Tools
Penetration Testing Tools
Information Gathering
Nmap - Network scanning and service discovery.
Netcat - A networking utility for debugging and exploration.
Whois - Domain registration information.
Sublist3r - Subdomain enumeration.
TheHarvester - Information gathering on emails, subdomains, and hosts.
Amass - Advanced subdomain enumeration tool.
WhatWeb - Identifies technologies used by websites.
dnsrecon - DNS enumeration tool.
Dig - DNS lookup and analysis.
FOCA - Metadata analysis and information extraction.
Vulnerability Scanning
Nessus - Comprehensive vulnerability scanner.
OpenVAS - Open-source vulnerability scanner.
Nikto - Web server scanner to find security issues.
Wfuzz - Brute-force web applications for directories and parameters.
OWASP ZAP - Web application security scanner and proxy tool.
Burp Suite - Web application vulnerability scanner and proxy tool.
Arachni - Web application security scanner.
Vega - A vulnerability scanner for web applications.
Wapiti - A web application scanner that supports multiple attack vectors.
Skipfish - A fast web application security scanner.
Exploitation
Metasploit - Exploitation framework for developing and executing exploits.
BeEF - Browser exploitation framework.
SQLmap - Automated SQL injection and database takeover tool.
MSFvenom - Payload generator and encoder.
Ettercap - Man-in-the-middle attack tool.
Responder - Tool for LLMNR, NBT-NS, and MDNS poisoning.
Mimikatz - Post-exploitation tool to extract plaintext passwords, hashes, PIN codes, and kerberos tickets.
Empire - Post-exploitation framework.
Hydra - Password brute-forcing tool.
CrackMapExec - Post-exploitation tool for automating common tasks on Windows networks.
Wireless Networking
Aircrack-ng - Wireless network security tools suite.
Reaver - WPS pin brute-force tool for breaking WPA2 networks.
Wifite - Wireless auditing tool for WPA and WEP.
Kismet - Wireless network detector, sniffer, and IDS.
Fluxion - Social engineering attack tool for WPA handshakes.
Wireshark - Network protocol analyzer for sniffing traffic.
Password Cracking
John the Ripper - Password cracking tool.
Hashcat - Advanced password cracking tool supporting various algorithms.
Aircrack-ng - Cracks WEP and WPA-PSK keys.
Cain & Abel - Password recovery tool for various protocols.
RainbowCrack - Cracks hashes using pre-computed rainbow tables.
Post-Exploitation and Privilege Escalation
LinPEAS - Linux privilege escalation audit script.
Windows-Exploit-Suggester - Windows privilege escalation suggestion tool.
PowerUp - PowerShell script for Windows privilege escalation.
KernelExploits - Collection of known kernel exploits.
Netcat - Remote shell and backdoor tool.
PsExec - Windows tool to execute processes on remote systems.
Lateral Movement Tools - Tools for lateral movement within networks.
Web Application Testing
Burp Suite - Web application proxy and vulnerability scanner.
OWASP ZAP - Open-source web application security testing framework.
Nikto - Web server scanner.
Gobuster - Directory and subdomain brute-forcing tool.
Ffuf - Fast web fuzzing tool for directories, files, and DNS.
Commix - Automated tool for testing and exploiting command injection vulnerabilities.
XSSer - Tool to automate the testing of Cross-Site Scripting (XSS) vulnerabilities.
Miscellaneous
Social Engineering Toolkit (SET) - A tool for automating social engineering attacks.
Responder - Poisoning attack tool for network credentials.
Ncat - A feature-packed networking tool for almost any task.
Scapy - A powerful Python-based network packet manipulation tool.
Tshark - Command-line network protocol analyzer.
Recon-ng - Full-featured web reconnaissance framework.
LinEnum - Linux enumeration script for post-exploitation.
Last updated