Information Gathering –
dmirty
maltegoce
nmap
recon-ng
dnsenum
fragroute
hping3
enum4linux
sslscan
Vulnerability Analysis –
nikto
nmap
yersinia
Web Application Analysis –
burpsuite
httrack
owasp-zap
skipfish
sqlmap
wpscan
w3af
Database Assessment –
bbqsql
SQLite
sqlmap
sqlninja
Password attacks –
hashcat
john-the-ripper
pyrit
rainbow crack
samdump2
hydra
hydra –gtk
Wireless Attacks –
aircrack-ng
fern wifi cracker
reaver
wifite
Reverse Engineering –
apktool
ollydgp
Exploitation Tool –
beef xss framework
metasploit
social engineering toolkit
sqlmap
Sniffing and Spoofing –
bettercap
driftnet
ettercap –g
wireshark
sslstrip
proxychains
Forensics –
autospy
volafox
volatility
foremost
0 Comments
I'd love to hear your thoughts!