Hackports-Mac OS X penetration testing framework and tools

Source: Internet
Author: User
Tags java decompiler
Hackports is a penetration framework under OS X. Hackports is a "super project" that makes full use of the existing code porting work. security professionals can now use hundreds of penetration tools on MAC systems without virtual machines.


Tool list:

  • 0 trace
  • 3 proxy
  • Air-Automated Image Installer
  • Android APK Tool
  • Android SDK framework
  • Apache users
  • Autospy
  • Blindelephant
  • Braa
  • Bed
  • Beef
  • Binwalk
  • Btdsd
  • Chkrootkit
  • Chntpwd
  • Casefile-maltego
  • Cewl
  • Cisc0wn
  • Cisco sequence (Ciscos)
  • Cisco torch
  • Cisco global exploiter
  • Credump
  • Creepy
  • Crunch
  • Cupp
  • Cutycapt
  • DBD (durandal's backdoor)
  • Ddsquat
  • Dd_rescue
  • Dhcpig
  • Dnschef
  • Dnsmap
  • Dnsrecon
  • Dnstracer
  • Dnmap
  • Dpscan
  • Darkstat
  • Davtest
  • DED
  • Derogdom
  • Dirbuster
  • Dozer (formally mercury)
  • Droidbox
  • Encryption wizard
  • Evilgrade
  • Exiftool
  • Exiting the social-engineer Toolkit (SET)
  • Exploitdb
  • Fierce2
  • Ftester
  • Fast-track
  • Flasm
  • GoldenEye
  • Golismero
  • Grabber
  • Grendle Scan
  • Hioc
  • Hashtag
  • Hashcat-utils
  • Hexinject
  • Iaxflood
  • Idapro-free
  • Intersect
  • Inundator
  • JBoss-autopwn
  • JD-Java decompiler
  • Javaloic. Jar
  • John
  • Johnny
  • Joomscan
  • Kautilya
  • Killerbee
  • Kismac2
  • Laudanum
  • Libhijack
  • Linux exploit suggester
  • Lynis
  • Magictree
  • Maskgen
  • Metagoofil
  • Mork. pl
  • Multimac
  • Netdiscover
  • Netifera
  • Nikto
  • Onesixyone
  • OWASP mantra
  • Ollydbg-Debugger
  • Openvas
  • Ophcrack
  • Padbuster
  • Passdb
  • Patator
  • Patator
  • Pdfbook
  • Peachfuzz
  • Phrasen | Drescher
  • Powerfuzzer
  • Pyrit
  • Rfidiot
  • Rsmangler
  • Rebind
  • REC-studio
  • Reverseraider
  • Sctpscan
  • Sfuzz
  • Siparmyknife
  • Smbexec
  • SMTP-USER-ENUM
  • Snmpcheck
  • Spamhole
  • Sqllhf
  • Sslcaudit
  • Sslsniff
  • Sslstrip
  • Sucrack
  • Samdump
  • Sipcrack
  • Skipfish
  • Smali
  • Smartphone-pentest-framework
  • Statprocessor
  • Tcpreplay
  • Tlssled
  • Twofi
  • Testdisk
  • Testssl
  • Toolname
  • Truecrack
  • Uatester
  • Uberharvest
  • Unicornscan
  • Uniscan
  • Vega
  • Vinetto
  • Volatility
  • W3af
  • Wce-Windows credential Editor
  • Wifitap
  • WOL-E
  • Wpscan
  • Waffit
  • Wapiti
  • Web backdoor compilation (WBC)
  • Webscrab-OWASP
  • Webshag
  • Webslayer
  • Whatweb
  • Xspy
  • Acccheck
  • Adsnmp
  • Aircrack-ng
  • Artemisa
  • ASP auditor asp-audit.pl
  • Automater
  • Bbqsql
  • Bluediving
  • Bluelog
  • Bluemaho
  • Bluepot
  • Blueranger
  • BT-attacks
  • Burpsuite
  • C07-sip-r2.jar
  • Cdpsnarf
  • Cisco-auditing-Tool
  • Cmospwd
  • CMS-Explorer
  • Copy-router-config
  • Cymothoa
  • Darkmysqli
  • Dbpwaudit
  • Deblaze
  • Dedected
  • Dex2jar
  • Dirb
  • Dns2tcpc
  • Dnsenum
  • Dotdotpwn
  • Easy-creds
  • Enumiax
  • Evtparse. pl parse Event Log (Win2000, XP, 2003)
  • Fierce
  • Fimap
  • Findmyhash. py
  • Getsids
  • Giskismet
  • Goofile
  • Goohost
  • Gooscan
  • Hack Library
  • Hash_id.py-Hash identifer
  • Hashcat
  • Hexorbase
  • Htexploit
  • Httprint
  • Httsquash
  • Iwar
  • Impacket-Examples
  • Intercepter-ng
  • Iodine
  • Iphoneanalyzer
  • Ipv6toolset
  • Jigsaw
  • Keimpx. py
  • Lanmap2
  • LBD-Load Balancing Detector
  • Letdown
  • Make-pdf-javascript.py
  • Manglefizz
  • MDB-export
  • Merge-router-config
  • Miranda
  • Mitmproxy
  • Mopest-2.pl
  • NetGear-telnetenable
  • Nimbostratus
  • Oat (Oracle auditing tool)
  • OCs (OCS Cisco Protocol)
  • Oscanner
  • Packetstorm
  • PDF-parser
  • Upload ID. py
  • Pdgmail
  • Peepdf
  • Phrasenoia
  • Pipal
  • Plecost
  • Pompem
  • Powersploit
  • Pref-Parse contents of XP/Vista prefetch files/directory
  • Proxystrike
  • Ptunnel
  • Pwnat
  • Pytbull
  • Rcracki_mt
  • Redfang-the Bluetooth hunter
  • Revealertoolkit
  • Rtpflood
  • Rtpinject
  • Rtpinsertsound
  • Rtpmixsound
  • Samdump2
  • Sapyto-SAP penetration testing framework
  • Sidguesser
  • SIPP
  • Sipscan
  • Sipvicious
  • Spooftooph
  • Sqlbrute
  • Sqldict
  • Sqlmap
  • Sqlninja
  • Sqlscan
  • Sqlsus
  • Sslyze
  • Swaks-Swiss Army knife for SMTP
  • TFTP Brute Force
  • Thcsslcheck
  • Theharvester
  • Thebackdoorfactory
  • Tnscmdlog
  • Trixd00r
  • U3-pwn
  • UDP. pl-UDP flood
  • Udptunnel
  • Unix-priv-Check
  • Untidy-XML fuzzer
  • Voiphoney
  • Volafox
  • Warvox
  • Websecurify
  • Websploit
  • Weevely
  • Wfuzz
  • Xsser
  • Yersinia
  • Zaproxy-owas zap
Download hackports From: http://www.dis9.com/67.html

Hackports-Mac OS X penetration testing framework and tools

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.