Open Web Application Security Project (OWASP)
β Worldwide not-for-profit charitable organization focused on improving the security of especially Web-based and Application-layer software.
PENTEST-WIKI
β Free online security knowledge library for pentesters and researchers.
Penetration Testing Framework (PTF)
β Outline for performing penetration tests compiled as a general framework usable by vulnerability analysts and penetration testers alike.
XSS-Payloads
β Ultimate resource for all things cross-site including payloads, tools, games and documentation.
Kali
β GNU/Linux distribution designed for digital forensics and penetration testing Hacking Tools
ArchStrike
β Arch GNU/Linux repository for security professionals and enthusiasts.
BlackArch
β Arch GNU/Linux-based distribution with best Hacking Tools for penetration testers and security researchers.
Network Security Toolkit (NST)
β Fedora-based bootable live operating system designed to provide easy access to best-of-breed open source network security applications.
Pentoo
β Security-focused live CD based on Gentoo.
BackBox
β Ubuntu-based distribution for penetration tests and security assessments.
Parrot
β Distribution similar to Kali, with multiple architectures with 100 of Hacking Tools.
Buscador
β GNU/Linux virtual machine that is pre-configured for online investigators.
Fedora Security Lab
β Provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies.
The Pentesters Framework
β Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that eliminates often unused toolchains.
AttifyOS
β GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
SPARTA
β Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools.
dnschef
β Highly configurable DNS proxy for pentesters.
DNSDumpster
β one of the Hacking Tools for Online DNS recon and search service.
CloudFail
β Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS.
dnsenum
β Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
dnsmap
β One of the Hacking Tools for Passive DNS network mapper.
dnsrecon
β One of the Hacking Tools for DNS enumeration script.
dnstracer
β Determines where a given DNS server gets its information from, and follows the chain of DNS servers.
passivedns-client
β Library and query tool for querying several passive DNS providers.
passivedns
β Network sniffer that logs all DNS server replies for use in a passive DNS setup.
Mass Scan
β best Hacking Tools for TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Zarp
β Network attack tool centered around the exploitation of local networks.
mitmproxy
β Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
Printer Exploitation Toolkit (PRET)
β Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features.
Praeda
β Automated multi-function printer data harvester for gathering usable data during security assessments.
routersploit
β Open source exploitation framework similar to Metasploit but dedicated to embedded devices.
evilgrade
β Modular framework to take advantage of poor upgrade implementations by injecting fake updates.
XRay
β Network (sub)domain discovery and reconnaissance automation tool.
Ettercap
β Comprehensive, mature suite for machine-in-the-middle attacks.
BetterCAP
β Modular, portable and easily extensible MITM framework.
CrackMapExec
β A swiss army knife for pentesting networks.
impacket
β A collection of Python classes for working with network protocols.
SSLyze
β Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.
tls_prober
β Fingerprint a serverβs SSL/TLS implementation.
testssl.sh
β Command line tool which checks a serverβs service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.
OWASP Zed Attack Proxy (ZAP)
β Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
Fiddler
β Free cross-platform web debugging proxy with user-friendly companion tools.
Burp Suite
β One of the Hacking Tools ntegrated platform for performing security testing of web applications.
autochrome
β Easy to install a test browser with all the appropriate setting needed for web application testing with native Burp support, from NCCGroup.
WordPress Exploit Framework
β Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
WPSploit
β Exploit WordPress-powered websites with Metasploit.
SQLmap
β Automatic SQL injection and database takeover tool.
tplmap
β Automatic server-side template injection and Web server takeover Hacking Tools .
NoSQLmap
β Automatic NoSQL injection and database takeover tool.
VHostScan
β A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
FuzzDB
β Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
EyeWitness
β Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
webscreenshot
β A simple script to take screenshots of list of websites.
Kaitai Struct
β File formats and network protocols dissection language and web IDE, generating parsers in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.
Veles
β Binary data visualization and analysis tool.
Hachoir
β Python library to view and edit a binary stream as tree of fields and tools for metadata extraction.
Veil
β Generate metasploit payloads that bypass common anti-virus solutions.
shellsploit
β Generates custom shellcode, backdoors, injectors, optionally obfuscates every byte via encoders.
Hyperion
β Runtime encryptor for 32-bit portable executables (βPE .exesβ).
AntiVirus Evasion Tool (AVET)
β Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software.
peCloak.py
β Automates the process of hiding a malicious Windows executable from antivirus (AV) detection.
peCloakCapstone
β Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.
UniByAv
β Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key.
Bloodhound
β Graphical Active Directory trust relationship explorer.
Empire
β Pure PowerShell post-exploitation agent.
Fibratus
β Tool for exploration and tracing of the Windows kernel.
wePWNise
β Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
redsnarf
β Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.
Magic Unicorn
β Shellcode generator for numerous attack vectors, including Microsoft Office macros, PowerShell, HTML applications (HTA), or certutil (using fake certificates).
DeathStar
β Python script that uses Empireβs RESTful API to automate gaining Domain Admin rights in Active Directory environments.
UFONet
β Abuses OSI layer 7 HTTP to create/manage βzombiesβ and to conduct different attacks using; GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.
Social Engineer Toolkit (SET)
β Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly.
King Phisher
β One of the Hacking Tools for Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.
Evilginx
β MITM attack framework used for phishing credentials and session cookies from any Web service.
wifiphisher
β Automated phishing attacks against WiFi networks.
Catphish
β Tool for phishing and corporate espionage written in Ruby.
Virus Total
β VirusTotal is a free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.
DataSploit
β OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
AQUATONE
β Subdomain discovery tool utilizing various open sources producing a report that can be used as input to other tools.
Intrigue
β Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.
ZoomEye
β Search engine for cyberspace that lets the user find specific network components.
Tor
β Free software and onion routed overlay network that helps you defend against traffic analysis.
OnionScan
β One of the Hacking Tools for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators.
LAN Turtle
β Covert βUSB Ethernet Adapterβ that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.
USB Rubber Ducky
β Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
Poisontap
β Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
WiFi Pineapple
β Wireless auditing and penetration testing platform.
Proxmark3
β RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
National Vulnerability Database (NVD)
β United States governmentβs National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.
US-CERT Vulnerability Notes Database
β Summaries, technical details, remediation information, and lists of vendors affected by software vulnerabilities, aggregated by the United States Computer Emergency Response Team (US-CERT).
Full-Disclosure
β Public, vendor-neutral forum for detailed discussion of vulnerabilities, often publishes details before many other sources.
Bugtraq (BID)
β Software security bug identification database compiled from submissions to the SecurityFocus mailing Penetration testing tools list and other sources, operated by Symantec, Inc.
Exploit-DB
β Non-profit project hosting exploits for software vulnerabilities, provided as a public service by Offensive Security.
Microsoft Security Bulletins
β Announcements of security issues discovered in Microsoft software, published by the Microsoft Security Response Center (MSRC).
Packet Storm
β Compendium of exploits, advisories, tools, and other security-related resources aggregated from across the industry.
CXSecurity
β Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.
SecuriTeam
β Independent source of software vulnerability information.
Vulnerability Lab
β Open forum for security advisories organized by category of exploit target.
Zero Day Initiative
β Bug bounty program with the publicly accessible archive of published security advisories, operated by TippingPoint.
Vulners
β Security database of software vulnerabilities.
Inj3ct0r
(
Onion service
) β Exploit marketplace and vulnerability information aggregator.
Open Source Vulnerability Database (OSVDB)
β Historical archive of security vulnerabilities in computerized equipment, no longer adding to its vulnerability database as of April, 2016.Hacking Tools
HPI-VDB
β Aggregator of cross-referenced software vulnerabilities offering free-of-charge API access, provided by the Hasso-Plattner Institute, Potsdam.Hacking Tools
CTF Field Guide
β Everything you need to win your next CTF competition.
ARIZONA CYBER WARFARE RANGE
β 24Γ7 live fire exercises for beginners through real world operations; capability for upward progression into the real world of cyber warfare.
Cybrary
β Free courses in ethical hacking and advanced penetration testing. Advanced penetration testing courses are based on the book βPenetration Testing for Highly-Secured Environmentsβ.
Computer Security Student
β Many free tutorials, great for beginners, $10/mo membership unlocks all content.
AppSec
β Resources for learning about application security.
CTFs
β Capture The Flag frameworks, libraries, etc.
InfoSec Β§ Hacking challenges
β Comprehensive directory of CTFs, wargames, hacking challenge websites,Penetration testing tools list practice lab exercises, and more.