Eagle Eye

Tools

Welcome to the Tools section of EagleEye, where we curate and share valuable tools developed by us at Bluedot Technology Ltd., as well as those created by esteemed members of the cybersecurity community. These tools are designed to aid in security research, vulnerability assessment, and cyber defense. Our aim is to empower researchers, cybersecurity professionals, and enthusiasts with the right tools to enhance their capabilities in identifying and mitigating digital threats.

Tool Usage and Policies

Each tool listed on our website comes with its own set of usage guidelines and policies, as determined by the tool's designer, developer, or intellectual property (IP) owner. We strongly encourage users to review and adhere to these policies, ensuring that tool usage is ethical, legal, and within the bounds of authorized research activities.

Our Collection

Our collection spans a variety of tools suited for different aspects of cybersecurity:

  • Vulnerability Scanners: Automated software designed to scan systems for known vulnerabilities.
  • Penetration Testing Suites: Comprehensive tools for simulating cyber attacks to identify weaknesses.
  • Encryption Tools: Software for securing data through encryption methods.
  • Network Analysis Tools: Utilities for monitoring and analyzing network traffic to detect suspicious activities.

Disclaimer

EagleEye provides access to these tools for educational and research purposes only. Any unauthorized or illegal use of these tools is strictly prohibited and falls outside our responsibility. Users are solely accountable for ensuring their activities comply with all relevant laws and ethical guidelines.

We believe that by sharing these resources, we contribute to the advancement of cybersecurity knowledge and defense mechanisms, fostering a safer digital environment for all.

Multi-paradigm Frameworks

  • Metasploit - Software for offensive security teams to help verify vulnerabilities and manage security assessments.
  • Armitage - Java-based GUI front-end for the Metasploit Framework.
  • Faraday - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments.
  • ExploitPack - Graphical tool for automating penetration tests that ships with many pre-packaged exploits.
  • Pupy - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool.
  • AutoSploit - Automated mass exploiter, which collects target by employing the Shodan.io API and programmatically chooses Metasploit exploit modules based on the Shodan query.
  • Decker - Penetration testing orchestration and automation framework, which allows writing declarative, reusable configurations capable of ingesting variables and using outputs of tools it has run as inputs to others.

Network Vulnerability Scanners

  • Netsparker Application Security Scanner - Application security scanner to automatically find security flaws.
  • Nexpose - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
  • Nessus - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.
  • OpenVAS - Free software implementation of the popular Nessus vulnerability assessment system.
  • Vuls - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.

Web Vulnerability Scanners

  • Netsparker Application Security Scanner - Application security scanner to automatically find security flaws.
  • Nikto - Noisy but fast black box web server and web application vulnerability scanner.
  • Arachni - Scriptable framework for evaluating the security of web applications.
  • w3af - Web application attack and audit framework.
  • Wapiti - Black box web application vulnerability scanner with built-in fuzzer.
  • SecApps - In-browser web application security testing suite.
  • WebReaver - Commercial, graphical web application vulnerability scanner designed for macOS.
  • WPScan - Black box WordPress vulnerability scanner.
  • cms-explorer - Reveal the specific modules, plugins, components and themes that various websites powered by content management systems are running.
  • joomscan - Joomla vulnerability scanner.
  • ACSTIS - Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
  • SQLmate - A friend of sqlmap that identifies sqli vulnerabilities based on a given dork and website (optional).
  • JCS - Joomla Vulnerability Component Scanner with automatic database updater from exploitdb and packetstorm.

