Skip to content

Instantly share code, notes, and snippets.

@Soulsender
Last active December 16, 2022 22:51
Show Gist options
  • Save Soulsender/2a4de2d55e761d8c84d18d13677ec4af to your computer and use it in GitHub Desktop.
Save Soulsender/2a4de2d55e761d8c84d18d13677ec4af to your computer and use it in GitHub Desktop.
Tool List
WEB & ENUMERATION
nikto - General Web Scan
SQLMap - SQL Injection Mapper
Gobuster - Subdomain & Directory bruteforcer
Sublist3r - Subdomain Lister
OWASP Amass - Improved Subdomain Lister
WhatWeb - Technology Identifier
Wappalyzer - Technology Identifier Extension
builtwith.com - In-Depth Technology Identifer
dirbuster - Directory Bruteforcer
gobuster - GO Directory Bruteforcer
whoxy - Reverse Whois
httpx - http ping toolkit
linkfinder - js endpoint scanner
ACTIVE DIRECTORY
Responder - NetBios/LLMNR Poisoner
LOCAL WIFI
aircrack-ng - suite of wifi hacking tools (ie. handshake cracker, scanner)
kismet - wardriving and wifi hacking server application
WEBTOOLS
RevShells.com - Reverse/Bind Shell Generator
crt.sh - Certificate Identifier
GENERAL
Nmap - Port Scanner
Rustscan - Improved Port Scanner
arp-scan - MAC Address and Local IP Scanning
netdiscover - ARP scanner
nuclei - vulnerbility scanner
BRUTEFORCING
Hashcat - hash cracker
Hydra - multipurpose bruteforcer
fcrackzip - Encrypted Zip file cracker
CREDENTIALS
breach-parse - breached credential locator
mimikatz - Windows Credentials
CRYPTOGRAPHY
CyberChef - Web-based multitool
SkeletonKey - Local-based multitool
HashCat - Hash Cracker
John (JohnTheRipper) - Hash Cracker
PRIV ESC
(Lin/Win)PEAS - PrivEsc Scanner https://github.com/carlospolop/PEASS-ng
GTFOBins.github.io - PrivEsc Binary list
pspy - Non-root service monitor
PHISHING
Blackeye - Phishing Website
Zphister - Phishing Website
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment