1.0.0.20200506 0.0.20210211 0.0.20190917 0.0.2.c29eb60 0 0.0.0.e47992d 20191015-a2f2627c
gr-paint 50.3806b20 2 0.0_p20230427
graphqlmap 63.59305d7 2 r63.59305d7 2022-01-17
graudit 678.a0ec268 2 3.8 3.7 3.6 3.4
grr 17.791ed5a 3 3.1.0.2 2.2 1.0
h8mail 344.ee31c8f 3 2.5.62
hacktv 523.3e28d97 3 r375.8a5dff8 0+git20250218 0+git20240812 0+git20230104 0+git20220202 0+git20201203 0+git20191212 0.0.0
hakrawler 235.7615255 4 2.13 2.0 r234.14e240b
hakrevdns 47.3001d16 2 0
hash-extender 161.f00b1a0 3 2020-03-24 0.0-2.cb8aaee
hash-identifier 6.0e08a97 3 1.2 1.1 1.2.r6.0e08a97 1.2+git20180314
hashcheck 2.72b0c6e 4 2.4.0 1.0.0 2.5.0
hashdb 1089.1da1b9f 4 3.1.03 3.1.0.8
hasher 48.40173c5 5 4.22 4.1.0.0 1.7.4 1.7.2 1.4.0 1.0
hashid 397.7e8473a 8 3.1.46 v3.1.4 9999 3.1.4-unstable-2015-03-17
hashpump 49.314268e 3 1.2.02
haystack 1823.c178b5a 1 0.4.0
heaptrace 2.2.8.2.r20.g06f43fc 1 2.2.8 2.2.8
heartleech 116.3ab1d60 2 1.0.0i+git20140606.1.3ab1d60 0~git20140607.3ab1d60
hekatomb 107.bdd53cf 3 1.5.14-unstable-2024-02-14 1.5.14+git20240731.bdd53cf
holehe 434.14da70f 3 1.612 r424.2b6868f 2023-05-18
honeyd 337.a0f3d64 7 1.5c4 1.5b2
honggfuzz 4136.ded8c87b 9 2.64 2.53 2.42 2.3.2 2.3.1 2.2 0.7 2.6.r33.gb4f72b42
hookshot 205.df30b85 2 1.24
hosthunter 158.553f1c7 2 1.6
hotpatch 90.fd2baf1 3 0.22 0.2+git20200110.1.fd2baf1
htshells 89.3216523 2 0.1~git20180718 0.1~git20131205
Project Selected Spr Newest Outdated Ignored
httprobe 22.5555984 4 0.23 0.1.2
httpx 2436.bb3154f 7 1.7.04 1.6.102 1.6.9 1.6.1 1.3.7 1.3.1 1.2.4 0.28.1 HEAD
hulk 27.ed2b11c 2 0
hyde 11.ec09462 2 1.0.0 0.8.5a1
hyperfox 121.1a8c26f 1 2.0.0 v0.9.0.r76.g1a8c26f
imagejs 56.a442f94 2 0.7.2 HEAD
inception 455.7c14eb1 3 0.4.23
interrogate 5.eb5f071 3 1.6.02 1.5.0
ipdecap 96.45d2a7d 2 0.7.2
ipv666 182.ad45ae8 1 0.4.0
jackdaw 417.19e38d1 2 0.3.1
jaeles 233.243e0b6 2 0.17.12 0.17
jboss-autopwn 1.3bc2d29 2 0.1 0.1+git20200807.1.986085d
jdeserialize 31.20635ba 1 1.2
joomscan 83.2ea8cc7 3 0.0.72 0.0.7 2021-06-08
junkie 1365.70a83d6 3 2.8.0 2.8.1
jwt-tool 83.3bc7407 1 2.3.0
kamerka 47.23a9bd6 6 0.8.1 0.203 0.12
kerbrute-ropnop 90.9cfb81e 1 1.0.3
killerbee 398.748740d 3 3.0.0-beta2 3.0.0_beta1
kimi 28.e7cafda 2 2.0.1 2.0.0 1.2.0 1.1.9 1.1.7 1.1.4 1.1.2
kippo 287.b9eb06a 2 0.9
kiterunner 19.7d5824c 2 1.0.22
knockpy 100.d6de173 5 7.0.24 7.0.12 7.0.02 6.1.02 5.3.02 4.1.0 3.0.0
koadic 637.ac46c44 2 0~git20210412
kraken 32.368a837 6 1.1.14 1.1 0.10.5~beta 0.1 r70.2c5f7ce
kube-hunter 703.bc47f08 2 0.6.82
lazagne 887.2c88a38 2 2.4.32 9999
lbd 20130719 4 0.43 0-unstable-2024-02-17
legion 61.ca99853 5 25.03.0 23.03.0 21.09.0 18.05.0 0.4.3 0.3.9 9999 stable master
leo-editor 36439.09848641f 4 6.8.42 6.8.3 6.8.2 6.7.8 6.7.7 6.7.6 6.7.5 6.7.3 6.7.1 5.5
libemu 584.bf443cb 4 1.0.4 0.2.0+git20120122 0.2.0
libtins 1305.fe22186 17 4.512 4.45 4.32 4.23 4.02 3.4 3.2 1.1 v4.0.r121.g00619e0 HEAD
libvmi 1440.c461e20 4 0.14.02 0.12.0 0.14.0-unstable-2025-04-09 0.14.0-unstable-2024-09-18
lightbulb 88.9e8d6f3 5 2.6.33 2.6.2 2.6.1 2.6 2.5.3 2.5.2 2.5.1 2.4.122 2.4.112 2.4.102 2.4.92 2.4.82 2.4.72 2.4.62 2.4.52 2.4.42 2.4.12 2.42 2.3.32 2.3.22 2.3.1 2.3 2.2 2.1 2 1.6.4.1 1.6.3.6
linkedin2username 144.8889f30 2 0.29
linset 9.8746b1f 1 0.1
linux-exploit-suggester 32.9db2f5a 4 1.1 99999999 20140519 2022-04-01 1.1+git20221004.1.b6a730b
loadlibrary 104.c40033b 2 r49.643a6a0 20170525-721b084
log4j-scan 88.07f7e32 2 2021-12-18
logkeys 97.98aac72 5 0.2.02 0.1.1c 0.1.1a+git5ef6b0dcb9e3 r74.5c36832 2018-01-22
loki-scanner 1255.687e211 2 0.51.0.1
loot 51.656fb85 4 0.26.12 0.26.03 0.25.2 0.25.0 0.24.1 0.24.0 0.23.1 0.22.4 0.22.3 0.22.2 0.22.1 0.21.0 0.20.0 0.19.1 0.18.6 0.18.5 0.18.4 0.18.3 0.17.0 0.16.1
lunar 967.0b077f9 3 2.2 2.1
mailsend-go 120.33b2c02 2 1.0.10
maltrail 121579.4a4e53d3dd 2 0.74
mana 68.56bcfcd 5 1.0.0-beta 0.6.1 0.2.12
maryam 819.99ae85a 2 2.5.3 2.5.0
massdns 313.ce461cb 8 1.1.05 1.0.02 0.3 9999
mdbtools 738.823b32f 28 1.0.113 1.0.09 0.9.32 0.9.1 0.8.2 0.7.15 0.6 0.6pre14 0.6.cvs20051109 0.52

Legend: