A Massive List of Penetration Testing & Hacking Tools for hackers & security Professionals – Brief Overview

List of Hacking Tools

Penetration testing & hacking tools Tools are used more frequently by security industries to test network and application vulnerabilities. Here you can find the complete list of penetration test tools covering the performance of penetration testing in the entire environment.

List of Penetration Testing & Hacking Tools

Contents

Online Resources

Penetration Testing Resources

Exploit Development

OSINT Resources

  • OSINT Framework – Collection of different OSINT tools divided into categories.
  • Intel Techniques – OSINT Tools Collection. To navigate the categories, you can use the menu on the left.
  • NetBootcamp OSINT Tools – Collection of OSINT links to other services and custom Web interfaces.
  • WiGLE.net – Information about wireless networks world-wide, with user-friendly desktop and web applications.
  • CertGraph – Crawls the SSL / TLS certificates of a domain for its alternative certificate names.

Social Engineering Resources

Lock Picking Resources

Operating Systems

Tools

Penetration Testing Distributions

  • Kali – Distribution GNU / Linux for forensics and penetration testing.
  • ArchStrike – Safety professionals and enthusiasts Arch GNU / Linux repository.
  • BlackArch – Distribution Arch GNU / Linux for penetration testers and security researchers.
  • Network Security Toolkit (NST) – Bootable live operating system based in Fedora, designed to provide easy access to the best- in- class open source network applications.
  • BackBox – Ubuntu- based distribution for penetration and safety evaluations.
  • Parrot – Kali- like distribution, with multiple architecture.
  • Buscador – GNU/Linux virtual machine that is pre-configured for online investigators.
  • The Pentesters Framework – Distro organized around the Penetration Testing Standard( PTES) to provide a curated collection of tools that often eliminate unused toolchains.
  • AttifyOS – GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
  • PentestBox – Opensource pre-configured portable penetration testing environment for Windows OS.
  • Android Tamer – OS for Android Security Professionals. Includes all the tools required for Android security testing.

Docker for Penetration Testing

Multi-paradigm Frameworks

  • Metasploit – Offensive security team software to help verify vulnerabilities and manage safety evaluations.
  • Armitage – Java-based GUI front-end for the Metasploit Framework.
  • Faraday – Integrated multiuser pentesting environment for red teams conducting cooperative penetration tests, safety audits and risk assessments.
  • ExploitPack – Graphical tool to automate penetration tests with many pre- packaged advantages.
  • Pupy – Cross- platform remote administration and post- exploitation tool( Windows, Linux, macOS, Android).
  • AutoSploit – Automated mass exploiter, who collects targets using the Shodan.io API and chooses Metasploit exploit modules based on the Shodan query programmatically.
  • Decker – Penetration testing orchestration and automation framework allowing for the writing of declared, reusable configurations capable of ingesting variables and the use of tool outputs to other people.

Network Vulnerability Scanners

  • Netsparker Application Security Scanner – Application security scanner to automatically find security flaws.
  • Nexpose – Commercial vulnerability and risk assessment engine which is integrated with Rapid7 ‘s Metasploit.
  • Nessus – Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.
  • OpenVAS – Free software implementation of the popular Nessus vulnerability assessment system.
  • Vuls – Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.

Static Analyzers

  • Brakeman – Static analysis security vulnerability scanner for Ruby on Rails applications.
  • cppcheck – Extensible C/C++ static analyzer focused on finding bugs.
  • FindBugs – Free software static analyzer to look for bugs in Java code.
  • sobelow – Security-focused static analysis for the Phoenix Framework.
  • bandit – Security oriented static analyser for python code.
  • Progpilot – Static security analysis tool for PHP code.
  • RegEx-DoS – Analyzes source code for Regular Expressions susceptible to Denial of Service attacks.

Web Vulnerability Scanners

  • Netsparker Application Security Scanner – Application security scanner to automatically find security flaws.
  • Nikto – Noisy but fast black box web server and web application vulnerability scanner.
  • Arachni – Scriptable framework for evaluating the security of web applications.
  • w3af – Web application attack and audit framework.
  • Wapiti – Black box web application vulnerability scanner with built-in fuzzer.
  • SecApps – In-browser web application security testing suite.
  • WebReaver – Commercial, graphical web application vulnerability scanner designed for macOS.
  • WPScan – Black box WordPress vulnerability scanner.
  • cms-explorer – Disclose the specific modules, plugins, components and themes run by different websites run by content management systems.
  • joomscan – Joomla vulnerability scanner (Joomla infected with malware fix it now).
  • ACSTIS – Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
  • SQLmate – A friend of sqlmap that identifies sqli vulnerabilities based on a given dork and website (optional).
  • JCS – Joomla Vulnerability Component Scanner with automatic database updater from exploitdb and packetstorm.

