Information Gathering & Reconnaissance
- Nmap: A network scanning tool for identifying hosts, open ports, and services. Commonly used for vulnerability assessments.
Website: nmap.org - Recon-NG: A reconnaissance framework for gathering and processing OSINT data. Modules can automate recon tasks.
Website: Recon-NG GitHub - theHarvester: Collects emails, subdomains, and hosts using sources like Google, Bing, and Shodan.
Website: GitHub - DNSRecon: DNS enumeration tool for zone transfers and DNS record collection (MX, SPF, SRV).
Website: GitHub - Netdiscover: A network scanning tool to identify active IPs in networks, particularly wireless networks.
Website: Netdiscover SourceForge - Unicornscan: A high-performance asynchronous port scanner capable of scanning large networks.
Website: Unicornscan GitHub - Masscan: Ultra-fast port scanner that can scan the entire internet within minutes.
Website: masscan GitHub - P0f: A passive fingerprinting tool to infer OS, uptime, and device information by analyzing traffic.
Website: P0f GitHub
Vulnerability Analysis & Exploitation
- Nikto: Web server vulnerability scanner that identifies misconfigurations, outdated software, and potential exploits.
Website: CIRT.net - OpenVAS: Open-source vulnerability scanner for automated network security assessments.
Website: openvas.org - Metasploit: A penetration testing framework for exploit development and vulnerability validation.
Website: Rapid7 - jSQL Injection: A Java-based SQL injection exploitation tool.
Website: GitHub - OWASP ZAP: An intercepting proxy for web app security testing and identifying vulnerabilities.
Website: OWASP ZAP - Burp Suite: A web vulnerability scanner and exploitation platform with intercepting proxy capabilities.
Website: PortSwigger - SQL Ninja: An SQL injection tool for exploiting database vulnerabilities.
Website: GitHub - Sqlmap: An open-source tool for automating the detection and exploitation of SQL injection vulnerabilities.
Website: sqlmap.org
Wireless & Network Attacks
- Aircrack-ng: A suite of tools for Wi-Fi network security assessment, focusing on cracking WEP and WPA-PSK keys.
Website: aircrack-ng.org - Kismet: Wireless network detector and packet sniffer, useful for Wi-Fi reconnaissance.
Website: kismetwireless.net - Reaver: Exploits vulnerabilities in WPS to retrieve WPA/WPA2 passwords.
Website: Reaver GitHub - Wireshark: A powerful packet analyzer for network troubleshooting and analysis.
Website: wireshark.org - Ettercap: A suite for network sniffing and man-in-the-middle attacks, particularly for ARP poisoning.
Website: ettercap GitHub - PixieWPS: A tool to exploit WPS vulnerabilities via offline brute-force attacks.
Website: PixieWPS GitHub - Wifite: Automates attacks on Wi-Fi networks, including cracking WPA/2 and WEP keys.
Website: GitHub - Netcat: A versatile networking utility for debugging, backdoors, and transferring files.
Website: Netcat Guide
Forensics & Post-Exploitation
- Autopsy: A digital forensics platform for analyzing and recovering deleted files, email parsing, and more.
Website: Autopsy.com - Foremost: A file recovery tool for carving out files from disk images and raw data.
Website: Foremost GitHub - Mimikatz: A tool for credential dumping and Windows security testing.
Website: GitHub - PowerShell Empire: A post-exploitation framework leveraging PowerShell for remote access and persistence.
Website: Empire Project - Shellter: A tool for obfuscating and injecting payloads into Windows executables.
Website: Shellter GitHub - PowerSploit: A post-exploitation toolkit for executing PowerShell scripts on compromised systems.
Website: PowerSploit GitHub - Memdump: Captures live memory for forensic analysis.
Website: GitHub
Password & Hash Attacks
- Hydra: A parallelized login cracker supporting numerous protocols.
Website: Hydra GitHub - Rainbowcrack: Cracks hashes using precomputed rainbow tables.
Website: Project - John the Ripper: A fast password cracker supporting many hash types.
Website: John the Ripper - Crunch: A wordlist generator for brute-force attacks.
Website: Crunch GitHub - Hashcat: A GPU-accelerated password recovery tool.
Website: hashcat.net - Medusa: A parallelized, modular brute-forcer for password cracking.
Website: GitHub - Patator: A brute-forcing tool supporting many protocols and methods.
Website: GitHub - CeWL: Generates custom wordlists for brute-force attacks based on target website content.
Website: CeWL GitHub
Malware Analysis, Vulnerability Research, & Incident Response
- Ghidra: Reverse engineering tool for analyzing binaries and decompiling code.
Website: ghidra-sre.org - Radare2: An open-source framework for binary analysis and reverse engineering.
Website: radare.org - OllyDbg: A debugger for analyzing and manipulating executables.
Website: OllyDbg - DynamoRIO: A dynamic binary instrumentation framework.
Website: dynamorio.org - Cuckoo Sandbox: An automated malware analysis platform.
Website: cuckoosandbox.org - Volatility: A memory forensics tool for analyzing RAM dumps.
Website: Volatility Foundation - Binwalk: Firmware analysis tool for Website: Binwalk