Network Tools

  • pig - GNU/Linux packet crafting tool.
  • Network-Tools.com - Website offering an interface to numerous basic network utilities like ping, traceroute, whois, and more.
  • Intercepter-NG - Multifunctional network toolkit.
  • SPARTA - Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools.
  • Zarp - Network attack tool centered around the exploitation of local networks.
  • dsniff - Collection of tools for network auditing and pentesting.
  • scapy - Python-based interactive packet manipulation program & library.
  • Printer Exploitation Toolkit (PRET) - Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features.
  • Praeda - Automated multi-function printer data harvester for gathering usable data during security assessments.
  • routersploit - Open source exploitation framework similar to Metasploit but dedicated to embedded devices.
  • CrackMapExec - Swiss army knife for pentesting networks.
  • impacket - Collection of Python classes for working with network protocols.
  • dnstwist - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
  • THC Hydra - Online password cracking tool with built-in support for many network protocols, including HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC, and more.
  • IKEForce - Command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.
  • hping3 - Network tool able to send custom TCP/IP packets.
  • rshijack - TCP connection hijacker, Rust rewrite of shijack.
  • NetworkMiner - A Network Forensic Analysis Tool (NFAT).
  • Paros - A Java-based HTTP/HTTPS proxy for assessing web application vulnerability.
  • mitmsocks4j - Man-in-the-middle SOCKS Proxy for Java.
  • Charles Proxy - A cross-platform GUI web debugging proxy to view intercepted HTTP and HTTPS/SSL live traffic.
  • Habu - Python Network Hacking Toolkit.
  • Wifi Jammer - Free program to jam all wifi clients in range.
  • Firesheep - Free program for HTTP session hijacking attacks.

Forensic

  • Autopsy - A digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools
  • sleuthkit - A library and collection of command-line digital forensics tools
  • EnCase - The shared technology within a suite of digital investigations products by Guidance Software
  • malzilla - Malware hunting tool
  • PEview - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files
  • HxD - A hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size
  • WinHex - A hexadecimal editor, helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security
  • BinText - A small, very fast and powerful text extractor that will be of particular interest to programmers

Network Reconnaissance Tools

  • zmap - Open source network scanner that enables researchers to easily perform Internet-wide network studies.
  • nmap - Free security scanner for network exploration & security audits.
  • scanless - Utility for using websites to perform port scans on your behalf so as not to reveal your own IP.
  • DNSDumpster - Online DNS recon and search service.
  • CloudFail - Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS.
  • dnsenum - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
  • dnsmap - Passive DNS network mapper.
  • dnsrecon - DNS enumeration script.
  • dnstracer - Determines where a given DNS server gets its information from, and follows the chain of DNS servers.
  • passivedns-client - Library and query tool for querying several passive DNS providers.
  • passivedns - Network sniffer that logs all DNS server replies for use in a passive DNS setup.
  • Mass Scan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • smbmap - Handy SMB enumeration tool.
  • XRay - Network (sub)domain discovery and reconnaissance automation tool.
  • ACLight - Script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins.
  • ScanCannon - Python script to quickly enumerate large networks by calling masscan to quickly identify open ports and then nmap to gain details on the systems/services on those ports.
  • fierce - Python3 port of the original fierce.pl DNS reconnaissance tool for locating non-contiguous IP space.

Protocol Analyzers and Sniffers

  • tcpdump/libpcap - Common packet analyzer that runs under the command line.
  • Wireshark - Widely-used graphical, cross-platform network protocol analyzer.
  • netsniff-ng - Swiss army knife for for network sniffing.
  • Dshell - Network forensic analysis framework.
  • Debookee - Simple and powerful network traffic analyzer for macOS.
  • Dripcap - Caffeinated packet analyzer.
  • Netzob - Reverse engineering, traffic generation and fuzzing of communication protocols.
  • sniffglue - Secure multithreaded packet sniffer.

Transport Layer Security Tools

  • SSLyze - Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.
  • tls_prober - Fingerprint a server's SSL/TLS implementation.
  • testssl.sh - Command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.
  • crackpkcs12 - Multithreaded program to crack PKCS#12 files (.p12 and .pfx extensions), such as TLS/SSL certificates.