Network Tools

  • pig – GNU/Linux packet crafting tool.
  • Network-Tools.com – Website that provides an interface for many basic network utilities such as ping, traceroute, whois and more.
  • Intercepter-NG – Multifunctional network toolkit.
  • SPARTA – Graphical interface providing scriptable, configurable access to existing scanning and enumeration tools for network infrastructure.
  • Zarp – Network attack tool centered around the exploitation of local networks.
  • dsniff – Collection of tools for network auditing and pentesting.
  • scapy – Python-based interactive packet manipulation program & library.
  • Printer Exploitation Toolkit (PRET) – Print security testing tool capable of IP and USB connectivity, fluidization and use of PostScript, PJL and PCL printer language functions.
  • Praeda – Automated multi-function printer data harvester for gathering usable data during security assessments.
  • routersploit – Open source exploitation framework similar to Metasploit but dedicated to embedded devices.
  • CrackMapExec – Swiss army knife for pentesting networks.
  • impacket – Collection of Python classes for working with network protocols.
  • dnstwist – Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
  • THC Hydra – Online password cracking tool with integrated support for HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC and more.
  • IKEForce – Command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.
  • hping3 – Network tool able to send custom TCP/IP packets.
  • rshijack – TCP connection hijacker, Rust rewrite of shijack.

Exfiltration Tools

  • DET – Proof of concept to perform data exfiltration using either single or multiple channel(s) at the same time.
  • pwnat – Punches holes in firewalls and NATs.
  • tgcd – Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.
  • Iodine – Tunnel IPv4 data through a DNS server; useful for exfiltration from networks where Internet access is firewalled, but DNS queries are allowed.

Network Reconnaissance Tools

  • zmap – Open source network scanner that enables researchers to easily perform Internet-wide network studies.
  • nmap – Free security scanner for network exploration & security audits.
  • scanless – Utility for using websites to perform port scans on your behalf so as not to reveal your own IP.
  • DNSDumpster – Online DNS recon and search service.
  • CloudFail – Unmask the IP addresses of the server hidden behind Cloudflare by searching for old database records and detecting faulty DNS.
  • dnsenum – Perl script that lists DNS information from a domain, attempts zone transfers, attacks a brute force dictionary style and then reverses the results.
  • dnsmap – Passive DNS network mapper.
  • dnsrecon – DNS enumeration script.
  • dnstracer – Determines where a given DNS server gets its information from, and follows the chain of DNS servers.
  • passivedns-client – Library and query tool for querying several passive DNS providers.
  • passivedns – Network sniffer that logs all DNS server replies for use in a passive DNS setup.
  • Mass Scan – TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • smbmap – Handy SMB enumeration tool.
  • XRay – Network (sub)domain discovery and reconnaissance automation tool.
  • ACLight – Script for advanced discovery of sensitive Privileged Accounts – includes Shadow Admins.
  • ScanCannon – Python script to quickly list large networks by calling masscan to quickly identify open ports and then nmap the system / services details on those ports.
  • fierce – Python3 port of the original fierce.pl DNS reconnaissance tool for locating non-contiguous IP space.

Protocol Analyzers and Sniffers

  • tcpdump/libpcap – Common packet analyzer that runs under the command line.
  • Wireshark – Widely-used graphical, cross-platform network protocol analyzer.
  • netsniff-ng – Swiss army knife for for network sniffing.
  • Dshell – Network forensic analysis framework.
  • Debookee – Simple and powerful network traffic analyzer for macOS.
  • Dripcap – Caffeinated packet analyzer.
  • Netzob – Reverse engineering, traffic generation and fuzzing of communication protocols.
  • sniffglue – Secure multithreaded packet sniffer.

