πŸ› οΈTools by service

Osint

sublist3r         Tool designed to enumerate subdomains of websites using OSINT
emailharvester    A tool to retrieve Domain email addresses from Search Engines
sherlock          Hunt down social media accounts by username across social networks
holehe            Checks if an email is attached to an account on sites like twitter, instagram, imgur and more than 120 others.
ignorant          Check if a phone number is used on different sites like snapchat, instagram
toutatis          Tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more 
sterra            A unique SOCMINT tool to get informations on an instagram account
ghunt             Offensive Google framework, designed to evolve efficiently.
gitfive           Tool to investigate GitHub profiles.
h8mail            Email OSINT and breach hunting tool using different breach and reconnaissance services
instaloader       Downloads public and private profiles, hashtags, user stories, feeds and saved media...
maigret           Checking for accounts on a huge number of sites and gathering all the available information from web pages
RelationFB        Download the relations of a profile Facebook if these owner of these profile allow the outside listing
nexfil            Finding profiles by username
gvision           Use Google Cloud Vision API to detect landmarks and web entities from images, helping you gather information
trape             People tracker on the Internet: OSINT analysis and research tool by Jose Pino 
blackbird         An OSINT tool to search for accounts by username in social networks. 
o365chk           Check if there is an Office365 instance linked to a particular domain

Discover

0trace             Performs traceroute analysis based on ICMP, UDP, and TCP protocols.
arping             Sends ARP requests to discover active machines in a local network.
iputils-arping     ARP request sending tool for active machine discovery.
braa               Analyzes Border Gateway Protocol (BGP) records to detect anomalies.
dmitry             Performs information reconnaissance on a domain or IP address.
dnsenum            Performs comprehensive analysis of DNS records for a domain.
dnsmap             Performs DNS record search on a domain.
dnsrecon           Performs domain reconnaissance by searching for information on DNS records.
dnstracer          Traces the path of DNS queries through servers.
dnswalk            Analyzes DNS zones to detect configuration errors.
enum4linux         Enumerates information from a Windows or Samba system.
fierce             Searches for subdomains and DNS record information.
firewalk           Determines firewall filtering rules using ICMP, UDP, and TCP protocols.
fping              Sends ICMP Echo Request queries to discover active machines in a local network.
fragrouter         Packet fragmentation tool for network security analysis.
ftester            Performs fuzzing tests on FTP, HTTP, IMAP, etc. protocols.
hping3             TCP/IP packet testing and analysis tool.
ike-scan           Scans IKE (Internet Key Exchange) VPN servers to detect vulnerabilities.
intrace            Performs enhanced traceroute analysis using ICMP, UDP, and TCP protocols.
irpas              Internet Routing Information Protocol (RIP) and OSPF (Open Shortest Path First) protocol analysis tool.
lbd                Detects active Load Balancer servers on a network.
masscan            Performs ultra-fast network port scanning.
metagoofil         Collects information about a domain from publicly available documents.
nbtscan            Scans networks to find information about NetBIOS services.
ncat               Utility for network connection manipulation.
netdiscover        Discovers active machines in a local network.
netmask            Calculates subnets and network masks.
nmap               Performs port scanning and vulnerability analysis on remote hosts.
p0f                Detects the operating system used by a remote host.
qsslcaudit         Automated audit of SSL/TLS certificate authorities.
recon-ng           Web reconnaissance framework.
smtp-user-enum     Enumerates valid users on an SMTP server.
snmpcheck          Performs SNMP queries to collect information about a host.
ssldump            Captures and analyzes SSL/TLS traffic.
sslh               SSL/TLS multiplexer for port sharing.
sslscan            Performs SSL/TLS server configuration analysis.
sslyze             SSL/TLS vulnerability analysis tool.
swaks              Advanced SMTP testing tool.
thc-ipv6           Attack and testing tools for IPv6 networks.
theharvester       Collects information about a domain from public sources.
tlssled            Performs SSL/TLS server configuration analysis.
unicornscan        Performs network port scanning.
urlcrazy           Checks for typographical errors in domain names.
wafw00f            Identifies web application firewalls (WAF) used by a site.
darkstat           Network traffic monitoring and analysis tool.
dnschef            Responds to DNS queries with custom responses for testing.
ettercap           Network traffic interception and manipulation tool.
ferret-sidejack    Network traffic interception and manipulation tool.
fiked              Network traffic interception and manipulation tool.
hamster-sidejack   Network traffic interception and manipulation tool.
hexinject          Network packet manipulation tool.
evilgrade          Attack tool that exploits software updates to compromise systems.
macchanger         Changes the MAC address of a network interface.
mitmproxy          Man-in-the-Middle proxy tool for network traffic inspection and manipulation.
mitmdump           Command-line tool for mitmproxy.
mitmweb            Web interface for mitmproxy.
responder          Network traffic interception tool for capturing credential information.
sniffjoke          Network traffic interception and manipulation tool.
sslsniff           Network traffic interception and manipulation tool for SSL/TLS.
sslsplit           Network traffic interception and manipulation tool for SSL/TLS.
tcpflow            TCP traffic interception and analysis tool.
tcpreplay          Replays or replays recorded network packets.
tcpbridge          Network traffic redirection tool.
tcpflow            TCP traffic interception and analysis tool.
tcpnice            Tool for adjusting the priority of TCP network traffic.
tcpreplay-edit     Network packet editor for tcpreplay.
tcpcapinfo         Analysis tool for pcap capture files.
tcpkill            Terminates selected TCP connections.
tcpprep            Prepares pcap capture files for reading with tcpreplay.
tcprewrite         Rewrites MAC and IP addresses of network packets.
tcpdump            Captures and analyzes network traffic.
tcpliveplay        Replays or replays network packets in real-time.
wifi-honey         Wireless phishing tool to detect attacks on Wi-Fi networks.
yersinia           Security testing tool for layer 2 protocols (Switch, VLAN, STP, etc.).
                   SNIFF-SPOOF TOOLS
darkstat           Tool for monitoring and analyzing network traffic.
dnschef            Tool for manipulating and redirecting DNS requests.
ettercap           Tool for sniffing and intercepting network connections.
ferret-sidejack    Tool for sniffing and intercepting wireless network connections.
fiked              Tool for creating malicious WiFi access points and capturing credentials.
hamster-sidejack   Tool for capturing credentials during phishing attacks on wireless networks.
hexinject          Tool for injecting and manipulating network packets.
evilgrade          Tool for exploiting software updates to launch attacks.
macchanger         Tool for changing the MAC address of a network interface.
mitmproxy          Proxy and network communication interception tool in Man-in-the-Middle mode.
responder          Tool for responding to network requests and capturing credentials.
sniffjoke          Tool for manipulating and altering network traffic.
sslsniff           Tool for intercepting and inspecting SSL/TLS traffic.
sslsplit           SSL/TLS proxy tool for capturing and manipulating encrypted traffic.
tcpflow            Tool for capturing and recording network traffic in TCP streams.
tcpreplay          Tool for replaying network traffic captures.
wifi-honey         Tool for creating a deceptive WiFi access point and capturing user credentials.
yersinia           Security testing tool for Ethernet networks, enabling various attacks against network protocols.

