Category security
- ADMsnmp-0.1p1 SNMP audit scanner
- ROPGadget-7.4p0 Gadgets finder and auto-roper
- acme-tiny-5.0.1p2v0 small 3rd-party letsencrypt client
- aescrypt-0.7p2 encrypt/decrypt using Rijndael encryption algorithm
- age-1.2.0 simple, modern and secure file encryption tool
- age-plugin-yubikey-0.5.0 YubiKey plugin for age clients
- aide-0.16.2 Advanced Intrusion Detection Environment
- aircrack-ng-1.7p1 802.11 WEP and WPA-PSK keys cracking program
- amap-5.4p1 application protocol detection tool
- amavisd-new-2.12.2p0 interface between mailer MTA and content checkers
- amavisd-new-utils-2.12.2p0 utilities to monitor amavisd-new server
- angr-vex-9.2p0 modified version of Valgrind VEX for PyVEX
- angrop-9.2.8p0 ROP chain builder based off of angr
- apg-2.2.3p1 automated password generator
- apktool-2.9.0 tool for reverse engineering Android apk files
- argon2-20190702p0 C implementation of Argon2 - password hashing function
- arirang-2.03p11 powerful webserver security scanner for network
- badkeys-0.0.12 check cryptographic keys for known weaknesses
- bfbtester-2.0.1p0 brute force binary tester
- boofuzz-0.4.2p0 extensible network protocol fuzzer
- boringssl-20240912 fork of OpenSSL that is designed to meet Google's needs
- boringssl-fips-20240407 fork of OpenSSL that is designed to meet Google's needs
- botan2-2.19.5p1 crypto and TLS for C++11
- bounix-1.21 Back Orifice Unix client by the cDc
- burpsuite-2.1.04p0 tool for testing security of web applications
- c2sp-testvectors-20241027 community cryptography specification project test vectors
- ccid-1.6.1 USB Chip/Smart Card Interface Devices driver
- ccrypt-1.11p3 encrypt and decrypt AES files and streams
- certbot-2.11.0 client for certificate authorities using ACME protocols
- certspotter-0.18.0 Certificate Transparency log monitor
- cfssl-1.6.4 CloudFlare PKI/TLS command-line toolkit and HTTP API server
- cgichk-3.6 scans webservers for vulnerable CGI programs
- chrootuid-1.3p0 control chroot and su access rights by application
- clamav-1.4.1 virus scanner
- clamav-unofficial-sigs-4.9.2p2 fetch and update unofficial signatures for ClamAV
- clamnailer-1.01p1 generate ScamNailer spear phishing database in ClamAV format
- clusterssh-4.16 secure concurrent multi-server terminal control
- corkscrew-2.0p0 HTTP tunneling utility for SSH
- courier-authlib-0.72.0p0 authentication library for courier
- courier-authlib-ldap-0.72.0p0 ldap authentication module for courier-authLib
- courier-authlib-mysql-0.72.0p0 mysql authentication module for courier-authLib
- courier-authlib-pgsql-0.72.0p0 pgsql authentication module for courier-authLib
- courier-authlib-userdb-0.72.0p0 userdb authentication module for courier-authLib
- cracklib-2.10.2 sensible unix password cracker
- cryptopp-8.9.0 C++ library of cryptographic algorithms
- cvechecker-4.0p0 local CVE checker tool
- cyrus-sasl-2.1.28 RFC 2222 SASL (Simple Authentication and Security Layer)
- cyrus-sasl-2.1.28-db4 RFC 2222 SASL (Simple Authentication and Security Layer)
- cyrus-sasl-2.1.28-gssapi RFC 2222 SASL (Simple Authentication and Security Layer)
- cyrus-sasl-2.1.28-ldap RFC 2222 SASL (Simple Authentication and Security Layer)
- cyrus-sasl-2.1.28-mysql RFC 2222 SASL (Simple Authentication and Security Layer)
- cyrus-sasl-2.1.28-pgsql RFC 2222 SASL (Simple Authentication and Security Layer)
- cyrus-sasl-2.1.28-sqlite3 RFC 2222 SASL (Simple Authentication and Security Layer)
- cyrus-sasl-xoauth2-0.2 XOAUTH2 mechanism plugin for cyrus-sasl
- dante-1.4.3p1 SOCKS client and server
- dex2jar-2.0p4 tools to work with android .dex and java .class files
- dirb-2.22 web content scanner
- distorm3-3.5.2p0 powerful disassembler library for x86/amd64
- dropbear-2024.86 small SSH server and client
- dsniff-2.3p17 sniffing tools for penetration testing
- dsniff-2.3p17-no_x11 sniffing tools for penetration testing
- easy-rsa-3.1.1 small RSA key management package
- emldump-0.0.13p0 analyze MIME files
- encfs-1.9.5p5 fuse-based cryptographic filesystem
- endlessh-1.1pre20210430p1 SSH tarpit that slowly sends an endless banner
- exploitdb-20240829 archive of public exploits and shellcode
- fastnetmon-1.1.7p2 DDoS detector with multiple packet capture engines
- fcrackzip-1.0p2 ZIP password cracker
- fierce-1.5.0p0 DNS reconnaissance tool for locating non-contiguous IP space
- flawfinder-2.0.19p2 C/C++ source code auditing tool
- foremost-1.5.7p4 forensic data recovery program
- fragrouter-1.6p3 tool for testing network IDS implementations
- freeradius-3.2.6 RADIUS server implementation
- freeradius-freetds-3.2.6 freeradius freetds rlm addon
- freeradius-iodbc-3.2.6 freeradius iodbc rlm addon
- freeradius-ldap-3.2.6 freeradius ldap rlm addon
- freeradius-memcached-3.2.6 freeradius memcached rlm addon
- freeradius-mysql-3.2.6 freeradius mysql rlm addon
- freeradius-pgsql-3.2.6 freeradius pgsql rlm addon
- freeradius-python3-3.2.6 freeradius python3 rlm addon
- fwbuilder-6.0.0rc1p0 firewall GUI
- fwknop-2.6.11 firewall knock operator
- ghidra-9.1.2p1 software reverse engineering (SRE) framework
- gmail-oauth2-0.20190529p4 tool for authenticating to Gmail with OAuth2
- gnupg-2.4.6 GNU privacy guard - a free PGP replacement
- gnutls-3.8.8p0 GNU Transport Layer Security library
- gobuster-3.6.0 tool used to brute-force stuff
- gopass-1.15.14 pass compatible password manager written in go
- gosec-2.21.2 security checker for Go projects
- gpa-0.10.0p0 graphical interface for GnuPG
- gpgme-1.23.2p0 GnuPG Made Easy
- gpgme-qt-1.23.2p0 Qt bindings for GPGme
- gringotts-1.2.10p4 GTK+2 secure notes manager
- hashdeep-4.4p1 tools to compute hashes recursively
- hashid-3.1.4p3 Identify the different types of cryptographic hashes
- hcxtools-6.3.4p0 convert pcap dumps to hashcat or John the Ripper input
- heimdal-7.8.0 Kerberos 5 implementation
- heimdal-devel-docs-7.8.0 Heimdal C functions documentation
- heimdal-libs-7.8.0 Heimdal libraries and headers
- hydra-9.2 parallelized network logon cracker
- hydra-gui-9.2 GTK frontend for hydra
- impersonatortoolkit-0.3p11 web cookies sniffer and providing proxy
- integrit-4.1p3 file integrity checker
- ipguard-1.04p4 protect LAN IP address space by ARP spoofing
- iplog-2.2.3p3 TCP/IP traffic logging tool
- isic-0.07p2 IP stack integrity checker
- jBCrypt-0.4p5 BCrypt library for Java
- jadx-1.4.7 dex to java decompiler
- jd-gui-1.6.6p0 yet another fast Java decompiler
- john-1.8.0p1 extremely fast password cracker
- john-jumbo-1.9.0.1p1 extremely fast password cracker, with community patches
- kc-2.5.3p0 console based password storing application
- kc-2.5.3p0-yubikey console based password storing application
- keepassxc-2.7.9 management tool for passwords and sensitive data
- keepassxc-2.7.9-browser management tool for passwords and sensitive data
- keepassxc-2.7.9-browser-yubikey management tool for passwords and sensitive data
- keepassxc-2.7.9-yubikey management tool for passwords and sensitive data
- keybase-5.2.0p2 client for keybase.io
- keychain-2.8.5 front-end to ssh-agent and gpg-agent
- keycloak-26.0.0 Identity and Access Management solution
- keyringer-0.5.9p0 manage and share secrets using GnuPG and Git
- kismet-201607R1p1 802.11 layer2 wireless network detector, sniffer, and IDS
- kleopatra-24.08.2 certificate manager and a universal crypto GUI
- knockpy-7.0.1 subdomain scanner
- kpcli-4.1.2 cli browser for keepassx databases
- kwalletmanager-24.08.2 KDE password wallet manager
- lastpass-cli-1.6.0 LastPass command line interface tool
- lego-4.19.2 Let's Encrypt/ACME client written in Go
- libassuan-2.5.5 IPC library used by GnuPG and gpgme
- libb2-0.98.1v0 library providing BLAKE2b, BLAKE2s, BLAKE2bp, BLAKE2sp
- libbde-20191221p3 access the BitLocker Drive Encryption encrypted volumes
- libdigidocpp-4.0.0p0 library for creating DigiDoc signature files
- libesedb-20191220p3 library and tools to access the ESE and EDB format
- libevt-20191221p3 library and tools to access the Windows Event Log (EVT)
- libevtx-20191221p3 library and tools to access the Windows XML Event Log (EVTX)
- libewf-20140808p3v0 access the Expert Witness Compression Format
- libfprint-0.8.2 library for fingerprint reader devices
- libfsapfs-20191221p3 library and tools to access the Apple File System
- libfsntfs-20200805p2 library and tools to access NTFS
- libfvde-20191221p3 library and tools to access FileVault Drive Encryption
- libfwnt-20191222p3 library for Windows NT data types
- libfwsi-20191221p4 library to access the Windows Shell Item format
- libgcrypt-1.11.0p0 crypto library based on code used in GnuPG
- libgpg-error-1.51 error codes for GnuPG related software
- libgringotts-1.2.1p5 encryption backend
- libgsasl-1.10.0p0 GNU implementation of the SASL framework
- libident-0.32p2 library to interface the ident protocol server (rfc1413)
- libkleo-24.08.2 certificate manager for KDE
- libksba-1.6.7 X.509 library
- liblnk-20191221p3 library and tools to access the Windows Shortcut File
- libluksde-20200205p3 library and tools to access LUKS Disk Encryption
- libmcrypt-2.5.8p3 interface to access block/stream encryption algorithms
- libmodsecurity-3.0.4p0 intrusion detection and prevention engine
- libmsiecf-20191221p3 library and tools to access the IE Cache File (index.dat)
- libnettle-3.10p0 cryptographic library
- libolecf-20191221p3 library and tools to access the OLE 2 Compound File
- libotr-4.1.1p2 portable OTR messaging library and toolkit
- libpwquality-1.4.5p1 library to generate, and check strengh of passwords
- libqcow-20191221p3 library and tools to access the QEMU Copy-On-Write (QCOW)
- libregf-20200805p2 library and tools to access the Windows NT Registry File
- libretls-3.8.1p1 libtls library used with OpenSSL 3.2 for testing
- libscca-20191222p3 library and tools to access the Windows Prefetch File
- libscrypt-1.21 shared library that implements scrypt() functionality
- libsigscan-20191221p3 library for binary signature scanning
- libsmdev-20200210p3 library to access to storage media devices
- libsmraw-20191221p3 library and tools to access the (split) RAW image format
- libsodium-1.0.20 library for network communications and cryptography
- libsrtp-2.6.0 secure RTP library
- libssh-0.10.6p0 C library implementing server and client side SSH
- libssh2-1.11.0 library implementing the SSH2 protocol
- libtasn1-4.19.0 Abstract Syntax Notation One structure parser library
- libvhdi-20191221p3 library and tools to access the VHD image format
- libvmdk-20191221p3 library and tools to access the VMware Virtual Disk format
- libvshadow-20191221p3 library and tools to access the VSSformat
- libvslvm-20200102p3 library to access the LVM volume system format
- libyubikey-1.13p4 low-level C software development kit for the Yubico YubiKey
- libzrtp-0.20221005 ZRTP library
- login_duress-1.2 BSD authentication module for duress passwords
- login_krb5-7.3 authentication provider for KerberosV
- logsentry-1.1.1p8 logfile auditing tool
- lua52sec-1.2.0 lua binding to OpenSSL to provide TLS/SSL communication
- lua53sec-1.2.0 lua binding to OpenSSL to provide TLS/SSL communication
- lua54sec-1.2.0 lua binding to OpenSSL to provide TLS/SSL communication
- luasec-1.2.0 lua binding to OpenSSL to provide TLS/SSL communication
- lynis-3.1.1 security auditing tool
- mac-robber-1.02 forensic tool that collects MAC times from files
- mbedtls-2.28.0p1 SSL library with an intuitive API and readable source code
- mcrypt-2.6.8p7 extendable encryption program that supports many ciphers
- mhash-0.9.9.9p2 strong hash library
- minisign-0.11 dead simple tool to sign files and verify digital signatures
- mitmproxy-11.0.0 interactive intercepting HTTP proxy
- mxconns-3.1.10p0 interactive X11 proxy with selective X request replacement
- netpgp-20140220p1 BSD-licensed PGP implementation
- nfsshell-1.0p2 NFS auditing tool
- nikto-2.1.6p2v0 web and CGI vulnerability scanner with SSL support
- nmap-7.92 scan ports and fingerprint stack of network hosts
- nss-3.106 libraries to support development of security-enabled apps
- nuclei-3.2.6 fast and customizable vulnerability scanner
- oath-toolkit-2.6.12 toolkit for OATH/HOTP and TOTP
- oath-toolkit-pskc-2.6.12 toolkit for RFC 6030 Portable Symmetric Key Container
- ogvt-1.2.0p0 simple tool for verifying gpg signatures
- oinkmaster-2.0p3 update your Snort rules
- oledump-0.0.60p3 analyze OLE files
- oletools-0.60.1p0 python tools to analyze OLE files
- olm-3.2.15 Double Ratchet cryptographic ratchet in C++
- onesixtyone-0.3.2p2 efficient SNMP scanner
- opendnssec-2.1.14-sqlite3 open-source turn-key solution for DNSSEC
- openpam-20200510p0 Pluggable Authentication Module
- opensc-0.24.0 set of libraries and utilities to access smart cards
- openssl-1.1.1wp2v0 TLS/SSL library and tools
- openssl-3.2.3v0 TLS/SSL library and tools
- openssl-3.3.2v0 TLS/SSL library and tools
- openssl-3.4.0v0 TLS/SSL library and tools
- openssl-ruby-tests-20241113 sources of the Ruby OpenSSL gem for regression testing
- openvpn-2.6.12 easy-to-use, robust, and highly configurable VPN
- openvpn-2.6.12-mbedtls easy-to-use, robust, and highly configurable VPN
- openvpn-auth-ldap-2.0.4p3 LDAP authentication plugin for OpenVPN 2.x