Proxies and MITM Tools

  • dnschef – Highly configurable DNS proxy for pentesters.
  • mitmproxy – Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
  • Morpheus – Automated ettercap TCP/IP Hijacking tool.
  • mallory – HTTP/HTTPS proxy over SSH. Start using free ssh vulnerability scanner online to prevent from hacker..
  • SSH MITM – Intercept SSH connections with a proxy; all plaintext passwords and sessions are logged to disk.
  • evilgrade – Modular framework to take advantage of poor upgrade implementations by injecting fake updates.
  • Ettercap – Comprehensive, mature suite for machine-in-the-middle attacks.
  • BetterCAP – Modular, portable and easily extensible MITM framework.
  • MITMf – Framework for Man-In-The-Middle attacks.

Wireless Network Tools

  • Aircrack-ng – Set of tools for auditing wireless networks.
  • Kismet – Wireless network detector, sniffer, and IDS.
  • Reaver – Brute force attack against WiFi Protected Setup.
  • Wifite – Automated wireless attack tool.
  • Fluxion – Suite of automated social engineering based WPA attacks.
  • Airgeddon – Multi-use bash script for Linux systems to audit wireless networks.
  • Cowpatty – Brute-force dictionary attack against WPA-PSK.
  • BoopSuite – Suite of tools written in Python for wireless auditing.
  • Bully – Implementation of the WPS brute force attack, written in C.
  • infernal-twin – Automated wireless hacking tool.
  • krackattacks-scripts – WPA2 Krack attack scripts.
  • KRACK Detector – Detect and prevent KRACK attacks in your network.
  • wifi-arsenal – Resources for Wi-Fi Pentesting.
  • WiFi-Pumpkin – Framework for rogue Wi-Fi access point attack.

Transport Layer Security Tools

  • SSLyze – Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.
  • tls_prober – Fingerprint a server’s SSL/TLS implementation.
  • testssl.sh – Command line tool that checks the service of a server for TLS / SSL ciphers, protocols and some cryptographic flaws on any port.
  • crackpkcs12 – Multithreaded program to crack PKCS#12 files (.p12 and .pfx extensions), such as TLS/SSL certificates.</lxploitation”>Web Exploitation
    • OWASP Zed Attack Proxy (ZAP) – Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
    • Fiddler – Free cross-platform web debugging proxy with user-friendly companion tools.
    • Burp Suite – Integrated platform for performing security testing of web applications.
    • autochrome – Easy to install a NCCGroup test browser with all the necessary settings for testing web applications with native Burp support.
    • Browser Exploitation Framework (BeEF) – Command and control server for delivering exploits to commandeered Web browsers.
    • Offensive Web Testing Framework (OWTF) – Python-based framework for pentesting Web applications based on the OWASP scanner online Testing Guide.
    • WordPress Exploit Framework – Ruby framework for the development and use of modules that help to test the penetration of websites and systems powered by WordPress.
    • WPSploit – Exploit WordPress-powered websites with Metasploit.
    • SQLmap – Automatic SQL injection and database takeover tool. Get to know about free online sql injection scanner here.
    • tplmap – Automatic server-side template injection and Web server takeover tool.
    • weevely3 – Weaponized web shell.
    • Wappalyzer – Wappalyzer uncovers the technologies used on websites.
    • WhatWeb – Website fingerprinter.
    • BlindElephant – Web application fingerprinter.
    • wafw00f – Identifies and fingerprints Web Application Firewall (WAF) products.
    • fimap – Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
    • Kadabra – Automatic LFI exploiter and scanner.
    • Kadimus – LFI scan and exploit tool.
    • liffy – LFI exploitation tool.
    • Commix – Automated all-in-one operating system command injection and exploitation tool.
    • DVCS Ripper – Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.
    • GitTools – Automatically find and download Web-accessible .git repositories.
    • sslstrip – Demonstration of the HTTPS stripping attacks.
    • sslstrip2 – SSLStrip version to defeat HSTS.
    • NoSQLmap – Automatic NoSQL injection and database takeover tool.
    • VHostScan – A reverse- looking virtual host scanner can be used with pivot tools, catch- all scenarios, aliases, and dynamic default pages.
    • FuzzDB – Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
    • EyeWitness – Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
    • webscreenshot – A simple script to take screenshots of list of websites.
    • recursebuster – Content discovery tool to perform directory and file bruteforcing.
    • Raccoon – High performance offensive security tool for reconnaissance and vulnerability scanning.
    • WhatWaf – Detect and bypass web application firewalls and protection systems.

badtouch – Scriptable network authentication cracker.</lhex-editors”>Hex Editors

  • HexEdit.js – Browser-based hex editing.
  • Hexinator – World’s finest (proprietary, commercial) Hex Editor.
  • Frhed – Binary file editor for Windows.
  • 0xED – Native macOS hex editor that supports plug-ins to display custom data types.
  • Hex Fiend – Fast, open source, hex editor for macOS with support for viewing binary diffs.
  • Bless – High quality, full featured, cross-platform graphical hex editor written in Gtk#.
  • wxHexEditor – Free GUI hex editor for GNU/Linux, macOS, and Windows.
  • hexedit – Simple, fast, console-based hex editor.

File Format Analysis Tools

  • Kaitai Struct – Dissection language and web IDE file formats and network protocols, generating C++, C #, Java, JavaScript, Perl, PHP, Python, Ruby parsers.
  • Veles – Binary data visualization and analysis tool.
  • Hachoir – Python library to view and edit a binary stream as tree of fields and tools for metadata extraction.

Anti-virus Evasion Tools

  • Veil – Generate metasploit payloads that bypass common anti-virus solutions.
  • shellsploit – Generates custom shellcode, backdoors, injectors, optionally obfuscates every byte via encoders.
  • Hyperion – Runtime encryptor for 32-bit portable executables (“PE .exes”).
  • AntiVirus Evasion Tool (AVET) – Post- process exploits that contain executable files for Windows machines so that antivirus software does not recognize them.
  • peCloak.py – Automates the process of hiding a malicious Windows executable from antivirus (AV) detection.
  • peCloakCapstone – Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.
  • UniByAv – Simple obfuscator that takes raw shellcode and uses a 32-bit XOR key to generate anti- virus- friendly executables.
  • Shellter – Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.

Hash Cracking Tools

  • John the Ripper – Fast password cracker.
  • Hashcat – The more fast hash cracker.
  • CeWL – Generates custom wordlists by spidering a target’s website and collecting unique words.
  • JWT Cracker – Simple HS256 JWT token brute force cracker.
  • Rar Crack – RAR bruteforce cracker.
  • BruteForce Wallet – Find the password of an encrypted wallet file (i.e. wallet.dat).
  • StegCracker – Steganography brute-force utility to uncover hidden data inside files.

Windows Utilities

  • Sysinternals Suite – The Sysinternals Troubleshooting Utilities.
  • Windows Credentials Editor – Inspect logon sessions and add, modify, list and delete related credentials including tickets for Kerberos.
  • mimikatz – Credentials extraction tool for Windows operating system.
  • PowerSploit – PowerShell Post-Exploitation Framework.
  • Windows Exploit Suggester – Detects potential missing patches on the target.
  • Responder – LLMNR, NBT-NS and MDNS poisoner.
  • Bloodhound – Graphical Active Directory trust relationship explorer.
  • Empire – Pure PowerShell post-exploitation agent.
  • Fibratus – Tool for exploration and tracing of the Windows kernel.
  • wePWNise – Generates architecture- independent VBA code for use in Office documents or templates and automatically bypasses application control and uses software for mitigation.
  • redsnarf – Tool to retrieve password hashes and credentials from Windows workstations, servers and domain controllers after operation.
  • Magic Unicorn – Multiple attack vector shellcode generator, including Microsoft Office macros, PowerShell, HTML applications( HTA) or certutil( using fake certificates).
  • DeathStar – Python script that automates the acquisition of Domain Admin rights in Active Directory environments using the RESTful API of Empire.
  • RID_ENUM – Python script that can enumerate all Windows Domain Controller users and brute the passwords of those users.
  • MailSniper – Modular tool for searching via email in a Microsoft Exchange environment, collecting Outlook Web Access( OWA) and Exchange Web Services( EWS) Global Address List, and more.
  • Ruler – Abuses client-side Outlook features to gain a remote shell on a Microsoft Exchange server.
  • SCOMDecrypt – Retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases.
  • LaZagne – Credentials recovery project.

GNU/Linux Utilities

  • Linux Exploit Suggester – Heuristic reporting on potentially viable exploits for a given GNU/Linux system.
  • Lynis – Auditing tool for UNIX-based systems.
  • unix-privesc-check – Shell script to check for simple privilege escalation vectors on UNIX systems.
  • Hwacha – Post-exploitation tool to quickly execute payloads via SSH on one or more Linux systems simultaneously.

macOS Utilities

  • Bella – Pure Python post-exploitation data mining and remote administration tool for macOS.
  • EvilOSX – Modular RAT that uses numerous evasion and exfiltration techniques out-of-the-box.

DDoS Tools

  • LOIC – Open source network stress tool for Windows.
  • JS LOIC – JavaScript in-browser version of LOIC.
  • SlowLoris – DoS tool that uses low bandwidth on the attacking side.
  • HOIC – Updated version of Low Orbit Ion Cannon, has ‘boosters’ to get around common counter measures.
  • T50 – Faster network stress tool.
  • UFONet – Abusses OSI layer 7 HTTP to create / manage zombies and use various attacks; GET / POST, multithreading, proxies, spoofing methods of origin, cache evasion techniques, etc.
  • Memcrashed – DDoS attack tool for sending forged UDP packets to vulnerable Shodan API- based Memcached servers.

Social Engineering Tools

  • Social Engineer Toolkit (SET) – Open source pentesting framework for social engineering with a number of custom attack vectors that can quickly make credible attacks.
  • King Phisher – Phishing campaign toolkit used to create and manage multiple phishing attacks simultaneously with customized email and server content.
  • Evilginx – MITM attack framework used for phishing credentials and session cookies from any Web service.
  • Evilginx2 – Standalone man-in-the-middle attack framework.
  • wifiphisher – Automated phishing attacks against WiFi networks.
  • Catphish – Tool for phishing and corporate espionage written in Ruby.
  • Beelogger – Tool for generating keylooger.
  • FiercePhish – Full-fledged phishing framework to manage all phishing engagements.
  • SocialFish – Social media phishing framework that can run on an Android phone or in a Docker container.
  • ShellPhish – Social media site cloner and phishing tool built atop SocialFish.
  • Gophish – Open-source phishing framework.
  • phishery – TLS/SSL enabled Basic Auth credential harvester.
  • ReelPhish – Real-time two-factor phishing tool.

OSINT Tools

  • Maltego – Proprietary software for open source intelligence and forensics, from Paterva.
  • theHarvester – E-mail, subdomain and people names harvester.
  • SimplyEmail – Email recon made fast and easy.
  • creepy – Geolocation OSINT tool.
  • metagoofil – Metadata harvester.
  • Google Hacking Database – Database of Google dorks; can be used for recon.
  • GooDork – Command line Google dorking tool.
  • dork-cli – Command line Google dork tool.
  • Censys – Collects data on hosts and websites through daily ZMap and ZGrab scans.
  • Shodan – World’s first search engine for Internet-connected devices.
  • recon-ng – Full-featured Web Reconnaissance framework written in Python.
  • sn0int – Semi-automatic OSINT framework and package manager.
  • github-dorks – CLI tool to scan github repos/organizations for potential sensitive information leak.
  • vcsmap – Plugin-based tool to scan public version control systems for sensitive information.
  • Spiderfoot – Multi-source OSINT automation tool with a Web UI and report visualizations.
  • BinGoo – GNU/Linux bash based Bing and Google Dorking Tool.
  • fast-recon – Perform Google dorks against a domain.
  • snitch – Information gathering via dorks.
  • Sn1per – Automated Pentest Recon Scanner.
  • Threat Crowd – Search engine for threats.
  • Virus Total – Free service that analyzes suspicious files and URLs and helps detect viruses, worms, trojans and all types of malware quickly.
  • PacketTotal – Simple, free, high- quality file capture analysis for network- borne malware( using Bro and Suricata IDS signatures in the hood).
  • DataSploit – OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
  • AQUATONE – Subdomain discovery tool utilizing various open sources producing a report that can be used as input to other tools.
  • Intrigue – Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.
  • ZoomEye – Search engine for cyberspace that lets the user find specific network components.
  • gOSINT – OSINT tool with multiple modules and a telegram scraper.
  • OWASP Amass – Enumeration of subdomains through scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.
  • Hunter.io – Data broker providing a web search interface to discover a company’s e- mail addresses and other business details.
  • FOCA (Fingerprinting Organizations with Collected Archives) – Automated document harvester to find and extrapolate internal company organizational structures for Google, Bing and DuckDuckGo.
  • dorks – Google hack database automation tool.
  • image-match – Quickly search over billions of images.
  • OSINT-SPY – Performs OSINT scan on email addresses, domain names, IP addresses, or organizations.
  • pagodo – Automate Google Hacking Database scraping.
  • surfraw – Fast UNIX command line interface to a variety of popular WWW search engines.
  • GyoiThon – GyoiThon is an Intelligence Gathering tool using Machine Learning.

Anonymity Tools

  • Tor – Free software and onion routed overlay network that helps you defend against traffic analysis.
  • OnionScan – Tool to investigate the Dark Web by identifying operational security issues that Tor hidden service operators have introduced.
  • I2P – The Invisible Internet Project.
  • Nipe – Script to redirect all traffic from the machine to the Tor network.
  • What Every Browser Knows About You – Comprehensive detection page for testing the privacy and identity leaks of your own web browser.
  • dos-over-tor – Proof of concept denial of service over Tor stress test tool.
  • oregano – Python module that runs as a machine-in-the-middle (MITM) accepting Tor client requests.
  • kalitorify – Transparent proxy through Tor for Kali Linux OS.

Reverse Engineering Tools

  • Interactive Disassembler (IDA Pro) – Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, IDA Free.
  • WDK/WinDbg – Windows Driver Kit and WinDbg.
  • OllyDbg – x86 debugger for Windows binaries that emphasizes binary code analysis.
  • Radare2 – Open source, crossplatform reverse engineering framework.
  • x64dbg – Open source x64/x32 debugger for windows.
  • Immunity Debugger – Powerful way to write exploits and analyze malware.
  • Evan’s Debugger – OllyDbg-like debugger for GNU/Linux.
  • Medusa – Open source, cross-platform interactive disassembler.
  • plasma – Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
  • peda – Python Exploit Development Assistance for GDB.
  • dnSpy – Tool to reverse engineer .NET assemblies.
  • binwalk – Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
  • PyREBox – Python scriptable Reverse Engineering sandbox by Cisco-Talos.
  • Voltron – Extensible debugger UI toolkit written in Python.
  • Capstone – Lightweight multi-platform, multi-architecture disassembly framework.
  • rVMI – Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
  • Frida – Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
  • boxxy – Linkable sandbox explorer.

Physical Access Tools

  • LAN Turtle – Cover “USB Ethernet Adapter” which offers remote access, network intelligence and MITM capabilities when installed on a local network.
  • USB Rubber Ducky – Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
  • Poisontap – Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
  • WiFi Pineapple – Wireless auditing and penetration testing platform.
  • Proxmark3 – Cloning, replay and spoofing RFID / NFC toolkit is often used to analyze and attack proximity cards / readers, wireless keys / keyfobs, and more.
  • PCILeech – Use PCIe hardware to read and write via direct memory access (DMA) via PCIe from target system memory.
  • AT Commands – Use AT commands via the USB port of an Android device to rewrite the firmware of the device, bypass security mechanisms, exfiltrate sensitive information, unlock screens and inject events.
  • Bash Bunny – Local exploit delivery tool in the form of a USB thumb drive in which you write payloads in a BunnyScript DSL.
  • Packet Squirrel – Multi- tool Ethernet designed to allow covert remote access, painless packet capture and secure switch flip VPN connections.

Industrial Control and SCADA Systems

  • Industrial Exploitation Framework (ISF) – Metasploit- like operating framework based on industrial control systems( ICS), SCADA devices, PLC firmware and more.
  • s7scan – Scanner for enumerating Siemens S7 PLCs on a TCP/IP or LLC network.

Side-channel Tools

  • ChipWhisperer – Complete open-source toolchain for side-channel power analysis and glitching attacks.

CTF Tools

  • ctf-tools – Collection of setup scripts to install various security research tools easily and quickly deployable to new machines.
  • Pwntools – Rapid exploit development framework built for use in CTFs.
  • RsaCtfTool – Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks.
  • shellpop – Easily generate sophisticated reverse or bind shell commands to help you save time during penetration tests.

Penetration Testing Report Templates

Code examples for Penetration Testing

Vulnerability Databases – Hacking Tools

  • Common Vulnerabilities and Exposures (CVE) – Dictionary of common names (i.e., CVE Identifiers) for publicly known security vulnerabilities.
  • National Vulnerability Database (NVD) – United States government’s National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.
  • US-CERT Vulnerability Notes Database – Summaries, technical details, remediation information, and lists of vendors affected by software vulnerabilities, aggregated by the United States Computer Emergency Response Team (US-CERT).
  • Full-Disclosure – Public, vendor-neutral forum for detailed discussion of vulnerabilities, often publishes details before many other sources.
  • Bugtraq (BID) – Software security bug identification database compiled from submissions to the SecurityFocus mailing Penetration testing tools list and other sources, operated by Symantec, Inc.
  • Exploit-DB – Non-profit project hosting exploits for software vulnerabilities, provided as a public service by Offensive Security.
  • Microsoft Security Bulletins – Announcements of security issues discovered in Microsoft software, published by the Microsoft Security Response Center (MSRC).
  • Microsoft Security Advisories – Archive of security advisories impacting Microsoft software.
  • Mozilla Foundation Security Advisories – Archive of security advisories impacting Mozilla software, including the Firefox Web Browser.
  • Packet Storm – Compendium of exploits, advisories, tools, and other security-related resources aggregated from across the industry.
  • CXSecurity – Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.
  • SecuriTeam – Independent source of software vulnerability information.
  • Vulnerability Lab – Open forum for security advisories organized by category of exploit target.
  • Zero Day Initiative – Bug bounty program with the publicly accessible archive of published security advisories, operated by TippingPoint.
  • Vulners – Security database of software vulnerabilities.
  • Inj3ct0r (Onion service) – Exploit marketplace and vulnerability information aggregator.
  • Open Source Vulnerability Database (OSVDB) – Historical archive of security vulnerabilities in computerized equipment, no longer adding to its vulnerability database as of April, 2016.Hacking Tools
  • HPI-VDB – Aggregator of cross-referenced software vulnerabilities offering free-of-charge API access, provided by the Hasso-Plattner Institute, Potsdam.Hacking Tools

Security Courses – Hacking Tools – Hacking Tools

Information Security Conferences – Hacking Tools

  • DEF CON – Annual hacker convention in Las Vegas.
  • Black Hat – Annual security conference in Las Vegas.
  • BSides – Framework for organising and holding security conferences.
  • CCC – Annual meeting of the international hacker scene in Germany.
  • DerbyCon – Annual hacker conference based in Louisville.
  • PhreakNIC – Technology conference held annually in middle Tennessee.
  • ShmooCon – Annual US East coast hacker convention.
  • CarolinaCon – Infosec conference, held annually in North Carolina.
  • CHCon – Christchurch Hacker Con, Only South Island of New Zealand hacker con.
  • SummerCon – One of the oldest hacker conventions, held during Summer.
  • Hack.lu – Annual conference held in Luxembourg.
  • Hackfest – Largest hacking conference in Canada.
  • HITB – Deep-knowledge security conference held in Malaysia and The Netherlands.
  • Troopers – Annual international IT Security event with workshops held in Heidelberg, Germany.
  • Hack3rCon – Annual US hacker conference.
  • ThotCon – Annual US hacker conference held in Chicago.
  • LayerOne – Annual US security conference held every spring in Los Angeles.
  • DeepSec – Security Conference in Vienna, Austria.
  • SkyDogCon – Technology conference in Nashville.
  • SECUINSIDE – Security Conference in Seoul.
  • DefCamp – Largest Security Conference in Eastern Europe, held annually in Bucharest, Romania.
  • AppSecUSA – Annual conference organized by OWASP.
  • BruCON – Annual security conference in Belgium.
  • Infosecurity Europe – Europe’s number one information security event, held in London, UK.
  • Nullcon – Annual conference in Delhi and Goa, India.
  • RSA Conference USA – Annual security conference in San Francisco, California, USA.
  • Swiss Cyber Storm – Annual security conference in Lucerne, Switzerland.
  • Virus Bulletin Conference – Annual conference going to be held in Denver, USA for 2016.
  • Ekoparty – Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina.
  • 44Con – Annual Security Conference held in London.
  • BalCCon – Balkan Computer Congress, annually held in Novi Sad, Serbia.
  • FSec – FSec – Croatian Information Security Gathering in Varaždin, Croatia.

Information Security Magazines – Hacking Tools

Awesome Lists – Hacking Tools – Hacking Tools

Purpose of penetration testing

The primary objective of a pen test is to identify weak spots in the security position of an organization, to measure compliance with its security policy, to test staff’s awareness of safety issues and to determine whether and how the organization would be subject to security disasters.

A penetration test can also show weaknesses in the safety policy of a company. For example, while a security policy is focused on preventing and detecting an attack on the systems of a company, this policy may not include a process for expelling a hacker.

Mark Funk
Mark Funk is an experienced information security specialist who works with enterprises to mature and improve their enterprise security programs. Previously, he worked as a security news reporter.