Advertisement
FibsFreitag

List of Pentest Tools

Dec 21st, 2015
595
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.23 KB | None | 0 0
  1. Information Gathering
  2.  
  3. acccheck
  4. ace-voip
  5. Amap
  6. Automater
  7. bing-ip2hosts
  8. braa
  9. CaseFile
  10. CDPSnarf
  11. cisco-torch
  12. Cookie Cadger
  13. copy-router-config
  14. DMitry
  15. dnmap
  16. dnsenum
  17. dnsmap
  18. DNSRecon
  19. dnstracer
  20. dnswalk
  21. DotDotPwn
  22. enum4linux
  23. enumIAX
  24. exploitdb
  25. Fierce
  26. Firewalk
  27. fragroute
  28. fragrouter
  29. Ghost Phisher
  30. GoLismero
  31. goofile
  32. hping3
  33. InTrace
  34. iSMTP
  35. lbd
  36. Maltego Teeth
  37. masscan
  38. Metagoofil
  39. Miranda
  40. Nmap
  41. ntop
  42. p0f
  43. Parsero
  44. Recon-ng
  45. SET
  46. smtp-user-enum
  47. snmpcheck
  48. sslcaudit
  49. SSLsplit
  50. sslstrip
  51. SSLyze
  52. THC-IPV6
  53. theHarvester
  54. TLSSLed
  55. twofi
  56. URLCrazy
  57. Wireshark
  58. WOL-E
  59. Xplico
  60.  
  61. Vulnerability Analysis
  62.  
  63. BBQSQL
  64. BED
  65. cisco-auditing-tool
  66. cisco-global-exploiter
  67. cisco-ocsv
  68. cisco-torch
  69. copy-router-config
  70. DBPwAudit
  71. Doona
  72. DotDotPwn
  73. Greenbone Security Assistant
  74. GSD
  75. HexorBase
  76. Inguma
  77. jSQL
  78. Lynis
  79. Nmap
  80. ohrwurm
  81. openvas-administrator
  82. openvas-cli
  83. openvas-manager
  84. openvas-scanner
  85. Oscanner
  86. Powerfuzzer
  87. sfuzz
  88. SidGuesser
  89. SIPArmyKnife
  90. sqlmap
  91. Sqlninja
  92. sqlsus
  93. THC-IPV6v
  94. tnscmd10g
  95. unix-privesc-check
  96. Yersinia
  97.  
  98. Exploitation Tools
  99.  
  100. Armitage
  101. Backdoor Factory
  102. BeEF
  103. cisco-auditing-tool
  104. cisco-global-exploiter
  105. cisco-ocs
  106. cisco-torch
  107. crackle
  108. jboss-autopwn
  109. Linux Exploit Suggester
  110. Maltego Teeth
  111. SET
  112. ShellNoob
  113. sqlmap
  114. THC-IPV6
  115. Yersinia
  116.  
  117. Wireless Attacks
  118.  
  119. Aircrack-ng
  120. Asleap
  121. Bluelog
  122. BlueMaho
  123. Bluepot
  124. BlueRanger
  125. Bluesnarfer
  126. Bully
  127. coWPAtty
  128. crackle
  129. eapmd5pass]]
  130. Fern Wifi Cracker
  131. Ghost Phisher
  132. GISKismet
  133. Gqrx
  134. gr-scan
  135. kalibrate-rtl
  136. KillerBee
  137. Kismet
  138. mdk3
  139. mfcuk
  140. mfoc
  141. mfterm
  142. Multimon-NG
  143. PixieWPS
  144. Reaver
  145. redfang
  146. RTLSDR Scanner
  147. Spooftooph
  148. Wifi Honey
  149. Wifitap
  150. Wifite
  151.  
  152. Forensics Tools
  153.  
  154. Binwalk
  155. bulk-extractor
  156. Capstone
  157. chntpw
  158. Cuckoo
  159. dc3dd
  160. ddrescue
  161. DFF
  162. diStorm3
  163. Dumpzilla
  164. extundelete
  165. Foremost
  166. Galleta
  167. Guymager
  168. iPhone Backup Analyzer
  169. p0f
  170. pdf-parser
  171. pdfid
  172. pdgmail
  173. peepdf
  174. RegRipper
  175. Volatility
  176. Xplico
  177.  
  178. Web Applications
  179.  
  180. apache-users
  181. Arachni
  182. BBQSQL
  183. BlindElephant
  184. Burp Suite
  185. CutyCapt
  186. DAVTest
  187. deblaze
  188. DIRB
  189. DirBuster
  190. fimap
  191. FunkLoad
  192. Grabber
  193. jboss-autopwn
  194. joomscan
  195. jSQL
  196. Maltego Teeth
  197. PadBuster
  198. Paros
  199. Parsero
  200. plecost
  201. Powerfuzzer
  202. ProxyStrike
  203. Recon-ngv
  204. Skipfish
  205. sqlmap
  206. Sqlninja
  207. sqlsus
  208. ua-tester
  209. Uniscan
  210. Vega
  211. w3af
  212. WebScarab
  213. Webshag
  214. WebSlayer
  215. WebSploit
  216. Wfuzz
  217. WPScan
  218. XSSer
  219. zaproxy
  220.  
  221. Stress Testing
  222.  
  223. DHCPig
  224. FunkLoad
  225. iaxflood
  226. Inundator
  227. inviteflood
  228. ipv6-toolkit
  229. mdk3
  230. Reaver
  231. rtpflood
  232. SlowHTTPTest
  233. t50
  234. Termineter
  235. THC-IPV6
  236. THC-SSL-DOS
  237.  
  238. Sniffing & Spoofing
  239.  
  240. Burp Suite
  241. DNSChef
  242. fiked
  243. hamster-sidejack
  244. HexInject
  245. iaxflood
  246. inviteflood
  247. iSMTP
  248. isr-evilgrade
  249. mitmproxy
  250. ohrwurm
  251. protos-sip
  252. rebind
  253. responder
  254. rtpbreak
  255. rtpinsertsound
  256. rtpmixsound
  257. sctpscan
  258. SIPArmyKnife
  259. SIPp
  260. SIPVicious
  261. SniffJoke
  262. SSLsplit
  263. sslstrip
  264. THC-IPV6
  265. VoIPHopper
  266. WebScarab
  267. Wifi Honey
  268. Wireshark
  269. xspy
  270. Yersinia
  271. zaproxy
  272.  
  273. Password Attacks
  274.  
  275. acccheck
  276. Burp Suite
  277. CeWL
  278. chntpw
  279. cisco-auditing-tool
  280. CmosPwd
  281. creddump
  282. crunch
  283. DBPwAudit
  284. findmyhash
  285. gpp-decrypt
  286. hash-identifier
  287. HexorBase
  288. THC-Hydra
  289. John the Ripper
  290. Johnny
  291. keimpx
  292. Maltego Teeth
  293. Maskprocessor
  294. multiforcer
  295. Ncrack
  296. oclgausscrack
  297. PACK
  298. patator
  299. phrasendrescher
  300. polenum
  301. RainbowCrack
  302. rcracki-mt
  303. RSMangler
  304. SQLdict
  305. Statsprocessor
  306. THC-pptp-bruter
  307. TrueCrack
  308. WebScarab
  309. wordlists
  310. zaproxy
  311.  
  312. Maintaining Access
  313.  
  314. CryptCat
  315. Cymothoa
  316. dbd
  317. dns2tcp
  318. http-tunnel
  319. HTTPTunnel
  320. Intersect
  321. Nishang
  322. polenum
  323. PowerSploit
  324. pwnat
  325. RidEnum
  326. sbdv
  327. U3-Pwn
  328. Webshells
  329. Weevely
  330. Winexe
  331.  
  332. Hardware Hacking
  333.  
  334. android-sdk
  335. apktool
  336. Arduino
  337. dex2jar
  338. Sakis3G
  339. smali
  340.  
  341. Reverse Engineering
  342.  
  343. apktool
  344. dex2jar
  345. diStorm3
  346. edb-debugger
  347. jad
  348. javasnoop
  349. JD-GUI
  350. OllyDbg
  351. smali
  352. Valgrind
  353. YARA
  354.  
  355. Reporting Tools
  356.  
  357. CaseFile
  358. CutyCapt
  359. dos2unix
  360. Dradis
  361. KeepNote
  362. MagicTree
  363. Metagoofil
  364. Nipper-ng
  365. pipal
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement