Сбор информации
- acccheck
- ace-voip
- Amap
- AQUATONE
- arp-scan
- Automater
- badKarma
-
bing-ip2hosts - braa
- Bro
- Bypass firewalls by abusing DNS history
- CaseFile
- CATPHISH
- CDPSnarf
- cisco-torch
- CloudFail
- Cookie Cadger
- copy-router-config
- DMitry
- dnmap
- dnsenum
- dnsmap
- DNSRecon
- dnstracer
- dnstwist
- dnswalk
- DotDotPwn
- Dublin Traceroute
- enum4linux
- enumIAX
- exploitdb
- EyeWitness
- Faraday
- FinalRecon
- Fierce
- Firewalk
- flashlight
- fragroute
- fragrouter
- Ghost Phisher
- GitMiner
- GoLismero
- goofile
- Habu
- Hoper
- HostHunter
- hping3
- hsecscan
- HTTrack
- linux-exploit-suggester
- Insiderer
- InSpy
- InTrace
- Intrigue-core
- ident-user-enum
- iptodomain
- iSMTP
- IVRE
- lbd
- LinEnum
- Machinae
- Maltego
- Masscan
- MassMine
- mat
- Metagoofil
- Miranda
- NBTscan
- nbtscan-unixwiz
- NetBIOS Share Scanner
- Nmap
- NMBscan
- ntop
- Nullinux
- Orbit
- Orc
- OSRFramework
- p0f
- Parsero
- PhoneInfoga
- RAWR
- Reconnoitre
- Recon-ng
- rdp-sec-check
- SET
- Sherlock
- SMB Spider
- SMBCrunch
- SMBMap
- smtp-user-enum
- snmpcheck
- Sn1per
- Social Mapper
- SPARTA
- SpiderFoot
- ssh-audit
- sslcaudit
- SSLsplit
- SSLstrip (SSLStrip+)
- SSLyze
- Sublist3r
- testssl.sh
- THC-IPV6
- theHarvester
- TIDoS-Framework
- TLSSLed
- twofi
- Ultimate Facebook Scraper (UFS)
- URLCrazy
- webanalyze
- WebXploiter
- Whatportis
- wig
- Wireshark
- WOL-E
- Xplico
- XRay
- YAWAST
- ZMap
Анализ уязвимостей
- APT2
- BBQSQL
- BED
- cisco-auditing-tool
- cisco-global-exploiter
- cisco-ocs
- cisco-torch
- copy-router-config
- CrackMapExec
- DBPwAudit
- Doona
- DotDotPwn
- Greenbone Security Assistant
- GSD
- HexorBase
- Inguma
- jSQL Injection
- Lynis
- Nmap
- NoSQLMap
- ohrwurm
- openvas-administrator
- openvas-cli
- openvas-manager
- openvas-scanner
- Oscanner
- Powerfuzzer
- sfuzz
- SidGuesser
- SIPArmyKnife
- sqlmap
- Sqlninja
- sqlsus
- ssh-audit
- THC-IPV6
- tnscmd10g
- unix-privesc-check
- Yersinia
Криминалистические инструменты
- arpwatch
- ARTLAS
- Autopsy
- Bash Scanner
- Bless
- Bro
- bulk-extractor
- Capstone
- chntpw
- creddump
- Cuckoo
- dc3dd
- ddrescue
- DFF
- diStorm3
- Dumpzilla
- extundelete
- ext4magic
- Foremost
- Galleta
- GoAccess
- Guymager
- iPhone Backup Analyzer
- libguestfs
- libregf
- Loki
- LORG
- mitmcanary
- PhotoRec
- p0f
- pdf-parser
- pdfid
- pdgmail
- peepdf
- Python-dsstore
- regipy
- Registry Explorer
- RegRipper
- RegRippy
- simple findbackdoor
- Sleuth Kit
- TestDisk
- usbrip
- Volatility
- waidps
- winregfs
- Xplico
Беспроводные атаки
- 3vilTwinAttacker
- Airbase-ng
- Aircrack-ng (набор программ)
- Aircrack-ng (программа)
- Aireplay-ng
- airgeddon
