Hackers of India

This page will list all the tools catalogued in our website. This is by no means an exhaustive list of all tools developed by Indians. However this does cover all the tools presented at the conferences we cover as part of this initiative.

Total Tools so far: 219

Tools Cloud (Listed by presentation count)


Cloud Security Suite(11) Datasploit(7) Expliot(7) Archerysec(6) Halcyon Ide(6) Mobsf(6) Rudra(6) Xenotix Xss Exploit Framework(6) Android Tamer(5) Kautilya(5) Rengine(5) Vapi(5) Akto(4) Bucketloot(4) Canalyse(4) Ebpfshield(4) Ironwasp(4) Jugaad(4) Lamma(4) Morf(4) Vajra(4) Adhrit(3) Adrecon(3) Android-Insecurebank(3) Androsia(3) Arm-X(3) Caspr(3) Chellam(3) Damn Vulnerable Bank(3) Dejavu(3) Igoat(3) Kubernetes Goat(3) Kubestriker(3) Mafia(3) Medaudit(3) Nightingale(3) Node Security Shield(3) Owtf(3) Patronus(3) Pivotsuite(3) Reconpal(3) Vbootkit(3) Angad(2) Anwi(2) Appmon(2) Astra(2) Awsgoat(2) Azuregoat(2) Blemystique(2) Darkwidow(2) Darwin(2) Detectivesq(2) Devknox(2) Dial(2) Diffdroid(2) Difuze(2) Droid-Ff(2) Dvia(2) Flowinspect(2) Fuzzapi(2) Fuzzcube(2) Gibbersense(2) Hachi(2) Jackhammer(2) Kurukshetra(2) Letsmapyournetwork(2) Limon(2) Local Sheriff(2) Mantis(2) Mobexler(2) Nettacker(2) Nishang(2) Nosql-Exploitation-Framework(2) Octopii(2) Pa Toolkit(2) Packj(2) Parseandc(2) Phishing Simulation(2) Qark(2) Redcloud Os(2) Redhunt Os(2) Rttm(2) Sastri(2) Scodescanner(2) Threatplaybook(2) Thundercloud(2) Voipshark(2) Vprioritizer(2) Vyapi(2) Widy(2) Wihawk(2) Yasuo(2) A2p2v Afe Androcop Androgoat Andromeda Angr Antisquat Apad Apkdeeplens Apkhunt Artic Attack Surface Framework Autofix Autosource Awsdefendergpt Bass Bheemos Build_inspector Buzzard C-Scad Callidus Calmal Certpivot Chigula Clusterfuzz Cobra Counterfit Csf Damn Vulnerable Ss7 Network Deceptizure Docker Exploitation Framework Domgoat Dr_checker Drupsnipe Dumpthegit Dvbe Dynamic Labs Falconeye Fexm Findmytakeover Firmware Analysis Toolkit Friday Frispy Gcpgoat Geargoat Genzai Git-Alerts Github-Credentials-Stroller Gqlparser H0neytr4p Hacksys Extreme Vulnerable Driver Hawk Eye Hazprone Healthypi Honeyscanner Hostage Huginn Icsgoat Ironsap Jmsdigger Joern Jsprime Kernelgoat Kubebot Maltese Malvizai Mantra Melee Mlsploit Mpt Msticpy Noports Nosqlpot Octopii V2 Oyedata Pcap2xml Pcapxray Phoneypdf Pixelcaptcha Post Quantum Cryptography Library Prasadhak Providence Pyrit Python-Honeypot Pytm Pytriage R0fuzz Ra.2 Rastrea2r Reconnote Rest Riotpot Rop Rocket Route53sweep Rwdd Scoda Secpod Saner Secure Local Vault Sh00t Skanda Sniperphish Sparty Spike2kill Spotphish Srujan Sslsmart Strafer Supplyshield Talisman Tenacity Threat Miner Sdl Threatseeker Toliman Trafficwardenx Ucsniff V2x Validation Tool Vet Videosnarf Wi-Fi Access Point Rootkits Wimonitor Wireplay Wireshark Forensics Toolkit Wolverine Xenotix Xbot Xmlchor Zaas Zulu-Wireless