Package | Version | Description | Repository |
---|---|---|---|
pacemaker-git | r78.e46f354 | A CVE-2014-0160 client exploit | archstrike |
pack | 0.0.4 | Password Analysis and Cracking Kit | archstrike |
packerid-git | r16.bc54e6d | Script which uses a PEiD database to identify which packer (if any) is being used by a binary. | archstrike |
packetsender | 7.2.3 | A utility to allow sending and receiving TCP and UDP packets. | archstrike |
packit | 1.0 | A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. | archstrike |
paketto | 1.10 | Advanced TCP/IP Toolkit. | archstrike |
panoptic-git | 0.r185.df35a6c | A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability | archstrike |
paros | 3.2.13 | Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. | archstrike |
parsero-git | 20140929.r81 | A Robots.txt audit tool | archstrike |
pasco | 20040505_1 | Examines the contents of Internet Explorer's cache files for forensic purposes | archstrike |
passivedns | 1.2.1 | A network sniffer that logs all DNS server replies for use in a passive DNS setup. | archstrike |
patator | 0.9 | A multi-purpose bruteforcer | archstrike |
pblind | 1.0 | Little utility to help exploiting blind sql injection vulnerabilities. | archstrike |
pcapfix | 1.1.7 | A repair tool for corrupted pcap files. | archstrike |
pcapsipdump | 0.2 | pcapsipdump is a tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions). | archstrike |
pcredz | 2.0.3 | A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface. | archstrike |
pdf-parser | 0.7.5 | Parses a PDF document to identify the fundamental elements used in the analyzed file | archstrike |
pdfbook-analyzer | 2014220 | Utility for facebook memory forensics. | archstrike |
pdfid | 0.2.8 | scan a file to look for certain PDF keywords | archstrike |
pdfminer | 20140328 | PDF parser and analyzer | archstrike |
pdfminer3k | 1.3.4 | A python3 port of pdfminer | archstrike |
pdfwalker | 1.0.0 | GTK frontend to explore the internals of a PDF document with Origami | archstrike |
peepdf | 0.3 | A Python tool to explore PDF files in order to find out if the file can be harmful or not | archstrike |
pentbox | 1.8 | A security suite that packs security and stability testing oriented tools for networks and systems | archstrike |
pentmenu | 1.7.41 | Designed to be a simple way to implement various basic pentesting network functions, including network attacks, using wherever possible readily available software commonly installed on most linux distributions, without having to resort to multiple specialist tools | archstrike |
perl-algorithm-c3 | 0.11 | Algorithm::C3 | archstrike |
perl-algorithm-generatesequence | 1.11 | A sequence generator. | archstrike |
perl-algorithm-permute | 0.16 | Perl module for handy and fast permutations with object oriented interface | archstrike |
perl-alien-gmp | 1.16 | Alien package for the GNU Multiple Precision library | archstrike |
perl-array-uniq | 0.02 | Perl extension for managing list of values. | archstrike |
perl-cisco-copyconfig | 1.4 | IOS running-config manipulation | archstrike |
perl-class-errorhandler | 0.04 | Base class for error handling | archstrike |
perl-class-gomor | 1.03 | Another class and object builder | archstrike |
perl-class-loader | 2.03 | Loads modules and creates objects on demand | archstrike |
perl-convert-ascii-armour | 1.4 | Converts binary octets into ASCII armoured messages | archstrike |
perl-convert-pem | 0.08 | Read/write encrypted ASN.1 PEM files | archstrike |
perl-crypt-des_ede3 | 0.01 | Perl module for triple-DES EDE encryption/decryption | archstrike |
perl-crypt-dh | 0.07 | Perl/CPAN Module Crypt::DH: Diffie-Hellman key exchange system | archstrike |
perl-crypt-dsa | 1.17 | DSA Signatures and Key Generation | archstrike |
perl-crypt-idea | 1.10 | Perl interface to IDEA block cipher | archstrike |
perl-crypt-primes | 0.50 | Provable Prime Number Generator suitable for Cryptographic Applications | archstrike |
perl-crypt-random | 1.54 | Cryptographically Secure, True Random Number Generator | archstrike |
perl-crypt-rsa | 1.99 | RSA public-key cryptographysystem. | archstrike |
perl-crypt-x | 0.073 | Cryptographically secure random number generator | archstrike |
perl-data-buffer | 0.04 | Read/write buffer class | archstrike |
perl-devel-overloadinfo | 0.007 | introspect overloaded operators | archstrike |
perl-digest-crc | 0.23 | Generic interface to CRC algorithms | archstrike |
perl-digest-md2 | 2.04 | Perl interface to the MD2 Algorithm | archstrike |
perl-digest-md4 | 1.9 | Digest::MD4::Perl - Perl interface to the MD4 Algorithm | archstrike |
perl-digest-perl-md5 | 1.9 | Perl implementation of Ron Rivests MD5 Algorithm | archstrike |
perl-expect | 1.35 | Automate interactions with command line programs that expose a text terminal interface. | archstrike |
Prev 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 Next