- https://www.shodan.io/
- https://hexed.it/
- http://flaws.cloud/
- https://github.com/nccgroup
- https://github.com/RsaCtfTool/RsaCtfTool
- https://github.com/gchq/CyberChef
- https://github.com/greenbone
- https://github.com/andresriancho/w3af
- https://github.com/hashcat/hashcat
- https://github.com/danielmiessler/SecLists
- https://www.metasploit.com/
- https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters/blob/master/assets/tools.md
- https://github.com/NetSPI
- https://github.com/sqlmapproject/sqlmap
- https://github.com/beefproject/beef
- https://github.com/Orange-Cyberdefense
- https://github.com/RhinoSecurityLabs/pacu
- https://github.com/axosecurity/Cain-and-Abel
- https://www.stunnel.org/index.html
- https://github.com/Ettercap/ettercap
- https://grsecurity.net/
- https://github.com/gorhill/uBlock
- https://osquery.io/
- https://github.com/draios/sysdig
- https://scapy.net/
- https://nmap.org/
- https://www.kali.org/
- https://www.bettercap.org/
- https://github.com/wtsxDev
- https://github.com/apsdehal/awesome-ctf
- https://github.com/iagox86
- https://github.com/sullo
- https://www.unix-ag.uni-kl.de/~conrad/
- https://github.com/ius/rsatool
- https://github.com/CISOfy
- https://github.com/smicallef
- https://github.com/hellman/thesis
- https://quipqiup.com/
- https://github.com/mgeeky/Penetration-Testing-Tools
- https://github.com/trustedsec
- https://github.com/ZerBea/hcxtools
- https://github.com/picoCTF
- https://websploit.org/
- -- DFF --
- https://github.com/sleuthkit/autopsy
- https://www.sleuthkit.org/
- https://github.com/teamdfir
- https://www.sans.org/tools/sift-workstation/
- https://www.exterro.com/digital-forensics-software/forensic-toolkit
- https://www.osforensics.com/
- https://github.com/fox-it
- https://github.com/dasec
- https://github.com/DFIRKuiper/Kuiper
- https://github.com/google/turbinia
- https://github.com/mikeroyal/Digital-Forensics-Guide
- https://github.com/log2timeline/dfvfs
- https://github.com/scorelab
- https://github.com/PacktPublishing/Python-Digital-Forensics-Cookbook
- https://github.com/The-Art-of-Hacking/h4cker
- -- OSINT ---
- https://whatsmyname.app/
- https://start.me/p/DPYPMz/the-ultimate-osint-collection
- https://cipher387.github.io/osint_stuff_tool_collection
- https://osintframework.com/
- https://smart.myosint.training/
- https://github.com/smicallef/spiderfoot
-
Notifications
You must be signed in to change notification settings - Fork 0
A Collection of Penetration Testing Tools
License
thongchaic/Penetration_Testing_Tools
Folders and files
Name | Name | Last commit message | Last commit date | |
---|---|---|---|---|
Repository files navigation
About
A Collection of Penetration Testing Tools
Resources
License
Stars
Watchers
Forks
Releases
No releases published
Packages 0
No packages published