rebus

Michal Ambroz • Joined 6 years ago • (fas)

Packages

73 Packages
rpms/aesfix
The aesfix package
rpms/aeskeyfind
The aeskeyfind package
rpms/afflib
The afflib rpms
rpms/afpfs-ng
The afpfs-ng rpms
rpms/bkhive
The bkhive rpms
rpms/capstone
The capstone rpms
rpms/cutter-re
The cutter-re package
rpms/dc3dd
The dc3dd rpms
rpms/dcfldd
The dcfldd rpms
rpms/dd_rescue
The dd_rescue rpms
rpms/ddrescue
The ddrescue rpms
rpms/dionaea
Dionaea honeypot is meant to be a nepenthes successor, embedding python as scripting language, using libemu to detect shellcodes, supporting ipv6 and tls.
rpms/dnsmap
The dnsmap rpms
rpms/fatresize
The fatresize rpms
rpms/httpdump
The httpdump package
rpms/hydra
The hydra rpms
rpms/iaito
The iaito package provides QT based GUI for radare2 reverse engineering framework
rpms/john
The john rpms
rpms/lbd
The lbd rpms
rpms/libdasm
libdasm is a C-library that tries to provide simple and convenient way to disassemble Intel x86 raw op-code bytes (machine code). It can parse and print out op-codes in AT&T and Intel syntax. The op-codes are based on IA-32 Intel Architecture Software Developer's Manual Volume 2: Instruction Set Reference, order number 243667, year 2004. Non-Intel instructions are not supported at the moment (also, non-Intel but Intel-compatible CPU extensions, like AMD 3DNow! are not supported).
rpms/libemu
The libemu is a small library written in C offering basic x86 emulation and shell-code detection using GetPC heuristics. Intended use is within network intrusion/prevention detection and honeypots.
rpms/libesedb
The libesedb rpms
rpms/libewf
The libewf rpms
rpms/masscan
The masscan rpms
rpms/md5deep
The md5deep rpms
rpms/medusa
The medusa rpms
rpms/msoffcrypto-tool
Python tool for decrypting MS Office files with passwords or other keys
rpms/nbtscan
The nbtscan rpms
rpms/ncrack
The ncrack rpms
rpms/nikto
The nikto rpms
rpms/nmbscan
The nmbscan rpms
rpms/nwipe
The nwipe rpms
rpms/officeparser
The officeparser rpms
rpms/onesixtyone
The onesixtyone rpms
rpms/openscap
The openscap rpms
rpms/OpenStego
The OpenStego rpms
rpms/openvas-libraries
The openvas-libraries rpms
rpms/openvas-scanner
The openvas-scanner rpms
rpms/packETH
The packETH rpms
rpms/perl-Number-Bytes-Human
The perl-Number-Bytes-Human rpms
rpms/powermanga
The powermanga rpms
rpms/python-colorclass
The python-colorclass rpms
rpms/python-hexdump
The python-hexdump package
rpms/python-impacket
The python-impacket rpms
rpms/python-olefile
The python-olefile rpms
rpms/python-oletools
Tools to analyze Microsoft OLE2 files
rpms/python-pcodedmp
VBA p-code disassembler
rpms/python-pefile
The python-pefile rpms