- ophcrack-3.8.0p1 password cracker based on rainbow tables
- opm-1.2 minimalistic password manager written in shell
- opmsg-1.78sp1 a replacement for gpg which can encrypt/sign/verify
- ossec-hids-3.0.0p6 host-based intrusion detection system
- osv-scanner-1.9.1 scan your project's dependencies for vulnerabilities
- otpCalc-0.97p10 OTP and S/Key calculator for X
- outguess-0.2 universal steganography tool
- p0f-2.0.8p3 passive OS fingerprinting tool
- p0f3-3.09b passive OS fingerprinting tool
- p11-kit-0.25.5 library for loading and enumerating PKCS#11 modules
- p5-Alt-Crypt-RSA-BigInt-0.06 RSA public-key cryptosystem, using Math::BigInt
- p5-Auth-Yubikey_Decrypter-0.07p0 decrypt one-time-password for a YubiKey
- p5-Authen-Htpasswd-0.161p2 read and modify Apache .htpasswd files
- p5-Authen-NTLM-1.09p0 perl interface to the NTLM authentication mechanism
- p5-Authen-OATH-2.0.1 OATH One Time Passwords
- p5-Authen-Radius-0.32 Perl module to authenticate against a RADIUS server
- p5-Authen-SASL-2.16p0 perl interface to the SASL auth framework
- p5-Authen-WebAuthn-0.004 library to add Web Authentication support to server
- p5-Captcha-reCAPTCHA-0.99p0 Perl implementation of the reCAPTCHA API
- p5-Catalyst-Authentication-Store-DBI-0.01p2 storage class for Catalyst Authentication using DBI
- p5-Catalyst-Authentication-Store-DBIx-Class-0.1506 storage class for Catalyst Authentication using DBIx::Class
- p5-Catalyst-Plugin-Authentication-0.10023 Catalyst authentication framework
- p5-Catalyst-Plugin-Authentication-Store-DBIC-0.11p4 CDBI Authentication for Catalyst
- p5-Catalyst-Plugin-Authentication-Store-Htpasswd-0.02p4 catalyst authentication via .htpasswd
- p5-Catalyst-Plugin-Authorization-ACL-0.16p0 ACL support for Catalyst applications
- p5-Catalyst-Plugin-Authorization-Roles-0.09p1 role based authorization for Catalyst
- p5-Chipcard-PCSC-1.4.16 perl interface to PC/SC smartcards
- p5-Convert-ASCII-Armour-1.4p4 convert binary octets into ASCII armoured messages
- p5-Convert-PEM-0.08p0 read/write access to ASN.1-encoded PEM files
- p5-Crypt-Argon2-0.022 interface to the Argon2 key derivation functions
- p5-Crypt-Blowfish-2.14p3 interface to the Blowfish encryption algorithm
- p5-Crypt-Blowfish_PP-1.12p1 Blowfish encryption implemented pure Perl
- p5-Crypt-CAST5_PP-1.04p0 CAST5 block cipher in pure Perl
- p5-Crypt-CBC-3.04 cryptographic cipher block chaining mode
- p5-Crypt-CipherSaber-1.01p1 cryptographic CipherSaber encryption
- p5-Crypt-Curve25519-0.07 generate shared secret using ECDH function
- p5-Crypt-DES-2.07p2 interface to the DES encryption algorithm
- p5-Crypt-DES-EDE3-0.01p2 Triple-DES EDE encryption/decryption
- p5-Crypt-DSA-1.17p0 DSA Signatures and Key Generation
- p5-Crypt-Ed25519-1.05p0 bare-bones Ed25519 public key signing/verification system
- p5-Crypt-Eksblowfish-0.009p0 the Eksblowfish block cipher
- p5-Crypt-IDEA-1.10p3 Perl interface to IDEA block cipher
- p5-Crypt-LE-0.39 Let's Encrypt API interfacing module and client
- p5-Crypt-OpenPGP-1.12p0 Pure-Perl OpenPGP implementation
- p5-Crypt-OpenSSL-Bignum-0.09p0 OpenSSL's multiprecision integer arithmetic
- p5-Crypt-OpenSSL-DSA-0.20p0 implements DSA using OpenSSL
- p5-Crypt-OpenSSL-EC-1.32p1 EC using OpenSSL
- p5-Crypt-OpenSSL-ECDSA-0.10p0 ECDSA encoding and decoding using OpenSSL
- p5-Crypt-OpenSSL-Guess-0.15 guess OpenSSL include path
- p5-Crypt-OpenSSL-PKCS10-0.26 perl extension to OpenSSL PKCS10 API
- p5-Crypt-OpenSSL-RSA-0.33p0 RSA encoding and decoding using OpenSSL
- p5-Crypt-OpenSSL-Random-0.17 routines for accessing the OpenSSL prng
- p5-Crypt-OpenSSL-X509-2.0.1 access OpenSSL X509 API from Perl
- p5-Crypt-PBKDF2-0.161520 PBKDF2 password hash algorithm
- p5-Crypt-PKCS10-2.005 Perl extension to parse PKCS #10 certificate requests
- p5-Crypt-PasswdMD5-1.3p1 md5-based passwords in perl
- p5-Crypt-RC4-2.02p3 implementation of the RC4 encryption algorithm
- p5-Crypt-RC5-2.00p0 implementation of the RC5 encryption algorithm
- p5-Crypt-RIPEMD160-0.08 Perl extension for the RIPEMD-160 Hash function
- p5-Crypt-Rijndael-1.16 interface to the rijndael encryption algorithm aka AES
- p5-Crypt-SSLeay-0.72p3 library to provide LWP https support via OpenSSL
- p5-Crypt-SaltedHash-0.09p0 object oriented interface to create salted hashes
- p5-Crypt-SmbHash-0.12p4 Perl module implementing lanman and nt md4 hash functions