Web Exploitation

  • OWASP Zed Attack Proxy (ZAP) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
  • Fiddler - Free cross-platform web debugging proxy with user-friendly companion tools.
  • Burp Suite - Integrated platform for performing security testing of web applications.
  • autochrome - Easy to install a test browser with all the appropriate setting needed for web application testing with native Burp support, from NCCGroup.
  • Browser Exploitation Framework (BeEF) - Command and control server for delivering exploits to commandeered Web browsers.
  • Offensive Web Testing Framework (OWTF) - Python-based framework for pentesting Web applications based on the OWASP Testing Guide.
  • Wordpress Exploit Framework - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
  • WPSploit - Exploit WordPress-powered websites with Metasploit.
  • SQLmap - Automatic SQL injection and database takeover tool.
  • tplmap - Automatic server-side template injection and Web server takeover tool.
  • weevely3 - Weaponized web shell.
  • Wappalyzer - Wappalyzer uncovers the technologies used on websites.
  • WhatWeb - Website fingerprinter.
  • BlindElephant - Web application fingerprinter.
  • wafw00f - Identifies and fingerprints Web Application Firewall (WAF) products.
  • fimap - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
  • Kadabra - Automatic LFI exploiter and scanner.
  • Kadimus - LFI scan and exploit tool.
  • liffy - LFI exploitation tool.
  • Commix - Automated all-in-one operating system command injection and exploitation tool.
  • DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.
  • GitTools - Automatically find and download Web-accessible .git repositories.
  • sslstrip - Demonstration of the HTTPS stripping attacks.
  • sslstrip2 - SSLStrip version to defeat HSTS.
  • NoSQLmap - Automatic NoSQL injection and database takeover tool.
  • VHostScan - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
  • FuzzDB - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • EyeWitness - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
  • webscreenshot - A simple script to take screenshots of list of websites.
  • recursebuster - Content discovery tool to perform directory and file bruteforcing.
  • Raccoon - High performance offensive security tool for reconnaissance and vulnerability scanning.
  • WhatWaf - Detect and bypass web application firewalls and protection systems.
  • badtouch - Scriptable network authentication cracker.

Hex Editors

  • HexEdit.js - Browser-based hex editing.
  • Hexinator - World's finest (proprietary, commercial) Hex Editor.
  • Frhed - Binary file editor for Windows.
  • 0xED - Native macOS hex editor that supports plug-ins to display custom data types.
  • Hex Fiend - Fast, open source, hex editor for macOS with support for viewing binary diffs.
  • Bless - High quality, full featured, cross-platform graphical hex editor written in Gtk#.
  • wxHexEditor - Free GUI hex editor for GNU/Linux, macOS, and Windows.
  • hexedit - Simple, fast, console-based hex editor.

Anti-virus Evasion Tools

  • Veil - Generate metasploit payloads that bypass common anti-virus solutions.
  • shellsploit - Generates custom shellcode, backdoors, injectors, optionally obfuscates every byte via encoders.
  • Hyperion - Runtime encryptor for 32-bit portable executables ("PE .exes").
  • AntiVirus Evasion Tool (AVET) - Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software.
  • peCloak.py - Automates the process of hiding a malicious Windows executable from antivirus (AV) detection.
  • peCloakCapstone - Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.
  • UniByAv - Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key.
  • Shellter - Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.

Hash Cracking Tools

  • John the Ripper - Fast password cracker.
  • Hashcat - The more fast hash cracker.
  • CeWL - Generates custom wordlists by spidering a target's website and collecting unique words.
  • JWT Cracker - Simple HS256 JWT token brute force cracker.
  • Rar Crack - RAR bruteforce cracker.
  • BruteForce Wallet - Find the password of an encrypted wallet file (i.e. wallet.dat).
  • StegCracker - Steganography brute-force utility to uncover hidden data inside files.

OSINT Tools

  • Maltego - Proprietary software for open source intelligence and forensics, from Paterva.
  • theHarvester - E-mail, subdomain and people names harvester.
  • SimplyEmail - Email recon made fast and easy.
  • creepy - Geolocation OSINT tool.
  • metagoofil - Metadata harvester.
  • Google Hacking Database - Database of Google dorks; can be used for recon.
  • GooDork - Command line Google dorking tool.
  • dork-cli - Command line Google dork tool.
  • Censys - Collects data on hosts and websites through daily ZMap and ZGrab scans.
  • Shodan - World's first search engine for Internet-connected devices.
  • recon-ng - Full-featured Web Reconnaissance framework written in Python.
  • sn0int - Semi-automatic OSINT framework and package manager.
  • github-dorks - CLI tool to scan GitHub repos/organizations for potential sensitive information leaks.
  • vcsmap - Plugin-based tool to scan public version control systems for sensitive information.
  • Spiderfoot - Multi-source OSINT automation tool with a Web UI and report visualizations.
  • BinGoo - GNU/Linux bash based Bing and Google Dorking Tool.
  • fast-recon - Perform Google dorks against a domain.
  • snitch - Information gathering via dorks.
  • Sn1per - Automated Pentest Recon Scanner.
  • Threat Crowd - Search engine for threats.
  • Virus Total - Free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.
  • PacketTotal - Simple, free, high-quality packet capture file analysis facilitating the quick detection of network-borne malware (using Bro and Suricata IDS signatures under the hood).
  • DataSploit - OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
  • AQUATONE - Subdomain discovery tool utilizing various open sources producing a report that can be used as input to other tools.
  • Intrigue - Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.
  • ZoomEye - Search engine for cyberspace that lets the user find specific network components.
  • gOSINT - OSINT tool with multiple modules and a telegram scraper.
  • OWASP Amass - Subdomain enumeration via scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.
  • Hunter.io - Data broker providing a Web search interface for discovering the email addresses and other organizational details of a company.
  • FOCA (Fingerprinting Organizations with Collected Archives) - Automated document harvester that searches Google, Bing, and DuckDuckGo to find and extrapolate internal company organizational structures.
  • dorks - Google hack database automation tool.
  • image-match - Quickly search over billions of images.
  • OSINT-SPY - Performs OSINT scan on email addresses, domain names, IP addresses, or organizations.
  • pagodo - Automate Google Hacking Database scraping.
  • surfraw - Fast UNIX command line interface to a variety of popular WWW search engines.
  • GyoiThon - GyoiThon is an Intelligence Gathering tool using Machine Learning.

