| Network Scanning |
Nmap |
Scans networks to discover hosts, services, and open ports. |
Mapping network topology, finding vulnerabilities. |
Visit |
| Network Scanning |
Masscan |
Ultra-fast port scanner for large-scale network reconnaissance. |
Scanning entire subnets quickly. |
Visit |
| Network Scanning |
Angry IP Scanner |
Fast and simple network scanner for IP addresses and ports. |
Quick network discovery. |
Visit |
| Network Scanning |
Netdiscover |
Discovers devices on a network via ARP requests. |
Passive network reconnaissance. |
Visit |
| Vulnerability Scanning |
Nessus |
Identifies vulnerabilities in systems and networks. |
Assessing system weaknesses. |
Visit |
| Vulnerability Scanning |
OpenVAS |
Open-source vulnerability scanner for systems and apps. |
Budget-friendly vuln assessment. |
Visit |
| Vulnerability Scanning |
Vuls |
Agentless vulnerability scanner for Linux systems. |
Scanning server vulnerabilities. |
Visit |
| Vulnerability Scanning |
Lynis |
Security auditing tool for Unix-based systems. |
Hardening system configurations. |
Visit |
| Packet Analysis |
Wireshark |
Captures and analyzes network traffic in real-time. |
Debugging network issues, detecting intrusions. |
Visit |
| Packet Analysis |
tcpdump |
Command-line packet analyzer for capturing network traffic. |
Lightweight traffic analysis. |
Visit |
| Packet Analysis |
Tshark |
Command-line version of Wireshark for packet analysis. |
Scriptable traffic capture. |
Visit |
| Packet Analysis |
Ngrep |
Searches network packets for patterns like grep. |
Filtering specific network data. |
Visit |
| Password Cracking |
John the Ripper |
Cracks passwords using brute-force and dictionary attacks. |
Testing password strength. |
Visit |
| Password Cracking |
Hashcat |
Advanced password cracker leveraging GPU power. |
Cracking complex hashes fast. |
Visit |
| Password Cracking |
RainbowCrack |
Uses rainbow tables for faster password cracking. |
Cracking precomputed hashes. |
Visit |
| Password Cracking |
Ophcrack |
Cracks Windows passwords using rainbow tables. |
Testing Windows account security. |
Visit |
| Exploitation Framework |
Metasploit |
Framework for developing and executing exploits against target systems. |
Simulating attacks to test defenses. |
Visit |
| Exploitation Framework |
PowerSploit |
PowerShell scripts for post-exploitation on Windows. |
Automating Windows exploitation tasks. |
Visit |
| Exploitation Framework |
Empire |
Post-exploitation framework using PowerShell and Python. |
Simulating advanced persistent threats. |
Visit |
| Exploitation Framework |
BeEF |
Exploits web browsers for client-side attacks. |
Testing browser vulnerabilities. |
Visit |
| Web Application Testing |
Burp Suite |
Intercepts and analyzes web traffic to find vulnerabilities in web apps. |
Testing for SQL injection, XSS, etc. |
Visit |
| Web Application Testing |
OWASP ZAP |
Open-source web app scanner for finding security flaws. |
Automated web vuln scanning. |
Visit |
| Web Application Testing |
sqlmap |
Automates detection and exploitation of SQL injection flaws. |
Testing database vulnerabilities. |
Visit |
| Web Application Testing |
Wfuzz |
Brute-forces web applications for hidden content. |
Finding hidden endpoints. |
Visit |
| Wireless Hacking |
Aircrack-ng |
Suite for auditing Wi-Fi networks, cracking WEP/WPA keys. |
Testing wireless security. |
Visit |
| Wireless Hacking |
Kismet |
Wireless network detector, sniffer, and IDS. |
Monitoring Wi-Fi traffic and rogue APs. |
Visit |
| Wireless Hacking |
Reaver |
Attacks WPS-enabled Wi-Fi routers to recover keys. |
Testing WPS vulnerabilities. |
Visit |
| Wireless Hacking |
Fern Wifi Cracker |
GUI tool for cracking Wi-Fi passwords. |
Simplifying wireless attacks. |
Visit |
| Social Engineering |
SET (Social-Engineer Toolkit) |
Automates social engineering attacks like phishing. |
Training against human-based attacks. |
Visit |
| Social Engineering |
Phishing Frenzy |
Framework for creating and managing phishing campaigns. |
Testing user phishing defenses. |
Visit |
| Social Engineering |
Evilginx2 |
Man-in-the-middle attack framework for phishing credentials. |
Simulating advanced phishing attacks. |
Visit |
| Social Engineering |
Gophish |
Open-source phishing framework for campaigns. |
Training employees against phishing. |
Visit |
| Forensics |
Autopsy |
Analyzes disk images and recovers deleted files for forensic investigations. |
Post-incident analysis. |
Visit |
| Forensics |
Volatility |
Analyzes memory dumps to extract artifacts and processes. |
Investigating memory-based attacks. |
Visit |
| Forensics |
Sleuth Kit |
Collection of tools for disk image analysis. |
Recovering files and partitions. |
Visit |
| Forensics |
CAINE |
Live Linux distro for digital forensics. |
Performing forensic investigations. |
Visit |
| Reconnaissance |
Maltego |
Gathers and visualizes open-source intelligence (OSINT) about targets. |
Mapping relationships and data points. |
Visit |
| Reconnaissance |
theHarvester |
Collects emails, names, and subdomains from public sources. |
OSINT for target profiling. |
Visit |
| Reconnaissance |
Shodan |
Search engine for internet-connected devices and vulnerabilities. |
Finding exposed IoT and services. |
Visit |
| Reconnaissance |
Recon-ng |
Modular framework for OSINT reconnaissance. |
Automating OSINT collection. |
Visit |
| Advanced: Credential Dumping |
Mimikatz |
Extracts plaintext passwords, hashes, and tickets from memory. |
Testing Windows credential security. |
Visit |
| Advanced: Credential Dumping |
LaZagne |
Retrieves passwords stored in browsers and applications. |
Testing local credential storage. |
Visit |
| Advanced: Command & Control |
Cobalt Strike |
Simulates advanced attacker command-and-control for red teaming. |
Emulating APTs, testing detection. |
Visit |
| Advanced: Command & Control |
Sliver |
Open-source C2 framework for adversary simulation. |
Alternative to Cobalt Strike for lab testing. |
Visit |
| Advanced: Command & Control |
Merlin |
Cross-platform C2 server for post-exploitation. |
Simulating stealthy C2 operations. |
Visit |
| Advanced: Packet Injection |
Ettercap |
Performs man-in-the-middle attacks via ARP spoofing and packet manipulation. |
Testing network defenses against MITM. |
Visit |
| Advanced: Packet Injection |
Scapy |
Python library for crafting and manipulating packets. |
Custom network attack simulation. |
Visit |
| Advanced: Malware Simulation |
Veil Framework |
Generates undetectable payloads to bypass antivirus for testing purposes. |
Simulating malware delivery. |
Visit |
| Advanced: Malware Simulation |
msfvenom |
Creates custom payloads for Metasploit, bypassing some AVs. |
Crafting payloads for exploitation. |
Visit |
| Advanced: Malware Simulation |
TheFatRat |
Creates backdoors and payloads for exploitation. |
Testing AV evasion techniques. |
Visit |
| Reverse Engineering |
Ghidra |
Open-source software reverse engineering suite. |
Analyzing binaries for vulnerabilities. |
Visit |
| Reverse Engineering |
IDA Free |
Free version of the industry-standard disassembler. |
Decompiling and analyzing executables. |
Visit |
| Reverse Engineering |
Radare2 |
Open-source reverse engineering framework. |
Disassembling and debugging binaries. |
Visit |
| Reverse Engineering |
Binary Ninja |
Interactive disassembler and decompiler. |
Analyzing complex binaries. |
Visit |
| Privilege Escalation |
LinPEAS |
Linux privilege escalation auditing script. |
Finding misconfigs for privesc. |
Visit |
| Privilege Escalation |
WinPEAS |
Windows privilege escalation auditing script. |
Identifying Windows privesc vectors. |
Visit |
| Privilege Escalation |
PEpper |
Enumerates privilege escalation vectors on Linux. |
Automating privesc checks. |
Visit |
| Privilege Escalation |
Windows Exploit Suggester |
Identifies missing Windows patches for privesc. |
Finding Windows vuln exploits. |
Visit |
| Fuzzing |
AFL (American Fuzzy Lop) |
Finds software bugs by fuzzing inputs. |
Discovering exploitable crashes. |
Visit |
| Fuzzing |
Boofuzz |
Network protocol fuzzer for finding vulnerabilities. |
Testing protocol implementations. |
Visit |
| Fuzzing |
Radamsa |
General-purpose fuzzer for generating test cases. |
Finding software bugs. |
Visit |
| Fuzzing |
Peach Fuzzer |
Fuzzer for discovering vulnerabilities in software. |
Testing file formats and protocols. |
Visit |
| Web Exploitation |
dirb |
Brute-forces directories and files on web servers. |
Finding hidden web content. |
Visit |
| Web Exploitation |
Nikto |
Scans web servers for misconfigurations and vulnerabilities. |
Auditing web server security. |
Visit |
| Web Exploitation |
Gobuster |
Fast directory and subdomain brute-forcing tool. |
Discovering web resources. |
Visit |
| Web Exploitation |
WhatWeb |
Identifies web technologies and versions. |
Fingerprinting web servers. |
Visit |
| Network Enumeration |
Responder |
Captures NTLM hashes via rogue authentication responses. |
Testing network credential leaks. |
Visit |
| Network Enumeration |
enum4linux |
Enumerates SMB shares and users on Windows/Linux. |
Gathering info from SMB services. |
Visit |
| Network Enumeration |
Nbtscan |
Scans networks for NetBIOS information. |
Enumerating Windows networks. |
Visit |
| Network Enumeration |
Smbmap |
Enumerates SMB shares and permissions. |
Mapping network shares. |
Visit |
| Cloud Pentesting |
Pacu |
AWS exploitation framework for pentesting cloud environments. |
Testing AWS security configs. |
Visit |
| Cloud Pentesting |
CloudSploit |
Scans AWS, Azure, and GCP for misconfigurations. |
Auditing cloud infrastructure. |
Visit |
| Cloud Pentesting |
ScoutSuite |
Multi-cloud security auditing tool. |
Assessing cloud environment risks. |
Visit |
| Cloud Pentesting |
CloudFox |
Enumerates cloud resources for security testing. |
Mapping cloud attack surfaces. |
Visit |
| Mobile Testing |
MobSF |
Analyzes Android/iOS apps for security flaws. |
Testing mobile app vulnerabilities. |
Visit |
| Mobile Testing |
Frida |
Dynamic instrumentation toolkit for mobile apps. |
Hooking and manipulating app behavior. |
Visit |
| Mobile Testing |
Objection |
Runtime mobile exploration toolkit. |
Testing mobile app internals. |
Visit |
| Mobile Testing |
Drozer |
Security assessment tool for Android apps. |
Testing Android app vulnerabilities. |
Visit |
| Exploit Development |
ROPgadget |
Finds gadgets for return-oriented programming exploits. |
Crafting advanced exploits. |
Visit |
| Exploit Development |
pwndbg |
GDB plugin for exploit development and debugging. |
Debugging during exploit creation. |
Visit |
| Exploit Development |
GDB-PEDA |
Enhanced GDB for exploit development. |
Debugging exploits with visuals. |
Visit |
| Exploit Development |
Pwntools |
Python library for crafting exploits. |
Automating exploit development. |
Visit |
| Steganography |
Steghide |
Hides data in image or audio files. |
Testing data concealment techniques. |
Visit |
| Steganography |
OpenStego |
Embeds hidden messages in images. |
Learning steganography basics. |
Visit |
| Steganography |
Stegano |
Python library for hiding data in images. |
Automating steganography tasks. |
Visit |
| Steganography |
OutGuess |
Hides data in JPEG images. |
Advanced steganography testing. |
Visit |
| Password Sniffing |
Cain & Abel |
Sniffs passwords and cracks hashes (Windows-only). |
Testing network password leaks. |
Visit |
| Password Sniffing |
Bettercap |
Modular framework for MITM and password sniffing. |
Advanced network attack simulation. |
Visit |
| Password Sniffing |
dsniff |
Suite of tools for sniffing passwords and network data. |
Capturing network credentials. |
Visit |
| Password Sniffing |
Arpspoof |
Performs ARP poisoning for network sniffing. |
Enabling MITM attacks. |
Visit |
| IoT Exploitation |
Binwalk |
Extracts and analyzes firmware images for IoT devices. |
Reverse engineering IoT firmware. |
Visit |
| IoT Exploitation |
Firmadyne |
Emulates IoT firmware for vulnerability testing. |
Testing IoT device security. |
Visit |
| IoT Exploitation |
RouterSploit |
Exploitation framework for IoT and routers. |
Testing router vulnerabilities. |
Visit |
| IoT Exploitation |
IoTSeeker |
Scans for vulnerable IoT devices. |
Identifying exposed IoT systems. |
Visit |