crypto


Home / Tools / crypto

Packages that work with cryptography, with the exception of cracking.

Tool count: 120

Name Version Description Category Website
aespipe 2.4f Reads data from stdin and outputs encrypted or decrypted results to stdout. crypto
ares v0.10.0.r72.gff0af1c Automated decoding of encrypted text without knowing the key or ciphers used. cracker crypto
argon2 20190702 The password hash Argon2, winner of PHC. crypto defensive
armor 5.bae27a6 A simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners. exploitation crypto
athena-ssl-scanner 0.6.2 a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. scanner crypto
auto-xor-decryptor 7.2eb176d Automatic XOR decryptor tool. crypto
bletchley 0.0.1 A collection of practical application cryptanalysis tools. crypto
brute12 1 A tool designed for auditing the cryptography container security in PKCS12 format. windows cracker cryptography
bruteforce-luks 54.788d637 Try to find the password of a LUKS encrypted volume. cracker crypto
bruteforce-salted-openssl 64.30b272e Try to find the password of a file that was encrypted with the 'openssl' command. cracker crypto
bruteforce-wallet 43.648d7d7 Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file. cracker crypto
c7decrypt 0.3.3 Cisco password type-7 encryptor and decryptor. crypto
check-weak-dh-ssh 0.1 Debian OpenSSL weak client Diffie-Hellman Exchange checker. scanner crypto
chrome-decode 0.1 Chrome web browser decoder tool that demonstrates recovering passwords. windows cracker crypto
cipherscan 421.5866911 A very simple way to find out which SSL ciphersuites are supported by a target. scanner crypto
ciphertest 22.e33eb4a A better SSL cipher checker using gnutls. crypto
ciphr 127.5da7137 A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data. crypto
cisco5crack 2.c4b228c Crypt and decrypt the cisco enable 5 passwords. cracker crypto
cisco7crack 2.f1c21dd Crypt and decrypt the cisco enable 7 passwords. cracker crypto
cloakify 117.f45c3b3 Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection. misc crypto
codetective 45.52b91f1 A tool to determine the crypto/encoding algorithm used according to traces of its representation. crypto
crackpkcs12 0.2.10.11.c7dedb1 A multithreaded program to crack PKCS#12 files (p12 and pfx extensions). cracker crypto
cribdrag 5.2d27dbf An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys. crypto
crypthook 18.690dcae TCP/UDP symmetric encryption tunnel wrapper. crypto tunnel networking
cryptonark 0.5.7 SSL security checker. crypto
dagon 244.f065d7b Advanced Hash Manipulation. crypto
daredevil 42.81cb57f A tool to perform (higher-order) correlation power analysis attacks (CPA). crypto
decodify 50.76a0801 Tool that can detect and decode encoded strings, recursively. crypto misc
deen 601.fd9aebe Generic data encoding/decoding application built with PyQt5. crypto misc
demiguise 11.58d5681 HTA encryption tool for RedTeams. crypto windows backdoor
dislocker 575.845e20c A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in. cracker crypto
ducktoolkit 37.42da733 Encoding Tools for Rubber Ducky. exploitation crypto
evilize 0.2 Tool to create MD5 colliding binaries. cracker binary crypto
factordb-pycli 1.3.0 CLI for factordb and Python API Client. crypto
featherduster 191.9229158 An automated, modular cryptanalysis tool. crypto
findmyhash 1.1.2 Crack different types of hashes using free online services crypto
foresight 57.6f48984 A tool for predicting the output of random number generators. crypto
gcrypt 1:30.7c2fd05 Simple file encryption tool written in C++. crypto
gnutls2 2.12.23 A library which provides a secure layer over a reliable transport layer (Version 2) crypto
gtalk-decode 0.1 Google Talk decoder tool that demonstrates recovering passwords from accounts. windows crypto cracker
haiti v2.1.0.r15.g1837eb6 A CLI tool to identify the hash type of a given hash. crypto
hash-buster 49.0d6ebb4 A python script which scraps online hash crackers to find cleartext of a hash. crypto
hash-extender 157.1f29520 A hash length extension attack tool. crypto
hash-identifier 6.0e08a97 Software to identify the different types of hashes used to encrypt data and especially passwords. crypto
hashcheck 2.72b0c6e Search for leaked passwords while maintaining a high level of privacy using the k-anonymity method. crypto social recon
hashdb 1089.1da1b9f A block hash toolkit. crypto forensic misc
hasher 48.40173c5 A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally. cracker crypto
hashfind 8.e9a9a14 A tool to search files for matching password hash types and other interesting data. crypto
hashid 1:397.7e8473a Software to identify the different types of hashes used to encrypt data. crypto
hashpump 49.314268e A tool to exploit the hash length extension attack in various hashing algorithms. crypto cracker
hashrat 1.15 Hashing tool supporting MD5, SHA1, SHA256, SHA512, Whirlpool, JH and their HMAC. crypto
hcxkeys 6.2.1 Set of tools to generate plainmasterkeys (rainbowtables) and hashes for hashcat and John the Ripper crypto
hdcp-genkey 18.e8d342d Generate HDCP source and sink keys from the leaked master key. crypto cracker
hlextend 17.be21920 Pure Python hash length extension module. crypto
httpsscanner 1.2 A tool to test the strength of a SSL web server. scanner crypto
hyperion-crypter 2.3.1 A runtime encrypter for 32-bit portable executables. windows binary crypto
ja3 117.cb29184 Standard for creating SSL client fingerprints in an easy to produce and shareable way. crypto cryptography misc
jeangrey 43.9bf3cf4 A tool to perform differential fault analysis attacks (DFA). cracker crypto
jwt-key-recovery 11.094df95 Recovers the public key used to sign JWT tokens. crypto
kh2hc 0.0.1.r42.g3c6eda5 Convert OpenSSH known_hosts file hashed with HashKnownHosts to hashes crackable by Hashcat. crypto misc
kraken 32.368a837 A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack. crypto mobile hardware
libbde 1:330.8082192 A library to access the BitLocker Drive Encryption (BDE) format. crypto
littleblackbox 0.1.3 Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices. scanner fuzzer crypto
luksipc 0.01 A tool to convert unencrypted block devices to encrypted LUKS devices in-place. crypto
morxcrack 1.2 A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords. cracker crypto
morxkeyfmt 1.0 Read a private key from stdin and output formatted data values. crypto
nomorexor 2.84489f9 Tool to help guess a files 256 byte XOR key by using frequency analysis crypto
omen 19.10aa99e Ordered Markov ENumerator - Password Guesser. cracker crypto
omnihash 70.870e9ae Hash files, strings, input streams and network resources in various common algorithms simultaneously. crypto
openstego 0.8.4 A tool implemented in Java for generic steganography, with support for password-based encryption of the data. crypto stego
outguess 0.4 A universal steganographic tool. crypto misc
pacumen 1.92a0884 Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks). crypto networking
padoracle v0.1.1.r25.gfbf4883 Padding Oracle Attack with Node.js. crypto
pax v0.2.2.r1.g38ac0d8 CLI tool for PKCS7 padding oracle attacks. crypto
pax-oracle v0.2.2.r1.g38ac0d8 CLI tool for PKCS7 padding oracle attacks. crypto
pip3line 2:92.5e27195 The Swiss army knife of byte manipulation. crypto
poracle 68.dcc00b0 A tool for demonstrating padding oracle attacks. crypto webapp
posttester 0.1 A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin. crypto
pwd-hash 2.0 A password hashing tool that use the crypt function to generate the hash of a string given on standard input. crypto
pwdlyser 136.483b9bc Python-based CLI Password Analyser (Reporting Tool). crypto misc
pybozocrack 87.ceb0cd9 A silly & effective MD5 cracker in Python. cracker crypto