- p5-Crypt-TripleDES-0.24p2 implementation of 3DES encryption on ECB mode
- p5-Crypt-Twofish-2.18 module to implement the Twofish cipher
- p5-Crypt-URandom-0.40 provide non blocking randomness
- p5-Crypt-X509-0.55 parse an X.509 certificate
- p5-CryptX-0.084 cryptographic toolkit for Perl
- p5-Digest-BubbleBabble-0.02p1 module to bubble-babble fingerprints
- p5-Digest-HMAC-1.05 keyed-hashing for message authentication
- p5-Digest-MD2-2.04p1 perl interface to the MD2 Algorithm
- p5-Digest-MD4-1.9p3 interface to md4 message-digest algorithm
- p5-Digest-MD5-M4p-0.01p6 perl interface to a variant of the MD5 algorithm
- p5-Digest-Nilsimsa-0.06p6 module to calculate Nilsimsa digests
- p5-Digest-Perl-MD5-1.9p0 perl implementation of Ron Rivests MD5 Algorithm
- p5-Digest-SHA1-2.13p6 module to calculate SHA1 digests
- p5-Digest-SHA3-1.05 Perl extension for SHA-3
- p5-Digest-Skein-0.05p4 interface to the Skein digest algorithm
- p5-File-Scan-ClamAV-1.95p0 client class for the ClamAV clamd virus scanner daemon
- p5-GD-SecurityImage-1.75p0 security image (captcha) generator
- p5-GPG-0.06p3 perl5 interface to GnuPG using scalars
- p5-GnuPG-0.19p0 perl5 interface to GnuPG
- p5-GnuPG-Interface-1.04 perl5 interface to GnuPG
- p5-HTML-CGIChecker-0.90p2 perl module to detect dangerous HTML code
- p5-IO-Socket-SSL-2.089 Perl SSL sockets with IO::Socket interface
- p5-LWP-Protocol-https-6.14 provide https support for p5-libwww
- p5-MD5-2.03 interface to md5 message-digest algorithm
- p5-Mail-GnuPG-0.23p0 handle GnuPG-encrypted/signed messages
- p5-Module-Signature-0.89 module signature file manipulation
- p5-Mojolicious-Plugin-Authentication-1.39 authentication plugin for the Mojolicious Perl framework
- p5-Mozilla-CA-Fake-20140330 access system SSL certificate bundle from Perl
- p5-Net-DNS-SEC-1.26 extends the Net::DNS module with DNSSEC functionality
- p5-Net-OpenSSH-0.80 perl SSH client package implemented on top of OpenSSH
- p5-Net-SFTP-0.12p0 client for the Secure File Transfer Protocol
- p5-Net-SFTP-Foreign-1.93 SSH File Transfer Protocol client
- p5-Net-SSH-Perl-2.14p1 perl implementation of the SSH1 and SSH2 protocols
- p5-Net-SSL-ExpireDate-1.24 obtain expiration date of SSL certificate
- p5-Net-SSLGlue-1.058p0 add/extend SSL support for common perl modules
- p5-Net-SSLeay-1.94p0 Perl bindings for OpenSSL and LibreSSL
- p5-PGP-Sign-0.20p3 perl module to create/verify PGP signatures
- p5-PGP-Sign-0.20p3-pgp perl module to create/verify PGP signatures
- p5-POE-Component-SSLify-1.012p1 make use of SSL with POE
- p5-Text-Password-Pronounceable-0.30p1 generate pronounceable passwords
- p5-Tie-EncryptedHash-1.24p1 hashes with encrypting fields
- p5-Unix-OpenBSD-Random-0.01 interface to arc4random(3) on OpenBSD
- paperkey-1.6 OpenPGP private key backup utility suitable for printing
- pass-import-3.5 importer for pass (passwordstore)
- pass-otp-1.2.0 OTP extension for password-store
- passphraseme-0.1.5p2 passphrase generator using EFF's wordlists
- passwdqc-2.0.2 complexity checker for passwd(1) and password generator
- password-gorilla-1.5.3.7 cross-platform password manager
- password-store-1.7.4 simple password store
- pcapdiff-0.20180816p3 compare pcap dump files
- pcsc-cyberjack-3.99.5final.SP16 REINER SCT cyberJack chipcard reader driver
- pcsc-lite-2.2.3p0 resource manager for PC/SC
- pcsc-tools-1.7.2 tools for use with PC/SC drivers, cards, readers
- pdf-parser-0.7.5p2 parse a PDF document
- pdfcrack-0.20 password recovery tool for PDF-files
- pdfid-0.2.7p3 tool to test a PDF file
- pecl81-mcrypt-1.0.7p1 PHP bindings for the libmcrypt library
- pecl82-mcrypt-1.0.7p1 PHP bindings for the libmcrypt library
- pecl83-mcrypt-1.0.7p1 PHP bindings for the libmcrypt library
- pgp-5.0ip2 Pretty Good Privacy 5.0i (world wide use)
- pgpdump-0.36 PGP packet visualizer
- pidgin-otr-4.0.2v0 allows deniable private conversations using Pidgin
- pine-pgp-filters-1.8p3 simple shell based filters to use GnuPG within (Al)Pine
- pinentry-1.3.0p0 PIN or passphrase entry dialog (ncurses interface)
- pinentry-dmenu-0.2.2p0 pinentry for tiling window manager
- pinentry-gnome3-1.3.0 PIN or passphrase entry dialog (GNOME 3 interface)
- pinentry-qt5-1.3.0 PIN or passphrase entry dialog (Qt5 interface)
- pinentry-qt6-1.3.0p0 PIN or passphrase entry dialog (Qt6 interface)
- pivy-0.11.1p1 tools for using PIV tokens as an SSH agent, encryption, etc.
