Penetration Testing Tools

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

dnsenum

DNS Analysis dnsrecon

fierce

lbd
IDS/IPS Identification
wafw00f

arping

fping

Live Host Identification hping3

thcping6

masscan

masscan
Network & Port Scanners
nmap

spiderfoot
Crackmapexec OSINT Analysis spiderfoot-cli
Metasploit Framework thehravester
msf-payload creator netdiscover
searchsploit
Route Analysis
Exploitation Tools Information Gathering netmask
social engineering toolkit (root) enum4linux
sqlmap SMB Analysis smbmap
Empire nbtscan

SMTP Analysis swaks


dnschef
snmp-check
netsniff-ng Network Sniffers SNMP Analysis
onesixtyone
wireshark
sssldump
etercap
sslh
dnschef SSL Analysis
sslyze
rebind Spoofing & MITM
sslcan
sslsplit
dmitry
tcpreplay
ike-scan
ettercap-graphical Sniffing & Spoofing
legion (root)
macchanger
recon-ng
minicom

mitmproxy
spike-generic_chunked
netsniff-ng
spike-generic_listen_tcp
responder Fuzzing Tools
spike-generic_send_tcp
wireshark
spike-generic_send_udp

VoIP Tools voiphopper


dbd
legion (root)
powersploit OS Backdoors
Vulnerability Analysis nikto
sbd
nmap
dns2tcpc
unix-privesc-check
exe2hex
Linpeas
dns2tcpd
Winpeas
exe2hex

iodine
CMS & Framework Identification wpscan
miredo
Web Application Proxies burpsuite
proxychains4 Tunneling & Exfiltration
cutycapt
proxytunnel
dirb
ptunnel
Web Crawlers & Directory Bruteforce ffuf
pwnat
dirbuster
sslh Post Exploitation
wfuzz
stunnel4
cadaver
udptunnel
Web Application Analysis davtest
laudanum
Web Backdoors nikto
weevely
Web Vulnerability Scanners skipfish
evil-winrm
wapiti
exe2hex
whatweb
mimikatz
wpscan
powershell empire
commix
powersploit
sqlmap
proxychains4

weevely
SQLite database browser

Hacking & Penetesting Tools Database Assessment


sqlmap
magisrescue
PowerUpSQL
scalpel
Forensic Carving Tools
scrounge-ntfs
chntpw
guymager (root) Forensic Imaging Tools hashcat
autopsy(root) hashid
blkcalc Offline Attacks hash-identifier
blkcat ophcarck-cli
blkls samdump2
blkstat John the Ripper
ffind onesixtyone
fsstat hydra
fls patator
hfind Online Attacks thc-pptp-bruter
icat-sleuthkit Medusa
ifind Ncrack
ils-sleuthkit Crowbar
img_cat mimikatz
istat Sleuth Kit Suite smbmap
jls Password Attacks
pth-curl
Forensics
jcat pth-net
mactime-sleuthkit pth-winexe
mmcat Passing the Hash Tools pth-rpcclient
mmls pth-smbclient
mmstat pth-smbget
sigfind pth-wmic
sorter pth-wmis
srch_strings pth-xfreerdp
tsk_comparedir crunch
tsk_gettimes cewl
tsk_recover rsmangler
Password Profiling & Wordlists
tsk_loaddb wordlists
autopsy (root) cUPP
binwalk Pydictor
bulk_extractor

hashdeep bully

pdfid Fluxion
PDF Forensic Tools
pdf-parser Airgeddon

802.11 Wireless Tools Fern


cutycapt Wifite
faradday start Kismet
Wireless Attacks
pipal Reaver
Reporting Tools
Subtopic
Bluetooth Tools spooftooph
recordmydesktop

clang
msf payload creator
clang++
social engineering toolkit (root) Social Engineering Tools Reverse Engineering NASM shell

radare2

@hackinarticles https://in.linkedin.com/company/hackingarticles https://github.com/Ignitetechnologies

You might also like