nmap.org
2. Wireshark
wireshark.org
3. Metasploit Framework
metasploit.com
4. Burp Suite
portswigger.net
5. Aircrack-ng
aircrack-ng.org
6. John the Ripper
openwall.com
7. Nikto
cirt.net
Nikto 2.5 | CIRT.net
Nikto is sponsored by Netsparker, a dead accurate and easy to use web application security solution....
Wireshark · Go Deep
Wireshark: The world's most popular network protocol analyzer
Metasploit | Penetration Testing Software, Pen Testing Security | Metasploit
Find security issues, verify vulnerability mitigations & manage security assessments with Metasploit...
Burp Suite - Application Security Testing Software
Get Burp Suite. The class-leading vulnerability scanning, penetration testing, and web app security...
Nmap: the Network Mapper - Free Security Scanner
Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool. Download open source software...
John the Ripper password cracker
A fast password cracker for Unix, macOS, Windows, DOS, BeOS, and OpenVMS
Aircrack-ng
Aircrack- ng is a complete suite of tools to assess WiFi network security. Monitoring: Packet captur...
github.com
9. Tcpdump
github.com
10. OpenSSL
github.com
11. Snort
snort.org
12. Nessus
tenable.com
13. GnuPG
gnupg.org
14. Sqlmap
sqlmap.org
The GNU Privacy Guard
GnuPG is a free implementation of OpenPGP
GitHub - the-tcpdump-group/tcpdump: the TCPdump network dissector
the TCPdump network dissector. Contribute to the-tcpdump-group/tcpdump development by creating an ac...
GitHub - openssl/openssl: TLS/SSL and crypto library
TLS/SSL and crypto library. Contribute to openssl/openssl development by creating an account on GitH...
sqlmap: automatic SQL injection and database takeover tool
sqlmap is an open source penetration testing tool that automates the process of detecting and exploi...
Snort - Network Intrusion Detection & Prevention System
Snort is an open-source, free and lightweight network intrusion detection system (NIDS) software for...
GitHub - vanhauser-thc/thc-hydra: hydra
hydra. Contribute to vanhauser-thc/thc-hydra development by creating an account on GitHub.
Nessus Vulnerability Scanner: Network Security Solution
Find out more about Nessus - the trusted gold standard for vulnerability assessment, designed for mo...
openvas.org
16. OSSEC
ossec.net
17. Fail2ban
github.com
18. Lynis
github.com
19. Ettercap
github.com
20. Tcpdump
tcpdump.org
21. Netcat
nmap.org
GitHub - fail2ban/fail2ban: Daemon to ban hosts that cause multiple authentication errors
Daemon to ban hosts that cause multiple authentication errors - fail2ban/fail2ban
GitHub - Ettercap/ettercap: Ettercap Project
Ettercap Project. Contribute to Ettercap/ettercap development by creating an account on GitHub.
Ncat - Netcat for the 21st Century
Ncat is a free, open-source Netcat replacement for Linux, Windows, OS X and more. TLS/SSL encryption...
OpenVAS - Open Vulnerability Assessment Scanner
OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated and authe...
GitHub - CISOfy/lynis: Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance tes...
Home | TCPDUMP & LIBPCAP
Web site of Tcpdump and Libpcap
OSSEC - World's Most Widely Used Host Intrusion Detection System - HIDS
OSSEC is a multiplatform, open source and free Host Intrusion Detection System (HIDS). You can tailo...
#hping3" target="_blank" rel="noopener" onclick="event.stopPropagation()">kali.org
23. Socat
kali.org
24. Crunch
github.com
25. Hashcat
hashcat.net
26. Maltego
maltego.com
27. DirBuster
kali.org
28. SpiderFoot
github.com
dirbuster | Kali Linux Tools
Screenshots dirbuster
socat | Kali Linux Tools
Socat (for SOcket CAT) establishes two bidirectional byte streams and transfers data between them. D...
hping3 | Kali Linux Tools
hping3 Usage Example Use traceroute mode (--traceroute), be verbose (-V) in ICMP mode (-1) against t...
GitHub - jim3ma/crunch: clone from https://sourceforge.net/projects/crunch-wordlist/
clone from https://sourceforge.net/projects/crunch-wordlist/ - jim3ma/crunch
GitHub - smicallef/spiderfoot: SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. - smicallef/spid...
Homepage
Maltego is the all-in-one investigation platform that accelerates complex cyber investigations from...
hashcat - advanced password recovery
World's fastest and most advanced password recovery utility
sqlninja.sourceforge.net
30. Zenmap
nmap.org
31. Yersinia
github.com
32. THC-Hydra
github.com
33. Kali Linux
kali.org
34. BackBox
backbox.org
35. Parrot Security OS
parrotsec.org
BackBox.org – A Free Open Source Community Project
GitHub - tomac/yersinia: A framework for layer 2 attacks
A framework for layer 2 attacks. Contribute to tomac/yersinia development by creating an account on...
Parrot Security
Parrot Security website
Zenmap - Official cross-platform Nmap Security Scanner GUI
Zenmap is the official cross-platform GUI for the Nmap Security Scanner. It is free and runs on Linu...
sqlninja - a SQL Server injection & takeover tool
sqlninja home page
Kali Linux | Penetration Testing and Ethical Hacking Linux Distribution
Home of Kali Linux, an Advanced Penetration Testing Linux distribution used for Penetration Testing,...
GitHub - vanhauser-thc/thc-hydra: hydra
hydra. Contribute to vanhauser-thc/thc-hydra development by creating an account on GitHub.
blackarch.org
37. Cuckoo Sandbox
github.com
38. Suricata
suricata.io
39. Tcpdump
tcpdump.org
40. OSQuery
osquery.io
41. Radare2
github.com
42. Security Onion
securityonionsolutions.com
GitHub - cuckoosandbox/cuckoo: Cuckoo Sandbox is an automated dynamic malware analysis system
Cuckoo Sandbox is an automated dynamic malware analysis system - cuckoosandbox/cuckoo
Home - Suricata
Start your SuriCon week early! Join our trainers in person for this intrusion analysis & threat-hunt...
Security Onion Solutions
Security Onion Solutions, LLC
GitHub - radareorg/radare2: UNIX-like reverse engineering framework and command-line toolset
UNIX-like reverse engineering framework and command-line toolset - radareorg/radare2
Osquery
Home | TCPDUMP & LIBPCAP
Web site of Tcpdump and Libpcap
BlackArch Linux - Penetration Testing Distribution
BlackArch Linux is a lightweight expansion to Arch Linux for penetration testers.
remnux.org
44. Sn1per
github.com
45. The Sleuth Kit
sleuthkit.org
46. Volatility
github.com
47. Autopsy
autopsy.com
48. Lynis
github.com
49. Maltrail
50. SIFT Workstation
GitHub - 1N3/Sn1per: Attack Surface Management Platform
Attack Surface Management Platform. Contribute to 1N3/Sn1per development by creating an account on G...
GitHub - CISOfy/lynis: Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance tes...
GitHub - volatilityfoundation/volatility: An advanced memory forensics framework
An advanced memory forensics framework. Contribute to volatilityfoundation/volatility development by...
REMnux: A Linux Toolkit for Malware Analysts
REMnux ® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provide...
Autopsy | Digital Forensics
Autopsy® is the premier end-to-end open source digital forensics platform. Built by Basis Technology...
The Sleuth Kit (TSK) & Autopsy: Open Source Digital Forensics Tools
Autopsy ® is an easy to use, GUI-based program that allows you to efficiently analyze hard drives an...
1. قم بمتابعتنا ( @UCybersX ) للمزيد 🛡
2. أعد نشر هذه السلسلة لمشاركة هذا الموضوع
3. شارك هذه السلسلة مع شخص آخر وشارك المعرفة.
🛡⚡️لنجعل تعليم الأمن السيبراني في متناول الجميع 🛡⚡️
جاري تحميل الاقتراحات...