pyssltest 9.d7703f0 A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws. scanner cryptography
rdp-cipher-checker 0.1 Enumerate the encryption protocols supported by the server and the cipher strengths supported using native RDP encryption. scanner crypto windows
rsactftool 1098.6f6b3ae RSA tool for ctf - retreive private key from weak public key and/or uncipher data. crypto cracker
rsatool 29.b5f56da Tool that can be used to calculate RSA and RSA-CRT parameters. crypto
rshack 64.cf197e3 Python tool which allows to carry out some attacks on RSA, and offer a few tools to manipulate RSA keys. crypto
rupture 1383.131c61a A framework for BREACH and other compression-based crypto attacks. crypto exploitation
rustpad v1.8.1.r1.g11ce343 Multi-threaded Padding Oracle attacks against any service. crypto cracker
sandy 6.531ab16 An open-source Samsung phone encryption assessment framework scanner crypto mobile
sbd 1.36 Netcat-clone, portable, offers strong encryption - features AES-128-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more crypto networking
sha1collisiondetection 105.b4a7b0b Library and command line tool to detect SHA-1 collision in a file crypto
sherlocked 1.f190c2b Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging. packer binary crypto backdoor
skul 27.7bd83f1 A PoC to bruteforce the Cryptsetup implementation of Linux Unified Key Setup (LUKS). cracker cryptography
snapception 8.c156f9e Intercept and decrypt all snapchats received over your network. sniffer crypto
snow 20130616 Steganography program for concealing messages in text files. crypto misc
spiped 1.6.2 A utility for creating symmetrically encrypted and authenticated pipes between socket addresses. networking crypto
ssdeep 2.14.1 A program for computing context triggered piecewise hashes crypto
sslcaudit 524.f218b9b Utility to perform security audits of SSL/TLS clients. scanner crypto
ssllabs-scan 251.53cd76a Command-line client for the SSL Labs APIs scanner crypto
sslmap 0.2.0 A lightweight TLS/SSL cipher suite scanner. scanner crypto
sslscan 2.1.2 A fast tools to scan SSL services, such as HTTPS to determine the ciphers that are supported scanner crypto
tchunt-ng 208.b8cf7fc Reveal encrypted files stored on a filesystem. forensic crypto
testssl 1:2.9.5 Testing TLS/SSL encryption. crypto scanner
testssl.sh 3.0.8 Testing TLS/SSL encryption crypto scanner
tls-attacker 1:6731.9dfb02e7b A Java-based framework for analyzing TLS libraries. crypto
tls-map v2.2.0.r62.g973fa32 CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnUTLS, NSS. crypto misc
tls-prober 286.72b1029 A tool to fingerprint SSL/TLS servers. fingerprint crypto
tlsenum 78.787c88b A command line tool to enumerate TLS cipher-suites supported by a server. crypto scanner
tlsfuzzer 1690.1450ab9 SSL and TLS protocol test suite and fuzzer. crypto fuzzer
tlshelpers 22.1a38b49 A collection of shell scripts that help handling X.509 certificate and TLS issues. crypto
tlspretense 1:v0.6.2.r22.g0a5faf4 SSL/TLS client testing framework crypto scanner
untwister 119.a42b8f8 Seed recovery tool for PRNGs. crypto
veracrypt 1.26.7 Disk encryption with strong security based on TrueCrypt crypto defensive
webfixy 25.5d477b0 On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions. proxy crypto networking
x-rsa 166.291d4c7 Contains a many of attack types in RSA such as Hasted, Common Modulus, Chinese Remainder Theorem. crypto
xorbruteforcer 0.1 Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. crypto cracker
xorsearch 1.11.4 Program to search for a given string in an XOR, ROL or ROT encoded binary file. crypto
xortool 1.0.0 A tool to analyze multi-byte xor cipher. crypto
zipexec 19.f8d661f A unique technique to execute binaries from a password protected zip. crypto backdoor windows
zulucrypt 6.2.0 Front end to cryptsetup and tcplay and it allows easy management of encrypted block devices. crypto