- pixiewps-1.4.2 offline bruteforce of WPS pins
- pizauth-1.0.6 OAuth2 authentication daemon
- plaso-20200717p4 engine and tools to automate creation of super timeline
- plass-1.0 manage passwords
- polkit-125 framework for granting privileged operations to users
- portscanner-1.2 simple and easy to use TCP port scanner
- portsentry-1.2p0 port scan detection and active defense
- ppgen-1.0p0 secure passphrase generator
- proxychains-ng-4.17 redirect programs through one or more proxies
- putty-0.81 SSH and telnet client
- putty-gui-0.81 PuTTY GUI clients
- pwgen-2.08 simple password generator
- pwsafe-0.2.0p7 program that manages encrypted password databases
- pwsafe-0.2.0p7-no_x11 program that manages encrypted password databases
- py3-M2Crypto-0.41.0p0 crypto and TLS toolkit for Python
- py3-PyNaCl-1.5.0p1 Python binding to the NaCl library
- py3-acme-2.11.0 ACME protocol implementation
- py3-aes-1.6.1p5 pure-Python implementation of AES block-cipher
- py3-ailment-9.2.85p0 angr intermediate language
- py3-analyzemft-3.0.1p0 parse the MFT file from an NTFS filesystem
- py3-angr-9.2.85p0 multi-architecture binary analysis platform
- py3-archinfo-9.2.85p1 classes with architecture-specific information
- py3-argon2-cffi-21.1.0p2 argon2 password hashing for Python
- py3-artifacts-20200118p4 ForensicArtifacts.com Artifact Repository
- py3-asn1crypto-1.5.1 fast ASN.1 parser and serializer
- py3-axolotl-0.2.3p6 Python port of libaxolotl
- py3-axolotl-curve25519-0.4.1pl2p9 Python curve25519 library with ed25519 signatures
- py3-bcrypt-4.2.0 bcrypt blowfish password hashing for Python
- py3-certifi-2024.8.30 TLS CA support for Python
- py3-claripy-9.2.85p0 abstraction layer for constraint solvers
- py3-cle-9.2.85p0 CLE loads binaries and their associated libraries
- py3-cryptodome-3.20.0p0 self-contained cryptographic library for Python
- py3-cryptodome-test-vectors-1.0.20 test vectors for pycryptodome
- py3-cryptodomex-3.21.0 self-contained cryptographic library for Python
- py3-cryptography-42.0.7 cryptographic recipes and primitives for Python
- py3-cryptography_vectors-42.0.7 test vectors for py-cryptography
- py3-dfdatetime-20200824p3 Digital Forensics date and time
- py3-dfvfs-20200625p3 Digital Forensics Virtual File System (dfVFS)
- py3-dfwinreg-20200415p3 Digital Forensics Windows Registry (dfWinReg)
- py3-duo_client-4.4.0p2 Python library for interacting with Duo APIs
- py3-duo_universal-2.0.3p2 Duo Python two-factor authentication
- py3-ecdsa-0.19.0p0 Python implementation of ECDSA cryptography
- py3-fastecdsa-2.3.2p0 fast elliptic curve digital signatures
- py3-fickling-0.1.3p0 analyze Python pickle object serializations
- py3-fido2-1.1.2p0 Python module to communicate with USB FIDO devices
- py3-filebytes-0.9.21p6 python module to read and write ELF, PE, MachO or OAT
- py3-gnupg-0.5.2p0 Python module for GnuPG interface
- py3-gssapi-1.8.3p0 Python bindings to GSSAPI C libraries
- py3-hkdf-0.0.3p3 HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
- py3-hvac-1.1.0p0 Python client library for Hashicorp Vault
- py3-impacket-0.9.24p3v0 Python classes providing access to network packets
- py3-in-toto-1.2.0p3 framework to protect supply chain integrity
- py3-josepy-1.14.0p0 Javascript Object Signing and Encryption (JOSE)
- py3-keyring-23.8.2 store and access your passwords safely
- py3-krb5-0.6.0 krb5 API interface
- py3-libnacl-2.1.0p0 Python bindings for libsodium/tweetnacl based on ctypes
- py3-miasm-0.1.3pl20221105p1v0 reverse engineering framework in Python
- py3-mitmproxy_rs-0.9.2 Rust components used in mitmproxy
- py3-nampa-0.1.1p0 FLIRT for (binary) ninjas
- py3-oauthlib-3.2.2p2 Python library for OAuth
- py3-omemo-dr-1.0.1p0 Gajim's fork of py-axolotl
- py3-openssl-24.1.0 Python interface to the OpenSSL library
- py3-paramiko-3.4.0p0 low-level pure Python implementation of SSHv2
- py3-passlib-1.7.4p4 Python module providing a password hashing framework
- py3-pbkdf2-1.3p11 Python implementation of PBKDF2
- py3-pefile-2023.2.7p1 Python module to read and work with PE files
- py3-pgpdump-1.5p5 PGP packet parser library for Python
- py3-potr-1.0.2p0 pure Python Off-The-Record encryption
- py3-precis_i18n-1.1.0 internationalized usernames and passwords
- py3-pykeepass-4.0.6p1 interact with keepass databases from Python
- py3-pyotp-2.9.0p0 Python library for one-time passwords
- py3-pyscard-2.0.7p0 smartcard package for Python
- py3-pyvex-9.2.85p0 Python interface to libVEX and VEX IR
- py3-requests-aws4auth-1.1.2p0 AWS v4 authentication for py-requests
- py3-ropper-1.13.8p0 ROP gadget finder and binary information tool
- py3-rsa-4.7.2p3 Python RSA implementation
- py3-scp-0.14.5p0 scp module for Paramiko
- py3-scrypt-0.8.27 support for the scrypt key derivation function
- py3-secretstorage-3.3.3p2 secure storing of passwords using the SecretService DBus API
- py3-securesystemslib-0.23.0p3 library providing cryptographic and general-purpose routines
- py3-service_identity-24.1.0 service identity verification for pyOpenSSL/py-cryptography
- py3-spake2-0.9 SPAKE2 password-authenticated key exchange (pure Python)
- py3-spnego-0.11.1 SPNEGO authentication library
- py3-tlsfuzzer-20240906 fuzzer and test suite for TLS implementations.
- py3-trustme-1.2.0 quality TLS certs while you wait, for the discerning
- py3-yara-4.2.0p5 Python extension that gives access to YARA
- py3-yaswfp-0.9.3p5 Yet Another SWF Parser
- py3-z3-solver-4.8.10.0p5 efficient SMT solver library (angr fork)
- py3-zxcvbn-4.4.28p1 realistic password strength estimator
- qca-qt5-2.3.9p0 Qt Cryptographic Architecture
- qca-qt6-2.3.9p0 Qt Cryptographic Architecture
- qdigidoc4-4.6.0 DigiDoc4 GUI client for signing and encrypting documents
- qtkeychain-0.14.2p0 Qt API to store passwords and other secret data
- qtkeychain-qt6-0.14.2p0 Qt API to store passwords and other secret data
- qtpass-1.4.0 multi-platform GUI for password-store
- quictls-3.3.0 TLS/SSL library and tools
- radiusniff-0.2 radius sniffer
- rarcrack-0.2p7 rar, 7zip and zip password bruteforcer
- ratproxy-1.58p2 passive web application security assessment tool
- rats-2.4 source code auditing tool
- rbw-1.12.1 command line BitWarden client
- rdp-1.0p0 ICMP router discovery protocol spoofer
- reaver-1.6.5 online brute force WPS PINs
- recon-ng-5.1.2p1 web reconnaissance framework
- regripper-3.0 Windows Registry data extraction tool
- reop-2.1.1 create and verify cryptographic signatures
- rhash-1.4.4p0 utility and library for computing hash sums
- rnp-0.17.1 high performance C++ OpenPGP library and tools
- routersploit-3.4.0p6 The Router Exploitation Framework
- rp++-2.1.3 fast ROP gadget finder for multiple targets
- ruby32-argon2-2.3.0 Ruby binding for the argon2 password hashing algorithm
- ruby32-bcrypt-3.1.19 Ruby binding for the bcrypt() password hashing algorithm
- ruby32-ed25519-1.3.0 ruby binding Ed25519 EC public-key signature system
- ruby32-gpgme-2.0.24 Ruby language binding for gpgme
- ruby32-ntlm-0.6.5 creator/parser for the NTLM authentication
- ruby32-pledge-1.2.0 ruby wrapper for pledge(2) and unveil(2)
- ruby33-argon2-2.3.0 Ruby binding for the argon2 password hashing algorithm
- ruby33-bcrypt-3.1.19 Ruby binding for the bcrypt() password hashing algorithm
- ruby33-cms_scanner-0.13.9p0 framework to implement CMS scanners
- ruby33-ed25519-1.3.0 ruby binding Ed25519 EC public-key signature system
- ruby33-gpgme-2.0.24 Ruby language binding for gpgme
- ruby33-jwt-2.8.2 pure ruby implementation of the JWT standard
- ruby33-ntlm-0.6.5 creator/parser for the NTLM authentication
- ruby33-pledge-1.2.0 ruby wrapper for pledge(2) and unveil(2)
- ruby33-rbnacl-7.1.1 Ruby binding for libsodium/NaCl
- ruby33-rotp-6.2.2 Ruby library for generating and verifying one time passwords
- rust-openssl-tests-20241113 source of the rust-openssl crate for regression testing
- rust-ring-0.16.20p9 ring crate source patched for x-only assembly
- samba-4.21.1v0 SMB and CIFS client and server for UNIX
- samba-docs-4.21.1v0 additional documentation and examples for Samba
- scanlogd-2.2.8p0 TCP port scan detection tool
- scanssh-2.1.3.1 SSH remote version scanner
- scrypt-1.3.2 command-line encryption using scrypt key derivation function
- seahorse-47.0.1p0 GNOME encryption interface
- secrets-8.0p3 GNOME password manager (Keepass)
- shash-0.2.6p3 generates or checks digests or mac
- shash-0.2.6p3-static generates or checks digests or mac
- sing-1.1p7 send ICMP nasty garbage
- sleuthkit-4.10.1 forensic toolkit based on TCT
- slowhttptest-1.9.0 test tool for slow HTTP reads/posts
- smtpscan-0.5p1 Remote SMTP Server Detection
- smurflog-2.1p1 logs smurf attacks
- sn0int-0.26.0p0 semi-automatic OSINT framework and package manager
- snort-2.9.20p4 highly flexible sniffer/NIDS
- snort2pf-4.5p7 block "nasty" hosts with pf(4) based on Snort's rules
- softhsm2-2.6.1p1 software PKCS#11 cryptographic token
- sops-3.7.3p0 tool for managing secrets
- spiped-1.6.2p1 utility for creating secure pipes between socket addresses
- sqlmap-1.8.7 penetration testing tool to detect/exploit SQL injection
- squealer-1.2.4 filesystem secrets scanner
- ssdeep-2.14.1p0 fuzzy hashing program and library
- ssh-askpass-fullscreen-1.3 good-looking ssh-agent pass-phrase dialog
- ssh-audit-3.3.0 ssh configuration security auditing tool
- ssh-ldap-helper-8.0 fetch ssh AuthorizedKeys from LDAP
- sshguard-2.4.3 protect against brute force attacks on sshd and others
- sshlockout-0.20190130p0 protect against brute force attacks on sshd(8)
- sshuttle-1.1.2p0 VPN over an SSH tunnel
- sslh-1.22cp2 SSL/SSH multiplexer
- sslscan-2.1.5 SSL/TLS scanner (identify version, ciphers, etc)
- sslsniffer-1.21p1 SSLv3/TLS and SSLv2 sniffer
- sslsplit-0.5.5p5 transparent and scalable SSL/TLS interception
- ssss-0.5p2 split secrets using Shamir's Secret Sharing Scheme
- stegdetect-0.6pl20181031 steganography detection tool (unmaintained)
- steghide-0.5.1p11 software able to hide data in various kind of files
- stegseek-0.6v0 lightning fast steghide cracker
- step-ca-0.25.2 private certificate authority and ACME server
- step-cli-0.25.1 swiss army knife for working with X509, OAuth, JWT, OATH OTP
- strobe-1.06p0 fast scatter/gather TCP port scanner
- strongswan-5.9.1p0 IPsec-based VPN software (IKEv1/IKEv2) with XAUTH and EAP
- stunnel-5.64p0 SSL encryption wrapper for standard network daemons
- sudo-1.9.16.1p0 execute a command as another user
- sudo-1.9.16.1p0-gettext execute a command as another user
- sudo-1.9.16.1p0-gettext-ldap execute a command as another user
- sudo-python-1.9.16.1p0 sudo Python plugin
- sudo-python-1.9.16.1p0-gettext sudo Python plugin
- sudo-python-1.9.16.1p0-gettext-ldap sudo Python plugin
- suricata-7.0.7 high performance network IDS, IPS and security monitoring
- swatch-3.2.3p2 simple log monitoring program
- tacacs+-4.0.4.28p3v0 TACACS+ AAA service, often used with network equipment
- tclgpg-20160615p0 Tcl interface to GNU Privacy Guard
- tcltls-1.7.22 OpenSSL Tcl extension
- tcpdpriv-1.1.10p2 removes sensitive information from a tcpdump -w file
- tcpshow-1.74p0 decode tcpdump(1) output
- tfsec-1.28.11 static analyzer for Terraform
- theharvester-3.0.6p6 information gathering suite
- tinc-1.1pre18p0v0 Virtual Private Network (VPN) daemon
- tls-attacker-3.5.0p1 framework for analyzing TLS libraries
- towitoko-2.0.7p3 library and utilities for towitoko card readers
- tshark-4.4.1 network protocol analyzer
- uacme-1.7.5 lightweight C ACMEv2 client, uses external authenticators
- vault-1.18.1 secure secret storage
- vaultwarden-1.32.4 unofficial bitwarden compatible server
- vaultwarden-1.32.4-mysql unofficial bitwarden compatible server
- vaultwarden-1.32.4-postgresql unofficial bitwarden compatible server
- veracrypt-1.25.9p1 free open source disk encryption software
- volatility3-2.7.0 volatile memory extraction framework
- wapiti-3.2.1 web-application vulnerability scanner
- web-eid-chrome-2.6.0 Chromium extension
- web-eid-firefox-2.6.0 Firefox extension
- web-eid-native-2.6.0 native messaging host for Web eID browser extension
- wesng-1.0.2.1p0 Windows Exploit Suggester - Next Generation
- wfuzz-3.1.0p3 web fuzzer
- wireguard-tools-1.0.20210914p2v0 tools for use with WireGuard VPN
- wireshark-4.4.1 graphical network protocol analyzer, Qt user-interface
- wpa_supplicant-2.9p4 IEEE 802.1X supplicant
- wpa_supplicant-2.9p4-openssl IEEE 802.1X supplicant
- wpscan-3.8.25p0 WordPress security scanner
- wycheproof-testvectors-20240326 test vectors from Project Wycheproof
- xca-2.7.0 create and manage certificates, CSRs, keys, etc
- xmlsec-1.3.6 XML security library
- xmlsec-docs-1.3.6 XML security library documentation
- yara-4.2.2p0 pattern matching swiss knife
- yersinia-0.8.2p0 framework for analysis of layer 2 network protocols
- ykclient-2.15p4 C library to validate an Yubikey OTP against API servers
- ykpers-1.20.0p2 library and tools to program YubiKeys
- yubico-piv-tool-2.5.2 Yubico Personal Identity Verification (PIV) Tool
- yubikey-manager-5.5.1 library and CLI tool (ykman) for configuring a YubiKey
- yubikey-personalization-gui-3.1.25p3 Qt GUI to configure YubiKeys
- yubikeyedup-0.20201226p6 standalone Yubikey validation server
- zaproxy-2.11.1 web application security tool
- zeek-6.0.5 network analysis and security monitoring framework
- zkt-1.1.6 DNSsec Zone Key Tool
- zzuf-0.15 transparent application input fuzzer