Hackers of India

This page will list all the tools catalogued in our website. This is by no means an exhaustive list of all tools developed by Indians. However this does cover all the tools presented at the conferences we cover as part of this initiative.

Total Tools so far: 235

Tools Cloud (Listed by presentation count)


Cloud Security Suite(11) Datasploit(7) EXPLIoT(7) ArcherySec(6) Halcyon IDE(6) MobSF(6) MORF - Mobile Reconnaissance Framework(6) Rudra: The Destroyer of Evil(6) Xenotix XSS Exploit Framework(6) Tamer Platform(5) eBPFShield(5) Kautilya(5) reNgine(5) vAPI(5) Akto(4) Bucketloot(4) Canalyse(4) CICDGuard(4) DarkWidow(4) IronWASP(4) Jugaad - Thread Injection Kit(4) Kubernetes Goat(4) LAMMA(4) Nightingale(4) RedCloud OS(4) Vajra - Your Weapon To Cloud(4) Adhrit(3) ADRecon(3) Android Insecurebank(3) Androsia(3) EMUX (formerly ARMX) Firmware Emulation Framework(3) CASPR(3) Chellam(3) Damn Vulnerable Bank(3) DejaVU - Open Source Deception Platform(3) Halberd(3) OWASP iGoat - A Learning Tool for iOS App Pentesting and Security(3) Kubestriker(3) Mafia(3) Mantis(3) Medaudit(3) Node Security Shield(3) Nosql Exploitation Framework(3) Octopii(3) Offensive Web Testing Framework (OWTF)(3) Patronus(3) Pivotsuite(3) ReconPal: Leveraging NLP for Infosec(3) Scagoat(3) Vbootkit 2.0(3) Agneyastra - Firebase Misconfiguration Detection Toolkit(2) Angad(2) ANWI - All New Wireless ID(2) Appmon(2) Astra(2) AWSGoat : A Damn Vulnerable AWS Infrastructure(2) AzureGoat : A Damn Vulnerable Azure Infrastructure(2) BLEMystique(2) Cloud Offensive Breach and Risk Assessment (COBRA) Tool(2) CompartIoT: An Open-Source Hardware Security Training Platform(2) DARWIN (Disguised Adaptive Resilient Wireless Independent Network)(2) Detectivesq(2) Devknox(2) DIAL(Did I Alert Lambda?)(2) Diffdroid(2) Difuze(2) Droid FF: Android File Fuzzing Framework(2) DAMN VULNERABLE BROWSER EXTENSION (DVBE)(2) Damn Vulnerable iOS App (DVIA)(2) Findmytakeover(2) Flowinspect(2) Fuzzapi(2) Fuzzcube(2) Genzai(2) Gibbersense(2) Hachi(2) Huginn(2) Jackhammer(2) Kernelgoat(2) Kurukshetra(2) Letsmapyournetwork(2) Limon - Sandbox for Analyzing Linux Malwares(2) Local Sheriff(2) Mobexler(2) Managing Pentest (MPT: Pentest In Action)(2) Nettacker(2) Nishang(2) PA Toolkit (Pentester Academy Wireshark Toolkit)(2) Packj flags malicious/risky open-source packages(2) Parseandc(2) Phishing Simulation(2) Quick Android Review Kit (QARK)(2) R0fuzz(2) RedHunt-OS(2) Real Time Threat Monitoring Tool V2.0(2) SASTRI(2) SCodeScanner(2) Supplyshield(2) Threatplaybook(2) Thundercloud(2) Varunastra(2) VoIPShark: Open Source VoIP Analysis Platform(2) vPrioritizer(2) VyAPI - The Modern Cloud-Based Vulnerable Hybrid Android App(2) Widy(2) Wihawk(2) Yasuo(2) Automated Attack Path Planning and Validation (GUI) Actiongoat AFE (Android Framework for Exploitation) Androcop Androgoat Andromeda Angr Antisquat Apad APKDeepLens Apkhunt ARCTIC - Automated Remediation for Correlation Threat Intelligence Collections Attack Surface Framework Autofix Autosource AWSDefenderGPT : Leveraging OpenAI to Secure AWS Cloud Binderlabs API Security Simulator (BASS-Env) Bheemos Bugbazaar Build Inspector Buzzard C-SCAD : ClearSCADA Web-X Client Penetration Testing Tool ! Callidus CalMal: Malware-Behavior Clustering Certpivot Chigula Clusterfuzz Counterfit CSF: Container Security Framework Damn Vulnerable SS7 Network Deceptizure Decoy Mutex Docker Exploitation Framework DomGoat DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers Drupsnipe Dumpthegit Dynamic Labs FalconEye: Real-time detection software for Windows process injections FExM : FuzzExMachina Firmware Analysis Toolkit Friday Frispy GCPGoat : A Damn Vulnerable GCP Infrastructure GearGoat : Car Vulnerabilities Simulator Git Alerts Github Credentials Stroller GoatPen Graph Query Parser & Editor H0neytr4p Hacksys Extreme Vulnerable Driver HAWK Eye - Highly Advanced Watchful Keeper Eye HazProne HealthyPi Honeyscanner - A vulnerability analyzer for Honeypots HosTaGe - Honeypot-To-Go Icsgoat IronSAP : SAP Exploitation Made Easy... (BETA) Jmsdigger Joern JSPrime Kubebot Kubesf Maltese (Malware Traffic Emulating Software) Malvizai Mantra MELEE: A Tool to Detect Ransomware Infections in MySQL Instances Mlsploit Mobxplore MSTIC Jupyter and Python Security Tools Noports NoSQL-Honeypot-Framework (NoPo) Oyedata Pcap2xml PcapXray Phoneypdf PixelCAPTCHA Post Quantum Cryptography Library Prasadhak Providence Pyrit Python Honeypot pytm: A Pythonic framework for threat modeling Pytriage Ra.2: A DOM-based XSS scanner, for the rest of us! Rastrea2r ReconNote Redinfracraft ReSt: The REal STealth MITM Tool RIoTPot Rop Rocket Route53sweep RWDD SCoDA: Smart COntract Defender and Analyzer Secpod Saner Secure Local Vault Sh00t Shivaspampot Skanda - SSRF Exploitation Framework v0.1 Smuggleshield SniperPhish Sparty - MS Sharepoint and Frontpage Auditing Tool Spike2kill Spotphish Srujan- Safer Networks for Smart Homes Sslsmart Strafer Talisman Tenacity Threat Miner Sdl Threatseeker Toliman Trackguard Trafficwardenx Ucsniff V2X Application Spoofing Platform (VASP) VET Videosnarf VulnScout Wi Fi Access Point Rootkits Wimonitor Wireplay Wireshark Forensics Toolkit Wolverine Xenotix Xbot Xmlchor Zaas Zulu Wireless