HackPorts - Mac OS X Penetration Testing Framework and Tools

HackPorts was developed as a penetration testing framework with accompanying tools and exploits that run natively on Mac platforms. HackPorts is a ‘super-project’ that leverages existing code porting efforts, security professionals can now use hundreds of penetration tools on Mac systems without the need for Virtual Machines.

Tool List:
  • 0trace
  • 3proxy
  • Air – Automated Image Installer
  • Android APK Tool
  • Android SDK Framework
  • Apache Users
  • Autospy
  • BLINDELEPHANT
  • BRAA
  • Bed
  • Beef
  • Binwalk
  • Btdsd
  • CHKRootKit
  • CHNTPwd
  • Casefile – Maltego
  • Cewl
  • Cisc0wn
  • Cisco Scanner (ciscos)
  • Cisco Torch
  • Cisco global exploiter
  • Credump
  • Creepy
  • Crunch
  • Cupp
  • CutyCapt
  • DBD (Durandal’s Backdoor)
  • DDSquat
  • DD_Rescue
  • DHCPig
  • DNSChef
  • DNSMAP
  • DNSRECON
  • DNSTRACER
  • DNmap
  • DPScan
  • DarkStat
  • DavTest
  • DeD
  • DerogDom
  • DirBuster
  • Dozer (Formally Mercury)
  • Droidbox
  • Encryption Wizard
  • EvilGrade
  • ExifTool
  • Exiting the Social-Engineer Toolkit (SET)
  • ExploitDB
  • FIERCE2
  • FTester
  • Fast-Track
  • Flasm
  • GoldenEye
  • Golismero
  • Grabber
  • Grendle Scan
  • HIOC
  • HashTag
  • Hashcat-utils
  • Hexinject
  • IAXFlood
  • IDAPro-Free
  • Intersect
  • Inundator
  • JBoss-Autopwn
  • JD – Java Decompiler
  • JavaLOIC.jar
  • John
  • Johnny
  • Joomscan
  • Kautilya
  • Killerbee
  • Kismac2
  • Laudanum
  • Libhijack
  • Linux Exploit Suggester
  • Lynis
  • MagicTree
  • MaskGen
  • Metagoofil
  • Mork.pl
  • Multimac
  • Netdiscover
  • Netifera
  • Nikto
  • ONESIXYONE
  • OWASP Mantra
  • OllyDbg – Debugger
  • OpenVas
  • OphCrack
  • Padbuster
  • Passdb
  • Patator
  • Patator
  • PdfBook
  • PeachFuzz
  • Phrasen | Drescher
  • Powerfuzzer
  • Pyrit
  • RFIDIOt
  • RSMangler
  • Rebind
  • Rec-Studio
  • ReverseRaider
  • SCTPScan
  • SFUZZ
  • SIPARMYKNIFE
  • SMBExec
  • SMTP-USER-ENUM
  • SNMPCheck
  • SPAMHole
  • SQLLHF
  • SSLCaudit
  • SSLSniff
  • SSLStrip
  • SUCrack
  • Samdump
  • Sipcrack
  • Skipfish
  • Smali
  • Smartphone-Pentest-Framework
  • StatProcessor
  • TCPReplay
  • TLSSLed
  • TWOFI
  • TestDisk
  • TestSSL
  • ToolName
  • Truecrack
  • UAtester
  • UBERHARVEST
  • Unicornscan
  • Uniscan
  • Vega
  • Vinetto
  • Volatility
  • W3af
  • WCE – Windows Credential Editor
  • WIFITap
  • WOL-E
  • WPScan
  • Waffit
  • Wapiti
  • Web Backdoor Compilation (wbc)
  • Webscrab – OWASP
  • Webshag
  • Webslayer
  • Whatweb
  • XSpy
  • acccheck
  • adsnmp
  • aircrack-ng
  • artemisa
  • asp-audit.pl ASP Auditor
  • automater
  • bbqsql
  • bluediving
  • bluelog
  • bluemaho
  • bluepot
  • blueranger
  • bt-attacks
  • burpsuite
  • c07-sip-r2.jar
  • cdpsnarf
  • cisco-auditing-tool
  • cmospwd
  • cms-explorer
  • copy-router-config
  • cymothoa
  • darkMySQLi
  • dbpwaudit
  • deBlaze
  • dedected
  • dex2jar
  • dirb
  • dns2tcpc
  • dnsenum
  • dotdotpwn
  • easy-creds
  • enumIAX
  • evtparse.pl Parse Event log (Win2000, XP, 2003)
  • fierce
  • fimap
  • findmyhash.py
  • getsids
  • giskismet
  • goofile
  • goohost
  • gooscan
  • hack library
  • hash_id.py – Hash Identifer
  • hashcat
  • hexorbase
  • htexploit
  • httprint
  • httsquash
  • iWar
  • impacket-examples
  • intercepter-ng
  • iodine
  • iphoneanalyzer
  • ipv6toolset
  • jigsaw
  • keimpx.py
  • lanmap2
  • lbd – load balancing detector
  • letdown
  • make-pdf-javascript.py
  • manglefizz
  • mdb-export
  • merge-router-config
  • miranda
  • mitmproxy
  • mopest-2.pl
  • netgear-telnetenable
  • nimbostratus
  • oat (Oracle Auditing Tool)
  • ocs (OCS Cisco Scanner)
  • oscanner
  • packetstorm
  • pdf-parser
  • pdfid.py
  • pdgmail
  • peePDF
  • phrasenoia
  • pipal
  • plecost
  • pompem
  • powersploit
  • pref – Parse contents of XP/Vista Prefetch files/directory
  • proxystrike
  • ptunnel
  • pwnat
  • pytbull
  • rcracki_mt
  • redfang – the bluetooth hunter
  • revealertoolkit
  • rtpflood
  • rtpinject
  • rtpinsertsound
  • rtpmixsound
  • samdump2
  • sapyto – SAP Penetration Testing Framework
  • sidguesser
  • sipp
  • sipscan
  • sipvicious
  • spooftooph
  • sqlbrute
  • sqldict
  • sqlmap
  • sqlninja
  • sqlscan
  • sqlsus
  • sslyze
  • swaks – Swiss Army Knife for SMTP
  • tftp brute force
  • thcsslcheck
  • theHarvester
  • thebackdoorfactory
  • tnscmdlOg
  • trixd00r
  • u3-pwn
  • udp.pl – UDP Flood
  • udptunnel
  • unix-priv-check
  • untidy – XML Fuzzer
  • voiphoney
  • volafox
  • warvox
  • websecurify
  • websploit
  • weevely
  • wfuzz
  • xsser
  • yersinia
  • zaproxy – OWAS Zap


HackPorts - Mac OS X Penetration Testing Framework and Tools HackPorts - Mac OS X Penetration Testing Framework and Tools Reviewed by Zion3R on 5:50 PM Rating: 5