L00king for a tool / link / command? Find it here ... by {THUGS}

Tool name Tags Description

Wireshark

World’s foremost and widely-used network protocol analyzer

LINK

Nmap

Network Mapper is a utility for network discovery and security auditing

LINK

OpenSSL

OpenSSL is a robust, commercial-grade, full-featured Open Source Toolkit for the Transport Layer Security (TLS) protocol

LINK

Netcat

netcat (often abbreviated to nc) is a computer networking utility for reading from and writing to network connections using TCP or UDP

LINK

Ncat

Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project

LINK

Bettercap

Framework to perform MITM (Man in the Middle) attacks

LINK

Yersinia

Attack various protocols on layer 2

LINK

Aircrack-ng

Complete suite to assess WiFi network security (replay attacks, deauth, fakeap and packet injection etc) Cracking: WEP and WPA PSK (WPA 1 and 2)

LINK

NetworkMiner

Network Forensic Analysis Tool (NFAT) for Windows (but also works in Linux / Mac OS X / FreeBSD)

LINK

Masscan

Internet-scale port scanner. It can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine

LINK

Nipe

Easy way to make Tor your default Gateway, don't forget DNS leaking is still a thing

LINK

Zmap

An open-source network scanner

LINK

Burp Suite CE

Web application security testing, intercept, replay, inject

LINK

Commix

Commix (short for [comm]and [i]njection e[x]ploiter) is an open source penetration testing tool

LINK

Postman

Postman is an API platform for building, testing and using APIs

LINK

Raccoon

Offensive Security Tool for Reconnaissance and Information Gathering

LINK

Hydra

Parallelized login cracker which supports numerous protocols to attack

LINK

Netdiscover

Great tool to discover assets on your network active/passive ARP reconnaissance tool

LINK

Thor

SSH login brute force cracker

LINK

Reconnoitre

A reconnaissance tool made for the OSCP labs to automate information gathering and service enumeration whilst creating a directory structure to store results, findings and exploits used for each host

LINK

Ettercap

Ettercap is a comprehensive suite for man in the middle attacks

LINK

Wifiphisher

Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing

LINK

Dns-black-cat

Multi platform toolkit for an interactive DNS shell commands exfiltration

LINK

Red-kube

Red Kube is a collection of kubectl commands written to evaluate the security posture of Kubernetes clusters from the attacker's perspective

LINK

Tcpdump

Powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture

LINK

Sniffit

SniffIt is a Distribted Sniffer System, which allows users to capture network traffic from an unique machine using a graphical client application

LINK

URLsniffer

Simple URL sniffer using Python and Scapy

LINK

Dsniff

Dsniff is a collection of tools for network auditing and penetration testing

LINK

Kismet

Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework

LINK

Nessus Essentials

Vulnerability assessment solution for security practitioners. Scan, detect, report, fix exploits, EOL, Risks etc. Utilizing over 65000 CVEs in it's scans. Free version allow 16 ip's to be scanned as much as you want every 90 days.

LINK

Robtex

Robtex is used for various kinds of research of IP numbers, Domain names, etc

LINK

Check dns intercept

dig +short which.opendns.com txt @208.67.220.220

Shodan

Search Engine for the Internet of Everything. Very cool way to find services or hosts/devices of interest

LINK

OpenVAS Scanner

OpenVAS is a vulnerability scanner that was developed in response to the commercialization of Nessus

LINK

Nikto

Nikto is not designed as a stealthy tool. It will test a web server in the quickest time possible, and is obvious in log files or to an IPS/IDS. 6700 potentially dangerous files/programs + more

LINK

DNSSec Analyzer

Enter a domain name to be tested for dnssec virification

LINK

Tshark

World’s foremost and widely-used network protocol analyzer Wireshark (command-line)

LINK

TheHarvester

Tool designed to be used in the early stages of penetration test or red team engagement. Use it for open source intelligence (OSINT) gathering (email/asn/dns/users/poeple/services)

LINK

Knock

Simple python port knocking client

LINK

Pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

LINK

Hetty

Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community

LINK

ReNgine

reNgine is an automated reconnaissance framework for web applications it makes is easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

LINK