DDOS Attacks
- abdal-loris
- hping
- apachedos
- memcrashed
- perlflood
- slowloris
- slowloris6
- EbraSha Dos Attacker V1
Information Gathering
- Cain
- cloudfail
- crawler
- DNSDataView
- DNSQuerySniffer
- DownTester
- Ettercap-0.7.4
- FastResolver
- FOCA
- HTTP Debugger Pro
- HTTPNetworkSniffer
- httprecon
- InSpy
- inSSIDer 4
- IP List Generator 2 (x64)
- IP Subnet Calculator
- ipnetinfo
- mimikatz
- nc
- nc64
- NetConnectChoose
- NetResView
- NetRouteView
- netscan
- Netsparker
- NetworkLatencyView
- NetworkTrafficView
- Nmap – Zenmap GUI
- nmap
- PingInfoView
- portmon
- RouterScan
- shodansploit
- SmartWhois
- smsniff
- snmptest
- sublist3r
- TcpLogView
- theharvester
- ubntdiscovery
- whoistd
- WifiChannelMonitor
- WifiInfoView
- winexs
- WirelessNetView
- WNetWatcher
- wpgrab
- th3inspector
- hashid
- Network Scanner
- LizardSystems Wi-Fi.Scanner full
- NetSpot Unlimited Enterprise
- scanless
Multimedia
- AIMP
- PotPlayer 64 bit
Password Attacks
- Advanced Archive Password Recovery
- Advanced Office Password Recovery
- Advanced PDF Password Recovery
- aircrack-ng
- bruteforcer
- BulletsPassView
- Cain
- ChromePass
- crunch
- Dialupass
- DownloadMgrPasswordDump
- Elcomsoft Internet Password Breaker
- hashcat32
- hashcat64
- hydra
- iepv
- john
- mailpv
- mkbrutus
- msfconsole
- mspass
- ncrack
- netpass
- Nmap – Zenmap GUI
- OperaPassView
- PasswordFox
- pspv
- PstPassword
- rcrack
- rcrack_cl
- rcrack_cl_gui
- rcrack_cuda
- rcrack_cuda_gui
- rcrack_gui
- rdpv
- RouterPassView
- rt2rtc
- rtc2rt
- rtgen
- rtmerge
- rtsort
- Sentry_MBA
- SniffPass
- VNCPassView
- WebBrowserPassView
- WirelessKeyView
- Wireshark
- wpbrutexmlrpc
- xattacker
- xsspwn
- xbruteforcer
- hzmd5cracker
- Acunetix Pro
- patator
Programming
- Advanced BAT to EXE Converter PRO v2.83
- AndroChef Java Decompiler 1.0
- APK Easy Tool
- apk-editor-studio
- apk-icon-editor
- Byte_Adder
- Git Bash
- GitHub Desktop
- HeidiSQL
- mysql
- mysqldump
- pgAdmin 4
- php
- ProcessActivityView32
- ProcessActivityView64
- SNSRemover
- SQL Shell (psql)
- MnSUtility
- premake
Reverse Engineering
- AndroChef Java Decompiler 1.0
- APK Easy Tool
- apk-editor-studio
- apk-icon-editor
- Burp Suite Community Edition
- CFF Explorer
- Cheat Engine
- cstool
- de4dot-x64
- de4dot
- dnSpy
- DriverList_IA64
- DriverList_x64
- DriverList_x86
- ILSpy
- Immunity Debugger
- MegaDumper
- Nmap – Zenmap GUI
- ollydbg
- PE Detective
- ProcessActivityView32
- ProcessActivityView64
- Registrar Registry Manager (64-bit)
- ResourceHacker
- Restorator 2018
- adb
- apktools
- hzmd5cracker
- IDA Pro
- yara
- yarac
- HxD
- r2agent
- r2r
- rabin2
- radare2
- radiff2
- rafind2
- ragg2
- rahash2
- rarun2
- rasign2
- rasm2
- rax2
- cutter
- wxHexEditor
- binwalk
Command Line
- BlackWin Command Engine
Programing Support
- Python3
- python2
- c++
- c
- VC++
- GO
- Perl
- Java
- PHP
- Ruby
- Scala
- PostgreSQL
- MYSQL
Python3 Libraries
- Pandas
- Requests
- Matplotlib
- SQLAlchemy
- NumPy
- Pyglet
- SciPy
- Pygame
- Scrapy
- Twisted
- Pillow
- wxPython
- pywin32
- iPython
- Nose
- PyGTK
- Flask
- SymPy
- Fabric
- libnacl
- concurrency
- crypto
- pyDES
- pycryptodome
- TensorFlow
- Theano
- Keras
- lasagne
- nolearn
- asyncio
- selectors
- tld
- fuzzywuzzy
Malware Collection
- DangerousZone (Over 300+ Malware)
- Malware Collection (Over 100 Malware And Ransomware)
- Virus Collection Source Code
Country IP Ranges
- Contain All Country IP Ranges
BlackWin Command
- clearevl
- agrep
- bzip2
- cat
- chgrp
- cksum
- diff
- diff3
- du
- echo
- expand
- expr
- find
- grep
- gunzip
- gzip
- less
- pwd
- sed
- shar
- tail
- tar
- tr
- touch
- type
- uname
- unrar
- unshar
- unzip
- uudecode
- uuencode
- wc
- wget
- which
- whoami
- whois
- xargs
- zcat
- wp
Exploitation Tools
- ExploitPack_12
- msfconsole
- nc
- nc64
- Netsparker Pro
- Nmap – Zenmap GUI
- nosqlmap
- PowerSploit
- shodansploit
- sqlmap
- wepwnise
- winexs
- xsstrike
- XAttacker
- Acunetix Pro
Hardware Hacking
- adb
- apktool
- Arduino
- Elcomsoft eXplorer for WhatsApp
- iOS Forensic Toolkit
- UEFIFind
- USBDeview
- Andriller
Mobile Tools
- adb
- AndroChef Java Decompiler 1.0
- APK Easy Tool
- apk-editor-studio
- apk-icon-editor
- apktool
- Odin3
- Andriller
Network & Internet
- awatch
- BluetoothView
- Cain
- Cisco AnyConnect Secure Mobility Client
- cports
- DNSDataView
- DNSQuerySniffer
- DownTester
- Ettercap-0.7.4
- FastResolver
- HTTPNetworkSniffer
- hydra
- IP List Generator 2 (x64)
- IP Subnet Calculator
- ipnetinfo
- logonsessions
- logonsessions64
- Mozilla Thunderbird
- msfconsole
- nc
- nc64
- ncat
- ncrack
- ndiff
- NetConnectChoose
- NetResView
- NetRouteView
- netscan
- NetworkLatencyView
- NetworkTrafficView
- Nmap – Zenmap GUI
- nmap
- nping
- OpenConnect-GUI VPN client
- PingInfoView
- plink
- portmon
- Proxifier
- Proxy Checker
- pscp
- psftp
- putty
- puttygen
- puttytel
- QuickSetDNS
- RouterScan
- shodansploit
- SmartWhois
- smsniff
- snmptest
- sublist3r
- TcpLogView
- Tcpvcon
- Tcpview
- ubntdiscovery
- whoistd
- WifiChannelMonitor
- WifiInfoView
- WirelessNetView
- Wireshark
- WNetWatcher
- Firefox
- Google Chrome
- MantraPortable
- Tor Browser
- Colasoft Packet Builder 2.0
- Telegram
- LizardSystems Wi-Fi.Scanner full
- NetSpot Unlimited Enterprise
- NBMonitor
- Network Scanner
- aria2c
Rat & SpyWare
- AhMyth
- Black Stealer
- Costex FTP Keylogger
- Costex SMTP Keylogger
- DarkComet
- DarkCometRAT Remover
- Nano File Binder
- Spoofer-Binder
- UST
Security
- Abdal Anti GiliSoft USB Lock 5x-4x-3x
- Abdal Anti GiliSoft USB Lock 7.x
- Autoruns
- Autoruns64
- Diskmon
- KeePass 2
- logonsessions
- logonsessions64
- procexp
- procexp64
- Procmon
- RunPEDetector
- sdelete
- sdelete64
- VeraCrypt
- WinAuth
- XArp
- NBMonitor
- Flash Memory Protector
Utility
- 7-Zip File Manager
- Acrobat Reader DC
- Advanced BAT to EXE Converter PRO v2.83
- AIMP
- Autologon
- Cisco AnyConnect Secure Mobility Client
- Desktops
- FileZilla Server Interface
- FileZilla
- Hard Disk Sentinel
- hostseditor
- Internet Download Manager
- IP List Generator 2 (x64)
- IP Subnet Calculator
- Mozilla Thunderbird
- OpenConnect-GUI VPN client
- pgAdmin 4
- plink
- PotPlayer 64 bit
- Proxifier
- Proxy Checker
- pscp
- psftp
- puttygen
- puttytel
- Rainmeter
- SQL Shell (psql)
- UltraISO
- Telegram
- PowerISO
- Your Unin-staller!
- rufus
- Flash Memory Protector
- aria2c
Web Applications
- Burp Suite Community Edition
- cloudfail
- crawler
- ExploitMyUnion
- FOCA
- HTTP Debugger Pro
- hydra
- msfconsole
- ncrack
- Netsparker Pro
- nikto
- nosqlmap
- OWASP ZAP 2.7.0
- Sentry_MBA
- sqlmap
- sublist3r
- Vega
- webscreenshot
- Wireshark
- wpscan
- pwpscan
- xattacker
- xbruteforcer
- xsspwn
- xsspy
- xsssniper
- xsstrike
- Acunetix Pro
- scanless
Reporting Tools
- Kainet LogViewPro
- ndiff
- Netsparker
- serpico
Public Penetration Testing Reports
- Bugcrowd
- Coinspect
- Cure53
- Defuse
- Fox-IT
- Fraunhofer
- IndependentSecurityEvaluators
- IOActive
- iSEC
- KudelskiSecurity-X41
- LeastAuthority
- Leviathan
- Matasano
- MITRE
- mnemonic
- NCCGroup
- OffensiveSecurity
- Openwall
- OPM-OIG
- OS3
- Paragon-Initiative-Enterprises
- PrincetonUni
- ProCheckUp
- PwC
- QuarksLab
- RedSiege
- Sakurity
- SecureIdeas
- SecureLayer7
- SecurusGlobal
- SwissCERT
- TrailOfBits
- UniWashington
- Veracode
- Verizon
- VoidSec
Command Line
- BlackWin CE
- BlackWin PowerShell ISE
- Cmder
Forensic
- Acunetix Pro
- adb
- Autoruns
- Autoruns64
- awatch
- BluetoothView
- BrowsingHistoryView
- Cain
- CFF Explorer
- ChromeCacheView
- cloudfail
- cports
- CredentialsFileView
- DataProtectionDecryptor
- Diskmon
- DNSDataView
- DNSQuerySniffer
- DownloadMgrPasswordDump
- DownTester
- DriverList_IA64
- DriverList_x64
- DriverList_x86
- Elcomsoft eXplorer for WhatsApp
- Elcomsoft Internet Password Breaker
- Ettercap-0.7.4
- FastResolver
- FullEventLogView
- HTTP Debugger Pro
- HTTPNetworkSniffer
- httprecon
- hydra
- ILSpy
- Immunity Debugger
- iOS Forensic Toolkit
- LiveContactsView
- logonsessions
- logonsessions64
- MegaDumper
- mimikatz
- MozillaHistoryView
- MyLastSearch
- mzcv
- ncat
- ndiff
- NetConnectChoose
- NetResView
- NetRouteView
- Netsparker
- NetworkLatencyView
- NetworkTrafficView
- nmap
- nping
- ntfsinfo
- ntfsinfo64
- PE Detective
- PingInfoView
- portmon
- Process Hacker 2
- procexp
- procexp64
- Procmon
- PsExec
- PsExec64
- psfile
- psfile64
- PsGetsid
- PsGetsid64
- PsInfo
- PsInfo64
- pskill
- pskill64
- pslist
- pslist64
- PsLoggedon
- PsLoggedon64
- psloglist
- psloglist64
- pspasswd
- pspasswd64
- psping
- psping64
- PsService
- PsService64
- psshutdown
- pssuspend
- pssuspend64
- QuickSetDNS
- RAMMap
- Registrar Registry Manager (64-bit)
- ResourceHacker
- Restorator 2018
- smsniff
- Sysmon
- Sysmon64
- TcpLogView
- Tcpvcon
- Tcpview
- USBDeview
- VaultPasswordView
- Volumeid
- Volumeid64
- webscreenshot
- whoistd
- WifiChannelMonitor
- WifiInfoView
- WinDump
- Winobj
- WirelessNetView
- Wireshark
- WNetWatcher
- LizardSystems Wi-Fi.Scanner full
- NetSpot Unlimited Enterprise
- NBMonitor
- Andriller
- Network Scanner
- IDA Pro
- habu
- scanless
Remote Control
- AnyDesk
- pageant
- plink
- pscp
- psftp
- putty
- puttygen
- puttytel
- winbox
- Xftp