Web

apache-users                  Tool to extract users and passwords from an Apache server.
apache2                       Apache web server, a popular platform for hosting websites.
cadaver                       Command-line WebDAV client for interacting with WebDAV servers.
commix                        Code injection tool for web applications.
davtest                       Tool for testing WebDAV support on a server.
mysql                         Open-source relational database management system.
mysql_waitpid                 Wait tool for MySQL processes.
mysqldump                     Backup tool for MySQL databases.
mysql_convert_table_format    Tool to convert the table format of a MySQL database.
mysqlaccess                   Tool to configure access privileges for MySQL databases.
mysqldumpslow                 Tool to analyze and sort mysqldump results.
mysql_find_rows               Tool to find specific rows in a MySQL database.
mysqladmin                    Command-line utility for administering MySQL servers.
mysqlhotcopy                  Tool for performing fast backups of MySQL tables.
mysql_fix_extensions          Tool to repair MySQL table extensions.
mysqlanalyze                  Tool to analyze and optimize the performance of MySQL tables.
mysqlimport                   Tool to import data into a MySQL database.
mysql_install_db              Tool to initialize the MySQL database system.
mysqlbinlog                   Tool to read MySQL binary log files.
mysqloptimize                 Tool to optimize MySQL tables.
mysql_plugin                  Tool to manage MySQL plugins.
mysqlcheck                    Tool to check, repair, and optimize MySQL tables.
mysqlrepair                   Tool to repair and optimize MySQL tables.
mysql_secure_installation     Tool to secure a MySQL installation.
mysqld                        MySQL database daemon.
mysqlreport                   Tool to generate detailed reports on MySQL usage.
mysql_setpermission           Tool to set permissions for accessing MySQL databases.
mysqld_multi                  Tool to manage multiple instances of MySQL server.
mysqlshow                     Tool to display databases, tables, and columns of a MySQL database.
mysql_tzinfo_to_sql           Tool to load timezone information into MySQL.
mysqld_safe                   Secure startup script for the MySQL server.
mysqlslap                     Tool to test the performance of MySQL server.
mysql_upgrade                 Tool to upgrade MySQL system tables.
mysqld_safe_helper            Auxiliary script for mysqld_safe.
dirb                          Tool for content discovery and web directory brute-forcing.
dotdotpwn                     Tool for directory traversal vulnerabilities exploration.
eyewitness                    Automated screenshot tool for web application reconnaissance.
ferret-sidejack               Tool for network session retrieval.
ftest                         Stealth testing tool for FTP servers.
hakrawler                     Web crawler for link and file discovery.
hamster-sidejack              Tool for network session retrieval.
heartleech                    Tool to extract SSL/TLS private keys from a server.
httprint                      Tool for web server fingerprinting and identification.
httrack                       Tool for website downloading and mirroring.
hydra                         Very fast and flexible network password cracking tool.
hydra-wizard                  Graphical interface for the Hydra tool.
jboss-linux                   Tool for exploiting JBoss vulnerabilities on Linux.
jboss-win                     Tool for exploiting JBoss vulnerabilities on Windows.
joomscan                      Vulnerability scanning tool for Joomla.
laudanum                      Collection of tools for exploiting vulnerabilities in web applications.
lbd                           Text-mode distributed denial-of-service tool.
medusa                        Fast, parallel network password cracking tool for network services.
mitmproxy                     Proxy tool for intercepting and modifying network traffic.
ncrack                        Password cracking tool for network protocols.
nikto                         Vulnerability scanning tool for web servers.
nishang                       Collection of tools for exploiting vulnerabilities in Windows environments.
nmap                          Network security scanner for host discovery and network mapping.
oscanner                      Oracle vulnerability scanning tool.
padbuster                     Tool for exploiting padding oracle vulnerabilities.
patator                       Brute-force tool for network services.
php                           Server-side scripting language for web development.
php8.2                        Version 8.2 of PHP.
phpdismod                     Tool to disable PHP modules.
phpenmod                      Tool to enable PHP modules.
phpquery                      Tool to parse and manipulate PHP files.
proxychains4                  Tool for chaining network connections through proxies.
proxychains                   Older version of Proxychains tool (v4 recommended).
proxytunnel                   Tool for creating TCP tunnels through HTTP/HTTPS proxies.
qsslcaudit                    Tool for SSL/TLS certificate auditing.
redsocks                      Tool for redirecting network traffic through a SOCKS proxy.
sidguess                      Tool for guessing Windows Security Identifiers (SIDs).
siege                         Load testing and benchmarking tool for web servers.
skipfish                      Vulnerability scanning tool for web applications.
slowhttptest                  Tool for testing Slow HTTP vulnerabilities.
sqlite3                       Command-line tool for managing SQLite databases.
sqlite                        Software library for managing SQLite databases.
sqlmap                        Automated SQL code injection tool for web applications.
sqlninja                      SQL injection exploitation tool.
sqlsus                        Tool for scanning and exploiting SQL vulnerabilities.
ssldump                       Tool for analyzing SSL/TLS connections.
sslh                          Tool for multiplexing SSL/TLS connections on a non-standard port.
sslscan                       SSL/TLS vulnerability scanning tool.
sslsniff                      Tool for intercepting and recording SSL/TLS connections.
sslsplit                      Tool for intercepting and manipulating SSL/TLS traffic.
sslyze                        SSL/TLS vulnerability scanning tool.
stunnel4                      Tool for creating SSL/TLS tunnels.
thc-ssl-dos                   Tool for launching SSL/TLS denial-of-service attacks.
tlssled                       Tool for auditing SSL/TLS configurations.
tnscmd10g                     Tool for sending Transparent Network Substrate (TNS) commands to an Oracle server.
uniscan                       Vulnerability scanning tool for web applications.
wafw00f                       Tool for identifying web application firewalls (WAF).
wapiti                        Vulnerability scanning tool for web applications.
watobo                        Tool for web application security auditing.
webacoo                       Tool for web application security auditing.
webshells                     Collection of tools for exploiting webshells.
weevely                       Tool for creating, managing, and exploiting webshells.
wfuzz                         Dictionary-based attack tool for web applications.
whatweb                       Tool for identifying and analyzing technologies used by a website.
wpscan                        Vulnerability scanning tool for WordPress installations.
xsser                         Security audit and exploitation tool for XSS vulnerabilities.

Exploit

msfconsole                 Command console for the Metasploit exploitation framework.
backdoor-factory           Tool for injecting backdoors into existing binary files.
msfpc                      Metasploit payload generator to create executables or scripts.
set                        Social Engineering Toolkit framework for targeted attacks.
shellnoob                  Shell script converter into a single line to bypass firewalls and filters.
sqlmap                     Automated SQL injection attack tool.
termineter                 Security analysis tool for smart metering protocols.
evil-winrm                 Remote connection and administration tool for Windows systems.
crackmapexec               Windows and Active Directory exploitation automation tool.
impacket-Get-GPPPassword   Retrieves passwords stored in Group Policy Preferences (GPP).
impacket-findDelegation    Searches for active control delegations in Active Directory.
impacket-machine_role      Determines the role of a machine in Active Directory.
impacket-ping6             Sends ICMPv6 requests to test network connectivity.
impacket-samrdump          Retrieves user account information from the SAM database.
impacket-split             Splits a pcap network capture file into individual files.
impacket-GetADUsers        Retrieves information about Active Directory users.
impacket-getArch           Retrieves the architecture of a remote system (32-bit or 64-bit).
impacket-mimikatz          Executes Mimikatz on a remote system to retrieve credentials.
impacket-psexec            Executes remote commands on a Windows system using the SMB protocol.
impacket-secretsdump       Retrieves credential information from the SAM database.
impacket-ticketConverter   Converts Kerberos tickets into different formats.
impacket-GetNPUsers        Retrieves non-authenticated (passwordless) users from the Active Directory.
impacket-getPac            Retrieves the Privilege Attribute Certificate (PAC) file for a target user.
impacket-mqtt_check        Checks connection information and vulnerabilities of an MQTT server.
impacket-raiseChild        Launches a child process to execute a remote command.
impacket-services          Enumerates available services on a remote system.
impacket-ticketer          Sends a Kerberos ticket request to a remote system.
impacket-GetUserSPNs       Retrieves Service Principal Names (SPN) for users in an Active Directory domain.
impacket-getST             Retrieves a Service Ticket (ST) for a target user.
impacket-mssqlclient       Command-line client to connect to a Microsoft SQL server.
impacket-rbcd              Creates a configuration file to run commands with SYSTEM privileges via RBCD tool.
impacket-smbclient         SMB client to connect and interact with SMB shares.
impacket-wmiexec           Executes remote WMI commands on a Windows system.
impacket-addcomputer       Adds a computer to an Active Directory domain.
impacket-getTGT            Retrieves a Ticket Granting Ticket (TGT) for a target user.
impacket-mssqlinstance     Enumerates available SQL instances on an MSSQL server.
impacket-rdp_check         Checks if RDP is enabled on a remote system.
impacket-smbexec           Executes remote commands on a Windows system using the SMB protocol.
impacket-wmipersist        Implants a persistent WMI agent on a remote system.
impacket-atexec            Executes commands on a remote system using the Windows Task Scheduler.
impacket-goldenPac         Generates a golden Privilege Attribute Certificate (PAC) file for Kerberos attack.
impacket-netview           Enumerates network information from a remote system.
impacket-reg               Manipulates registry keys and values on a remote system.
impacket-smbpasswd         Changes a user's password on an Active Directory domain controller using the SMB protocol.
impacket-wmiquery          Executes WMI queries on a remote system.
impacket-dcomexec          Executes DCOM commands on a remote system.
impacket-karmaSMB          Attacks SMB connections using the Karma attack.
impacket-nmapAnswerMachine Analyzes Nmap responses and identifies vulnerable systems.
impacket-registry-read     Reads registry keys and values on a remote system.
impacket-smbrelayx         Relays SMB requests to another system for SMB relay attack.
impacket-dpapi             Decrypts DPAPI (Data Protection API) protected data on a remote system.
impacket-keylistattack     Dictionary attack on Kerberos keys for ticket retrieval.
impacket-ntfs-read         Reads NTFS files on a remote system.
impacket-rpcdump           Dumps information about RPC interfaces on a remote system.
impacket-smbserver         Sets up an SMB server to share files and capture connections.
impacket-esentutl          ESENT database manipulation tool for Microsoft databases.
impacket-kintercept        Network traffic interception tool for Kerberos protocols.
impacket-ntlmrelayx        NTLM relay attack for SMB connections.
impacket-rpcmap            Enumerates information about available RPC interfaces on a remote system.
impacket-sniff             Sniffs network traffic on a given interface.
impacket-exchanger         Performs Netlogon message exchanges to retrieve credentials.
impacket-lookupsid         Looks up a Security Identifier (SID) for a user account or group.
impacket-ping              Sends ICMP requests to test network connectivity.
impacket-sambaPipe         Exploits named pipe vulnerabilities on Samba servers.
impacket-sniffer           Sniffs network traffic on a given interface.
veil                       Payload generation framework to bypass security solutions.
                           VULNERABILITY TOOLS
afl-analyze                Tool to analyze the results of fuzzing campaigns with American Fuzzy Lop (AFL).
afl-clang++                LLVM-based compiler for instrumenting C++ code with AFL.
afl-clang-lto++            LLVM-based compiler with LTO (Link-Time Optimization) support for instrumenting C++ code with AFL.
afl-g++                    GNU C++ compiler for instrumenting C++ code with AFL.
afl-gotcpu                 Tool to obtain the number of CPU cores used by AFL.
afl-network-client         AFL network client for communication with remote fuzzing instances.
afl-showmap                Tool to display code coverage generated by AFL.
afl-c++                    Alias for afl-clang++.
afl-clang-fast             Fast version of LLVM-based compiler for instrumenting C code with AFL.
afl-cmin                   Tool to minimize test cases generated by AFL.