Anonymity Tools

  • Tor - Free software and onion routed overlay network that helps you defend against traffic analysis.
  • OnionScan - Tool for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators.
  • I2P - The Invisible Internet Project.
  • Nipe - Script to redirect all traffic from the machine to the Tor network.
  • What Every Browser Knows About You - Comprehensive detection page to test your own Web browser's configuration for privacy and identity leaks.
  • dos-over-tor - Proof of concept denial of service over Tor stress test tool.
  • oregano - Python module that runs as a machine-in-the-middle (MITM) accepting Tor client requests.
  • kalitorify - Transparent proxy through Tor for Kali Linux OS.

Reverse Engineering Tools

  • Interactive Disassembler (IDA Pro) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, IDA Free.
  • WDK/WinDbg - Windows Driver Kit and WinDbg.
  • OllyDbg - x86 debugger for Windows binaries that emphasizes binary code analysis.
  • Radare2 - Open source, crossplatform reverse engineering framework.
  • x64dbg - Open source x64/x32 debugger for windows.
  • Immunity Debugger - Powerful way to write exploits and analyze malware.
  • Evan's Debugger - OllyDbg-like debugger for GNU/Linux.
  • Medusa - Open source, cross-platform interactive disassembler.
  • plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
  • peda - Python Exploit Development Assistance for GDB.
  • dnSpy - Tool to reverse engineer .NET assemblies.
  • binwalk - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
  • PyREBox - Python scriptable Reverse Engineering sandbox by Cisco-Talos.
  • Voltron - Extensible debugger UI toolkit written in Python.
  • Capstone - Lightweight multi-platform, multi-architecture disassembly framework.
  • rVMI - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
  • Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
  • boxxy - Linkable sandbox explorer.
  • pwndbg - GDB plug-in that eases debugging with GDB, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers, and exploit developers.

Physical Access Tools

  • LAN Turtle - Covert "USB Ethernet Adapter" that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.
  • USB Rubber Ducky - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
  • Poisontap - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
  • WiFi Pineapple - Wireless auditing and penetration testing platform.
  • Proxmark3 - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
  • PCILeech - Uses PCIe hardware devices to read and write from the target system memory via Direct Memory Access (DMA) over PCIe.
  • AT Commands - Use AT commands over an Android device's USB port to rewrite device firmware, bypass security mechanisms, exfiltrate sensitive information, perform screen unlocks, and inject touch events.
  • Bash Bunny - Local exploit delivery tool in the form of a USB thumbdrive in which you write payloads in a DSL called BunnyScript.
  • Packet Squirrel - Ethernet multi-tool designed to enable covert remote access, painless packet captures, and secure VPN connections with the flip of a switch.

Industrial Control and SCADA Systems

  • Industrial Exploitation Framework (ISF) - Metasploit-like exploit framework based on routersploit designed to target Industrial Control Systems (ICS), SCADA devices, PLC firmware, and more.
  • s7scan - Scanner for enumerating Siemens S7 PLCs on a TCP/IP or LLC network.

Penetration Testing Report Templates