- Xlpd
- Xmanager
- Xshell
- nc64
- nc
- VNC Viewer
Sniffing & Spoofing
- Burp Suite Community Edition
- Change MAC Address
- Byte_Adder
- Cain
- Colasoft Packet Builder 2.0
- HTTP Debugger Pro
- nc
- nc64
- NetworkLatencyView
- NetworkTrafficView
- Nmap – Zenmap GUI
- nmap
- smsniff
- snmptest
- TcpLogView
- Tcpvcon
- Tcpview
- whoistd
- WifiChannelMonitor
- WifiInfoView
- WirelessNetView
- Wireshark
- WNetWatcher
- YouTube View Increaser v3
- habu
Virus Coding
- Abdal Autoit Cryptor
- Abdal Autoit IDE
- Abdal Autoit Info
- Abdal Autoit Info_x64
- Byte_Adder
- JetBrains CLion 2019.1.3
- JetBrains GoLand 2019.1 x64
- JetBrains GoLand 2019.1
- Nano File Binder
- Spoofer-Binder
- UST
Wireless Attacks
- airbase-ng
- aircrack-ng
- airdecap-ng
- airdecloak-ng
- aireplay-ng
- airodump-ng
- airolib-ng
- airserv-ng
- airtun-ng
- airventriloquist-ng
- besside-ng
- buddy-ng
- CommView for WiFi
- easside-ng
- Ekahau HeatMapper
- inSSIDer 4
- ivstools
- kstats
- makeivs-ng
- Network Stumbler
- packetforge-ng
- tkiptun-ng
- wesside-ng
- wpaclean
- LizardSystems Wi-Fi.Scanner Full
- NetSpot Unlimited Enterprise
Web Browser
- Firefox
- Google Chrome
- Mantra
- Tor Browser
Wordlists
- 10k_most_common.txt
- 10_million_password_list_top_100.txt
- 10_million_password_list_top_1000.txt
- 10_million_password_list_top_10000.txt
- 10_million_password_list_top_100000.txt
- 10_million_password_list_top_1000000.txt
- 10_million_password_list_top_500.txt
- 500-worst-passwords.txt
- adobe100.txt
- common-passwords-win.txt
- elitehacker.txt
- MostPopularLetterPasses.txt
- muslimMatch.txt
- Passwords.txt
- Usernames.txt
- passwords_youporn2012.txt
Shell
- 138shell pack
- asp pack
- aspx pack
- Backdoor Dev Shells pack
- caidao-shell pack
- drag pack
- fuzzdb-webshell pack
- jsp pack
- jspx pack
- net-friend pack
- other pack
- php pack
- pl pack
- py pack
- web-malware-collection pack
- www-7jyewu-cn pack
- xakep-shells pack
FireWall Profile
- Comodo Profile (The result of several years of our experience)
Boot Disk
- Passcape Software Reset Windows Advanced Edition
Malware Analysis Tools
- adb
- Andriller
- AndroChef Java Decompiler 1.0
- APK Easy Tool
- apk-editor-studio
- apk-icon-editor
- apktool
- Arduino
- Burp Suite Community Edition
- CFF Explorer
- Cheat Engine
- cstool
- de4dot-x64
- de4dot
- dnSpy
- DriverList_IA64
- DriverList_x64
- DriverList_x86
- Elcomsoft eXplorer for WhatsApp
- HTTP Debugger Pro
- HTTPNetworkSniffer
- httprecon
- hzmd5cracker
- ILSpy
- Immunity Debugger
- iOS Forensic Toolkit
- MegaDumper
- Nmap – Zenmap GUI
- ollydbg
- PE Detective
- ProcessActivityView32
- ProcessActivityView64
- RAMMap
- Registrar Registry Manager (64-bit)
- ResourceHacker
- Restorator 2018
- TcpLogView
- Tcpvcon
- Tcpview
- UEFIFind
- USBDeview
- VaultPasswordView
- Wi-Fi Scanner
- WifiChannelMonitor
- WirelessNetView
- Wireshark
- IDA Pro