- Airmon-ng
- Airodump-ng
- Airolib-ng
- Asleap
- AtEar
- Besside-ng
- BlueHydra
- Bluelog
- BlueMaho
- Bluepot
- BlueRanger
- Bluesnarfer
- BoopSuite
- BtleJuice
- Btproxy
- Bully
- coWPAtty
- crackle
- create_ap
- eapmd5pass
- Easside-ng
- Fern Wifi Cracker
- Fluxion
- FreeRADIUS-WPE
- gerix wifi cracker 2
- Ghost Phisher
- GISKismet
- Gqrx
- gr-scan
- hack-captive-portals
- HandShaker
- Hashcatch
- hcxdumptool
- hcxtools
- hostapd-wpe
- infernal-twin
- iSniff-GPS
- kalibrate-rtl
- KillerBee
- Kismet
- LANs
- linset
- macchanger
- Mana
- mdk3
- mdk4
- mfcuk
- mfoc
- mfterm
- mitmAP
- Multimon-NG
- OneShot
- Penetrator-WPS
- Pyrit
- PixieWPS
- Reaver (reaver-wps-fork-t6x)
- redfang
- Router Scan by Stas'M
- RTLSDR Scanner
- Spooftooph
- trackerjacker
- waidps
- Wash
- Wesside-ng
- Wifi Honey
- WiFi-autopwner
- wifijammer
- wifiphisher
- WiFi-Pumpkin
- Wifitap
- Wifite
- Wireless IDS
- WPA2-HalfHandshake-Crack
- zizzania
Стресс-тестирование
- DHCPig
- FunkLoad
- iaxflood
- Inundator
- inviteflood
- ipv6-toolkit
- mdk3
- PytheM
- Reaver (reaver-wps-fork-t6x)
- rtpflood
- SlowHTTPTest
- t50
- Termineter
- THC-IPV6
- THC-SSL-DOS
- wifijammer
Веб приложения
- adfind
- Admin Page Finder
- Amass
- apache-users
- Arachni
- ATSCAN
- BBQSQL
- BlindElephant
- BruteXSS
- Burp Suite
- Cangibrina
- CutyCapt
- DAVTest
- deblaze
- DIRB
- DirBuster
- dirsearch
- droopescan
- fimap
- Findomain
- FunkLoad
- Gobuster
- Grabber
- hsecscan
- hURL
- identYwaf
- Interlace
- IronWASP
- jboss-autopwn
- joomscan
- jSQL Injection
- lulzbuster
- Maltego
- Metasploit
- Nikto
- NoSQLMap
- PadBuster
- Paros
- Parsero
- Plecost
- Powerfuzzer
- ProxyStrike
- Recon-ng
- SCANNER - INURLBR
- Skipfish
- Sn1per
- sqlmap
- Sqlninja
- sqlsus
- SubFinder
- Sublert
- testssl.sh
- ua-tester
- Uniscan
- Vega
- VHostScan
- w3af (w3af_console)
- w3af (w3af_gui)
- WAFW00F
- Wayback Machine Downloader
- Waybackpack
- waybackurls
- webanalyze
- WebScarab
- Webshag
- WebSlayer
- WebSploit
- wig
- Wfuzz
- WhatWaf
- WhatWeb
- WPForce
- WPScan
- WPSploit
- Xmlrpc brute
- XssPy
- XSSer
- zaproxy
Инструменты эксплуатации
- Armitage
- APT2
- Backdoor Factory
- BeEF
- BDFProxy
- Cameradar
- cisco-auditing-tool
- cisco-global-exploiter
- cisco-ocs
- cisco-torch
- Commix
- crackle
- DS_Store_crawler_parser
- ds_store_exp
- Evilginx
- evilginx2
- Invoke-TheHash
- jboss-autopwn
- keimpx
- Linux Exploit Suggester
- Maltego
- Metasploit
- mimikatz
- MSFvenom Payload Creator (MSFPC)
- mXtract
- ngrok
- PoisonTap
- Router Scan by Stas'M
- RouterSploit
- seeker
- SET
- ShellNoob
- Spraykatz
- sqlmap
- sshprank
- THC-IPV6
- WPForce
- WPSploit
- XPL SEARCH
- Yersinia