afl-g++-fast               Fast version of GNU C++ compiler for instrumenting C++ code with AFL.
afl-ld-lto                 Linker tool with LTO support for instrumenting code with AFL.
afl-network-server         AFL network server for communication with remote fuzzing instances.
afl-system-config          System configuration tool to optimize AFL-related settings.
afl-cc                     Alias for afl-clang.
afl-clang-fast++           Fast version of LLVM-based compiler for instrumenting C++ code with AFL.
afl-fuzz                   Main fuzzing tool with AFL.
afl-gcc-fast               Fast version of GNU C compiler for instrumenting C code with AFL.
afl-lto                    Linker tool with LTO support for instrumenting code with AFL.
afl-persistent-config      Configuration tool for AFL parameter persistence.
afl-tmin                   Tool to minimize specific test cases with AFL.
afl-clang                  LLVM-based compiler for instrumenting C code with AFL.
afl-clang-lto              LLVM-based compiler with LTO support for instrumenting C code with AFL.
afl-gcc                    GNU C compiler for instrumenting C code with AFL.
afl-lto++                  Linker tool with LTO support for instrumenting C++ code with AFL.
afl-plot                   Tool for plotting graphs from AFL fuzzing results.
afl-whatsup                Tool to monitor real-time status of AFL fuzzing campaigns.
bed                        Tool to detect vulnerabilities in network services.
cisco-ocs                  Vulnerability scanner for Cisco devices.
cisco-torch                Security audit tool for Cisco devices.
copy-router-config.pl      Perl script to copy router configuration.
dhcpig                     Tool to launch Denial of Service (DoS) attacks on DHCP servers.
enumiax                    Tool for enumeration of information on IAX (Inter-Asterisk eXchange) servers.
gvm-check-setup            Greenbone Vulnerability Management (GVM) configuration check tool.
gvm-feed-update            Tool to update Greenbone Vulnerability Management (GVM) data feeds.
gvm-pyshell                Interactive Python shell for Greenbone Vulnerability Management (GVM).
gvm-setup                  Initial configuration tool for Greenbone Vulnerability Management (GVM).
gvm-stop                   Tool to stop Greenbone Vulnerability Management (GVM) services.
gvm-cli                    Command-line interface for Greenbone Vulnerability Management (GVM).
gvm-manage-certs           Certificate management tool for Greenbone Vulnerability Management (GVM).
gvm-script                 Tool to execute scripts for Greenbone Vulnerability Management (GVM).
gvm-start                  Tool to start Greenbone Vulnerability Management (GVM) services.
gvmd                       Greenbone Vulnerability Management (GVM) management daemon.
iaxflood                   Tool to launch Denial of Service attacks on IAX servers.
inviteflood                Tool to launch Denial of Service attacks on SIP servers.
lynis                      Security auditing tool for UNIX/Linux systems.
nikto                      Vulnerability scanner for web servers.
nmap                       Network discovery and port scanning tool.
peass                      Tool for static analysis of PE (Portable Executable) binaries.
protos-sip                 Tool to test compliance of SIP protocol implementations.
rtpbreak                   Tool for analyzing and removing Real-time Transport Protocol (RTP) streams.
rtpflood                   Tool to launch Denial of Service attacks on RTP streams.
rtpinsertsound             Tool to insert an audio file into an RTP stream.
rtpmixsound                Tool to mix multiple RTP audio streams.
sctpscan                   Tool to scan SCTP (Stream Control Transmission Protocol) services.
sfuzz                      Tool to generate random mutations for fuzzing.
siege                      Tool to launch load and stress attacks on web servers.
siparmyknife               Versatile tool for testing SIP and RTP protocols.
sipp                       Tool to generate and send SIP messages.
sipsak                     Tool to test compliance of SIP protocol implementations.
slowhttptest               Tool to launch Slow HTTP attacks.
t50                        Tool to generate high-speed network traffic.
thc-ssl-dos                Tool to launch Denial of Service attacks on SSL/TLS servers.
unix-privesc-check         Tool to check privilege escalation vulnerabilities on UNIX systems.
voiphopper                 Tool to detect and exploit vulnerabilities in Voice over IP (VoIP) systems.
yersinia                   Tool to test network protocol vulnerabilities.
                           DATABASE TOOLS
mdb-array                  Tool to display data from a Microsoft Access table as a table.
mdb-export                 Tool to export data from a Microsoft Access table to a CSV or SQL file.
mdb-hexdump                Tool to display the hexadecimal content of a Microsoft Access file.
mdb-parsecsv               Tool to parse a CSV file and import it into a Microsoft Access database.
mdb-queries                Tool to execute SQL queries on a Microsoft Access database.
mdb-sql                    Tool to execute interactive SQL commands on a Microsoft Access database.
mdb-ver                    Tool to display the version of the Microsoft Access database.
mdb-count                  Tool to count the number of rows in a Microsoft Access table.
mdb-header                 Tool to display header information of a Microsoft Access database.
mdb-json                   Tool to export data from a Microsoft Access table in JSON format.
mdb-prop                   Tool to display properties of a Microsoft Access file.
mdb-schema                 Tool to display the schema of a Microsoft Access database.
mdb-tables                 Tool to display the list of tables in a Microsoft Access database.
oscanner                   Vulnerability scanning tool for Oracle databases.
sidguess                   Tool to guess Oracle service names (SID) on a network.
sqlmap                     Automatic SQL injection tool to test and exploit database vulnerabilities.
sqlninja                   Tool to test security of SQL database servers.
sqlite3                    Command-line tool to interact with SQLite databases.
sqlitebrowser              Graphical tool to browse, edit, and manage SQLite databases.
sqlmapapi                  Python API to interact with the sqlmap tool.
tnscmd10g                  Tool to send Transparent Network Substrate (TNS) commands to Oracle servers.

Post-exploit

Cymothoa       A process manipulation tool for Linux.
dbd            A tool for hiding backdoors in binary files.
dns2tcpc       Converts DNS queries into TCP connections.
dns2tcpcd      A server that accepts DNS queries and converts them into TCP connections.
exe2hex        Converts an executable file into a hexadecimal representation.
iodine         A DNS tunnel for transporting IP data through DNS resolution.
laudanum       A collection of code injection scripts for various vulnerabilities.
mimikatz       A tool for password and credential recovery.
miredo         An IPv6 tunnel for systems without native IPv6 connectivity.
nishang        A suite of tools for post-exploitation exploitation in Windows environments.
powersploit    A collection of tools and scripts for post-exploitation exploitation in Windows environments.
proxychains4   A tool for chaining network connections through proxies.
proxychains    A previous version of proxychains4.
proxytunnel    A tool for creating TCP tunnels through HTTP/HTTPS proxy servers.
ptunnel        A tool for creating TCP/UDP tunnels through firewalls and network restrictions.
pwnat          A tool for bypassing firewalls and NAT by establishing direct connections.
sbd            A tool for establishing secure and encrypted connections between machines.
sslh           A tool for multiplexing SSL/TLS connections on different services.
stunnel4       A specific version of stunnel, a tool for adding an SSL/TLS encryption layer to network connections.
stunnel3       A previous version of stunnel4.
udptunnel      A tool for creating UDP tunnels through firewalls and network restrictions.
webacoo        A malicious web shell generation tool.
weevely        A tool for creating and managing malicious web shells.

Cracking

cewl                 Generates keyword lists from the content of a website.
chntpw               Resets passwords for Windows local accounts.
cisco-auditing-tool  Performs security audits on Cisco devices.
cmospwd              Retrieves CMOS/BIOS passwords.
crackle              Breaks Bluetooth encryption.
creddump7            Retrieves stored credentials in a Windows system.
crunch               Generates password lists based on specific criteria.
fcrackzip            Cracks passwords of ZIP files.
gpp-decrypt          Decrypts passwords stored in Windows Group Policy Preferences.
hash-identifier      Identifies the type of hash used.
hashcat              Breaks password hashes using brute force or other techniques.
hashcat-utils        Additional tools for working with hashcat.
hashid               Identifies the type of hash used.
hydra                Performs brute-force attacks on login protocols.
hydra-wizard         Graphical interface for hydra.
hydra-gtk            Graphical interface for hydra.
john                 Cracks passwords using various methods, including brute force.
maskprocessor        Generates password masks based on specific patterns.
maskgen              Generates password masks based on specific patterns.
medusa               Performs brute-force attacks on login protocols.
mimikatz             Retrieves stored credentials in a Windows system.
ncrack               Performs brute-force attacks on login protocols.
onesixtyone          Performs SNMP (Simple Network Management Protocol) attacks.
ophcrack-cli         Cracks Windows passwords using rainbow tables.
patator              Performs various brute-force attacks.
pdfcrack             Cracks passwords of PDF files.
pipal                Analyzes log files to extract potential credentials.
polenum              Retrieves stored credentials in a Windows system.
rarcrack             Cracks passwords of RAR files.
rcracki-mt           Cracks hashed passwords using the fast search method.
rsmangler            Generates word permutations based on specific patterns.
samdump2             Retrieves password hashes from a Windows Security Account Manager (SAM) database.
seclists             Collection of password lists and other security resources.
sipcrack             Cracks passwords of SIP (Session Initiation Protocol) accounts.
smbmap               Performs mapping operations on SMB (Server Message Block) shares.
sqldict              Cracks passwords of SQL databases using dictionaries.
sucrack              Cracks passwords of Unix/Linux SU (Set User) files.
thc-pptp-bruter      Performs brute-force attacks on PPTP (Point-to-Point Tunneling Protocol) servers.
truecrypt2john       Converts TrueCrypt volumes to a format compatible with John the Ripper.
truecrack            Cracks passwords of TrueCrypt volumes.
twofi                Searches SSH key fingerprints from captured files.
wordlists            Collections of password lists and commonly used words.

