Skip to content

Instantly share code, notes, and snippets.

@heinthanth
Last active March 30, 2024 11:04
Show Gist options
  • Star 20 You must be signed in to star a gist
  • Fork 5 You must be signed in to fork a gist
  • Save heinthanth/cc9812678daa63ac798a2baa9089559c to your computer and use it in GitHub Desktop.
Save heinthanth/cc9812678daa63ac798a2baa9089559c to your computer and use it in GitHub Desktop.
Penetration Testing Tools for MacOS X
  • [] radare2 - brew
  • [] cutter (radare2) - brew cask
  • [] ghidra - brew cask
  • [] ida-free - brew cask
  • [] nmap - brew
  • [] proxychains - brew (https://gist.github.com/allenhuang/3792521)
  • [] sqlmap - brew
  • [] powershell - brew cask
  • [] impacket scripts - git
  • [] powersploit - git
  • [] metasploit - script
  • [] burpsuite - brew
  • [] john-jumbo - macport
  • [] hashcat - brew
  • [] hash-id - pip3
  • [] wireshark - brew cask
  • [] armitage - brew cask
  • [] maltego - brew cask
  • [] gobuster - brew
  • [] wfuzz - pip3
  • [] setoolkit - git
  • [] exploitdb - brew
  • [] evil-winrm - gem
  • [] masscan - brew
  • [] nikto - brew
  • [] lynis - brew
  • [] beef-xss - git
  • [] binwalk - brew
  • [] bulk_extractor - brew
  • [] w3af - git
  • [] wpscan - brew
  • [] ipv6toolkit - brew
  • [] bettercap - brew
  • [] cewl - git
  • [] crunch - brew
  • [] hydra - brew
  • [] ncrack - brew
  • [] seclists - git
  • [] truecrack - brew
  • [] webshells - custom
  • [] weevely - git
  • [] wordlists - custom
  • [] dex2jar - brew
  • [] gdb - brew
  • [] jd-gui - brew cask
  • [] dos2unix - brew
  • [] exiftool - brew
  • [] steghide - port
  • [] pwntools - brew
  • [] snort - brew
  • [] volatility - brew
  • [] dnspy - windows (vbox)
  • [] ilspy - windows (vbox)
  • [] immunity - windows (vbox)
  • [] virtualbox - brew cask
  • [] virtualbox-extension-pack - brew cask
  • [] selenium-server-standalone - brew
  • [] owasp-zap - brew cask
  • [] sslscan - brew
  • [] dirb - script
  • [] dirbuster - script
  • [] osxfuse (for native NTFS support) - git
  • [] ettercap - brew
  • [] gophish - git
  • [] xsser - git
  • [] websploit - git
  • [] testssl - brew
  • [] smbmap - git
  • [] cmsmap - git
  • [] webscarab - git
  • [] theharvester - brew
  • [] subbrute - git
  • [] dnsrecon - git
  • [] dnsmap - svn (https://code.google.com/archive/p/dnsmap/source/default/source)
  • [] osint-framework - git
  • [] zenmap - brew cask
  • [] inetutils - brew
  • [] arp-scan - brew
  • [] macchanger - brew (acrogenesis/macchanger/macchanger)
  • [] murus - brew cask
  • [] angry-ip-scanner - brew cask
  • [] sslstrip - git
  • [] ophcrack - script
  • [] cyberchef - git
  • [] brutespray - git
  • [] johnny - script (https://openwall.info/wiki/john/johnny)
  • [] rhash - brew
  • [] truecrack - brew
  • [] pkcrack - brew
  • [] lcrack - brew
  • [] pdfcrack - brew
  • [] ddrescue - brew
  • [] foremost - brew
  • [] testdisk - brew
  • [] exif-untrasher - script (https://www.bluem.net/en/projects/exif-untrasher/)
  • [] cuckoo - pip3
  • [] powerfuzzer - git
  • [] wappalyzer - web extension
  • [] hackbar - web extension
  • [] netdiscover - git
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment