

- #Hopper disassembler kali linux how to#
- #Hopper disassembler kali linux install#
- #Hopper disassembler kali linux software#
- #Hopper disassembler kali linux code#
Telegram-extractor - Python3 scripts to analyse the data stored in Telegram. TVS_extractor - Extracts TeamViewer screen captures. Sleuthkit - A library and collection of command line digital forensics tools. SlackPirate - Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace. Shellbags - Investigate NT_USER.dat files. Scalpel - An open source data carving tool. It is an alternative to RegRipper developed in modern Python 3. RegRippy - A framework for reading and extracting useful forensics data from Windows registry hives. OSXCollector - A forensic evidence collection & analysis toolkit for OS X. Hadoop_framework - A prototype system that uses Hadoop to process hard drive images. DFF can be used to investigate hard drives and volatile memory and create reports about user and system activities.ĭocker Explorer - A tool to help forensicate offline docker acquisitions. WPScan - WPScan is a black box WordPress vulnerability scanner.Īutopsy - A digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools.ĭFF - A Forensics Framework coming with command line and graphical interfaces. Vulnerable WordPress Installation - Vulnerable WordPress Installation. Vulnerability as a service: Shellshock - Vulnerability as a Service: CVE 2014-6271. Vulnerability as a service: Heartbleed - Vulnerability as a Service: CVE 2014-0160. SpamScope - SpamScope (Fast Advanced Spam Analysis Tool) Elasticsearch. Security Ninjas - An Open Source Application Security Training Program. OWASP ZAP - Current stable owasp zed attack proxy release in embedded docker container. OWASP WebGoat - A deliberately insecure Web Application. OWASP Security Shepherd - A web and mobile application security training platform. OWASP Railsgoat - A vulnerable version of Rails that follows the OWASP Top 10.
#Hopper disassembler kali linux how to#
OWASP NodeGoat - An environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them. OWASP Mutillidae II - OWASP Mutillidae II Web Pen-Test Practice Application. OWASP Juice Shop - An intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
#Hopper disassembler kali linux software#
Metasploit - Metasploit Framework penetration testing software (unofficial docker).
#Hopper disassembler kali linux install#
Kali Linux - This Kali Linux Docker image provides a minimal base install of the latest version of the Kali Linux Rolling Distribution. Xortool - A tool to analyze multi-byte xor cipher.ĭVWA - Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable.ĭocker Bench for Security - The Docker Bench for Security checks for all the automatable tests in the CIS Docker 1.6 Benchmark. RSATool - Generate private key with knowledge of p and q. ShellCheck - A static analysis tool for shell scripts.įeatherDuster - An automated, modular cryptanalysis tool. STACK - A static checker for identifying unstable code.
#Hopper disassembler kali linux code#
Gosec - Inspects source code for security problems by scanning the Go AST. Memory Framework to implement taint analysis on ARM.

Taint - A very WIP DynamoRIO module built on the Dr. Scorebot - Platform for CTFs by Legitbs (Defcon).īrakeman - A static analysis security vulnerability scanner for Ruby on Rails applications.ĭr. Pwntools - CTF framework and exploit development library. OneGadget - A tool for you easy to find the one gadget RCE in libc.so.6. NightShade - A simple security CTF framework. It provides the software components for running the game, namely the website and the checkbot (optional).įBCTF - Platform to host Capture the Flag competitions. Easily modifiable and has everything you need to run a jeopardy style CTF.ĬTForge - The framework developed by the hacking team from University of Venice to easily host jeopardy and attack-defense CTF security competitions.