Forensics

affcat               Tool to display the contents of an AFF (Advanced Forensic Format) file.
affconvert           Converts an image file to the AFF format.
affcrypto            Performs encryption and decryption operations on AFF files.
affinfo              Displays detailed information about an AFF file.
affrecover           Recovers data from a corrupted AFF file.
affsign              Digitally signs an AFF file.
affuse               Mounts an AFF file as a read-only file system.
affxml               Converts an AFF file to XML format.
affcompare           Compares two AFF files to detect differences.
affcopy              Copies an AFF file to another AFF file.
affdiskprint         Displays partitioning information of a disk in an AFF file.
affix                Repairs a corrupted AFF file.
affsegment           Segments an AFF file into smaller files.
affstats             Displays statistics about an AFF file.
affverify            Verifies the integrity of an AFF file.
apktool              Tool to decompile and recompile APK (Android Package) files.
autopsy              Digital forensic analysis platform.
binwalk              Binary file analysis tool to extract data and identify structures.
bulk_extractor       Large-scale data extraction tool from disk images and files.
cabextract           Tool to extract files from Microsoft Cabinet (CAB) files.
chkrootkit           Rootkit detection tool to search for signs of infection on a system.
creddump7            Retrieves stored credentials on a Windows system.
dc3dd                Advanced disk copying tool with hashing and verification features.
dcfldd               Enhanced version of dd for disk copying with additional features.
dd_rescue            Data recovery tool by copying readable sectors from a damaged disk.
dumpzilla            Tool to extract history and cache information from web browsers.
ewfacquire           Tool to acquire disk images in EnCase Evidence File (EWF) format.
ewfacquirestream     Acquires data in a streaming fashion from devices and saves it to an EWF file.
ewfdebug             Debugging tool for EWF files.
ewfexport            Exports data from an EWF file to a RAW file.
ewfinfo              Displays detailed information about an EWF file.
ewfmount             Mounts an EWF file as a read-only device.
ewfrecover           Recovers data from a corrupted EWF file.
ewfverify            Verifies the integrity of an EWF file.
exifprobe            Displays Exchangeable Image File Format (EXIF) metadata of an image.
exiv2                Tool to read and edit EXIF, IPTC, and XMP metadata.
ext3grep             File recovery tool for the ext3 file system.
ext4magic            File recovery tool for the ext4 file system.
extundelete          File recovery tool for ext3 and ext4 file systems.
fcrackzip            Password recovery tool for ZIP files.
foremost             Tool for recovering deleted files from disk images.
galleta              Tool for extracting cookies from browser history files.
gdb                  Interactive debugger for program analysis.
gpart                Tool for detecting and recovering partitioning information.
grokevt-addlog       Adds system logs to the GrokeVT database.
grokevt-builddb      Builds the GrokeVT database for system log analysis.
grokevt-dumpmsgs     Displays stored system log messages in the GrokeVT database.
grokevt-findlogs     Searches for system logs on a system.
grokevt-parselog     Analyzes system logs and stores them in the GrokeVT database.
grokevt-ripdll       Retrieves Dynamic Link Library (DLL) files from system logs stored in the GrokeVT database.
hashdeep             Tool for calculating and comparing file hashes.
inetsim              Tool for simulating Internet services (HTTP, FTP, DNS, etc.) for malware analysis.
jadx                 Android application decompiler.
lynis                Security auditing tool for Unix and Linux systems.
mac-robber           Tool for creating a chronological list of files on a system.
magicrescue          File recovery tool for various file systems.
md5deep              Tool for calculating and comparing MD5 hashes.
memdump              Tool for capturing and saving the physical memory of a system.
metacam              Tool for editing metadata of JPEG images.
myrescue             Data recovery tool from damaged disks.
nasm                 Assembler for the x86 architecture.
nasty                Executable file analysis tool to search for indicators of malware.
p7zip-full           Full version of the 7-Zip compression/decompression tool.
parted               Tool for manipulating disk partitions.
pasco                Tool for extracting stored passwords from PstPassword files.
pdf-parser           Tool for analyzing and extracting objects from PDF files.
pdfid                Tool for analyzing PDF files and extracting identification information.
polenum              Tool for extracting credentials from the SAM database on a Windows system.
pst2dii              Converts PST (Microsoft Outlook) files to DII (Summation iBlaze load files).
pst2ldif             Converts PST (Microsoft Outlook) files to LDIF (LDAP Data Interchange Format) files.
pstat                Displays system performance statistics.
psteal.py            Tool for stealing clipboard data.
pstree               Displays the process hierarchy.
pstree.x11           Graphical version of pstree.
capinfos             Displays information about a network capture file.
capsh                Tool for setting process capabilities.
captoinfo            Converts terminfo terminal descriptions to terminfo information.
captype              Displays the network capture file type.
radare2              Binary analysis framework for program analysis.
recoverdm            Tool for recovering data from defective disks.
recoverjpeg          Tool for recovering corrupted JPEG images.
reglookup            Tool for searching the Windows registry.
regripper            Tool for extracting information from the Windows registry.
rephrase             Tool for rephrasing passwords for security auditing purposes.
rifiuti              Tool for extracting information from the Windows recycle bin.
rifiuti2             Enhanced version of rifiuti for extracting information from the Windows recycle bin.
rkhunter             Rootkit detection tool to search for signs of infection on a system.
rsakeyfind           Tool for searching for private RSA keys in a process's memory.
safecopy             Tool for copying data from damaged disks using error recovery techniques.
samdump2             Tool for extracting password hashes from the SAM database on a Windows system.
scalpel              File recovery tool for various file systems.
scrounge-ntfs        Tool for recovering files from damaged NTFS file systems.
sleuthkit            Set of tools for digital forensic analysis.
ssdeep               Tool for calculating and comparing context triggered piecewise hashes.
tcpdump              Tool for capturing and displaying network traffic.
tcpflow              Tool for capturing and recording TCP data streams.
tcpick               Tool for capturing and displaying TCP connections.
tcpreplay            Tool for replaying network traffic from capture files.
truecrack            Password recovery tool for TrueCrypt volumes.
undbx                Tool for extracting messages from Outlook Express database files.
unhide               Tool for searching and displaying hidden processes, files, and ports.
unrar                Tool for extracting files from RAR archives.
unar                 Tool for extracting files from various archive formats.
upx-ucl              Tool for compressing and decompressing executable files.
vinetto              Tool for extracting information from Windows Thumbs.db files.
wce                  Tool for retrieving clear-text passwords from Windows systems.
winregfs             Shows Windows registry files as a file system.
xmount               Tool for mounting disk images and partitions as read-only devices.
xplico               Network traffic analysis tool for extracting information from network captures.
yara                 Tool for identifying and classifying files based on search patterns.
clang                C/C++ compiler based on LLVM.
dex-tools            Tools for analyzing and manipulating Android's DEX (Dalvik Executable) files.

Wireless

                         WIRELESS TECHNOLOGY TOOLS
aircrack-ng              Tool suite for breaking WEP and WPA-PSK encryption keys of Wi-Fi networks.
airgeddon                All-in-one tool for Wi-Fi network auditing, including information gathering, WPA and WEP key attacks, etc.
asleap                   Tool for breaking MS-CHAPv2 passwords of Wi-Fi networks.
bully                    Tool for breaking WPS (Wi-Fi Protected Setup) keys of Wi-Fi networks.
cowpatty                 Precomputed WPA-PSK key cracking tool.
eapmd5pass               Tool for retrieving EAP-MD5 passwords of Wi-Fi networks.
eapmd5tojohn             Tool for converting EAP-MD5 files to John the Ripper format.
freeradius-wpe           Modified FreeRADIUS server for capturing and auditing Wi-Fi credentials.
hashcat                  Password cracking tool using brute-force or other techniques.
hostapd-wpe              Modified Wi-Fi access point server for capturing credentials.
hostapd                  Software for creating a Wi-Fi access point.
iw                       Tool for configuring and managing Wi-Fi interfaces in Linux.
kismet                   Detection, monitoring, and capturing tool for wireless networks.
macchanger               Tool for changing the MAC address of a network interface.
mdk3                     Tool for conducting denial-of-service attacks on wireless networks.
mdk4                     Tool for conducting advanced attacks on wireless networks.
pixiewps                 Tool for exploiting the Pixie Dust vulnerability in WPS keys of Wi-Fi networks.
reaver                   Tool for exploiting the WPS vulnerability of Wi-Fi networks and retrieving the WPA key.
wifi-honey               Tool for simulating a legitimate Wi-Fi access point to capture credentials.
wifite                   Automated tool for Wi-Fi network auditing.
                         BLUETOOTH TOOLS
bluelog                  Tool for monitoring nearby Bluetooth devices.
blueranger               Tool for detecting, auditing, and attacking Bluetooth devices.
bluesnarfer              Tool for extracting information from a vulnerable Bluetooth device.
bluetoothctl             Command-line interface for managing Bluetooth devices in Linux.
bluetoothd               Bluetooth daemon in Linux.
btscanner                Tool for scanning nearby Bluetooth devices.
                         BLUETOOTH WITH SPECIFIC HARDWARE TOOLS
ubertooth-afh            Tool for adaptive frequency hopping analysis.
ubertooth-dfu            Utility for loading Ubertooth firmware.
ubertooth-follow         Tool for tracking long-range Bluetooth connections.
ubertooth-specan-ui      Spectral analysis tool for Ubertooth.
ubertooth-btbr           Tool for testing security vulnerabilities of Bluetooth devices.
ubertooth-ducky          Tool for decoding Rubber Ducky type attacks using Ubertooth.
ubertooth-rx             Tool for receiving and recording Bluetooth frames with Ubertooth.
ubertooth-util           Utility for Ubertooth to configure advanced settings.
ubertooth-btle           Tool for analyzing Bluetooth Low Energy (BLE) frames.
ubertooth-dump           Tool for recording Bluetooth frames with Ubertooth.
ubertooth-scan           Tool for detecting and analyzing Bluetooth devices with Ubertooth.
ubertooth-debug          Debugging utility for Ubertooth.
ubertooth-ego            Tool for testing the vulnerability of Bluetooth devices to EoGH attack.
ubertooth-specan         Tool for spectral analysis of Bluetooth signals with Ubertooth.
                         SDR TOOLS
gnuradio-companion       Development environment for SDR applications.
mfcuk                    Tool for breaking Mifare Classic keys used in RFID cards.
mfoc                     Tool for breaking Mifare Classic keys used in RFID cards.
mfterm                   Tool for reading and writing data on Mifare RFID cards.
proxmark3                Tool for RFID card intrusion testing and research.
rfdump                   Tool for analyzing Mifare RFID cards.
gr-ctrlport-monitor      Monitoring tool for SDR hardware control port.
gr_plot_psd              Tool for plotting the power spectrum of an SDR signal.
gr-perf-monitorx         Tool for monitoring performance of SDR applications.
gr_plot_qt               Tool for plotting graphs from SDR signals.
gr_filter_design         Tool for designing digital filters in SDR applications.
gr_read_file_metadata    Tool for reading metadata of SDR files.
gr_modtool               Tool for creating modules in GNU Radio.
gr_plot                  Tool for real-time plotting of SDR signals.
gr_plot_const            Tool for plotting constellation diagrams from SDR signals.
gr_plot_fft              Tool for plotting the frequency spectrum of an SDR signal.
gr_plot_iq               Tool for plotting I/Q signals in SDR applications.
hackrf_clock             Tool for configuring the clock of HackRF devices.
hackrf_debug             Tool for displaying debug information of HackRF devices.
hackrf_operacake         Tool for generating test signals with HackRF devices.
hackrf_sweep             Tool for performing spectrum measurements with HackRF devices.
hackrf_cpldjtag          Tool for programming the FPGA of HackRF devices.
hackrf_info              Tool for displaying information about HackRF devices.
hackrf_spiflash          Tool for programming the SPI flash memory of HackRF devices.
hackrf_transfer          Tool for capturing and playing back data with HackRF devices.
multimon-ng              Tool for decoding various types of radio signals.
rtlsdr-scanner           Tool for scanning and finding radio signals with an RTL-SDR dongle.
uhd_adc_self_cal         Tool for automatic calibration of analog-to-digital converters (ADC) in UHD devices.
uhd_fft                  Tool for real-time spectral analysis with UHD devices.
uhd_rx_nogui             Tool for GUI-less reception with UHD devices.
uhd_cal_rx_iq_balance    Tool for I/Q balance calibration for UHD receivers.
uhd_find_devices         Tool for detecting connected UHD devices.
uhd_siggen               Tool for generating signals with UHD devices.
uhd_cal_tx_dc_offset     Tool for DC offset calibration for UHD transmitters.
uhd_image_loader         Tool for loading FPGA images into UHD devices.
uhd_siggen_gui           GUI for generating signals with UHD devices.
uhd_cal_tx_iq_balance    Tool for I/Q balance calibration for UHD transmitters.
uhd_images_downloader    Tool for downloading FPGA images for UHD devices.
uhd_usrp_probe           Tool for displaying information about UHD devices.
uhd_config_info          Tool for displaying configuration information of UHD devices.
uhd_rx_cfile             Tool for receiving and recording data to a file with UHD devices.
rfcat                    Tool for analyzing and exploiting wireless devices.
rfkill                   Tool for managing radio devices.
sakis3g                  Tool for managing 3G connections.
spectool_curses          Text-based tool for spectral analysis of radio signals.
spectool_gtk             Graphical tool for spectral analysis of radio signals.
spectool_net             Tool for network-based spectral analysis of radio signals.

Reporting

Dradis          A collaboration tool for managing penetration test results and security assessments.
Eyewitness      A tool for capturing website screenshots and organizing them for analysis.
Faraday         A penetration testing management and collaboration platform for security teams.
Metagoofil      A tool for extracting sensitive information from publicly available documents.
Pipal           A password analysis tool for assessing password strength and security.

Last updated