Pen Test Tools

Burp Suite
Knockpy
HostileSubBruteforcer
sqlmap
Nmap
Eyewitness
Shodan
What CMS
Nikto Recon-ng
idb
Wireshark
Bucket Finder
Google Dorks
IPV4info.com
JD GUI
Mobile Security Framework
Firefox Plugins:

  • FoxyProxy
  • UserAgentSwitcher
  • Firebug
  • Hackbar
  • Websecurify CookieManager+
  • XSS Me
  • Offsec Exploit-db Search
  • Wappalyzer

Burp Suite – https://portswigger.net/burp

Knockpy – https://github.com/guelfoweb/knock

HostileSubBruteforcer – https://github.com/nahamsec/HostileSubBruteforcer

sqlmap – http://sqlmap.org/

Nmap – https://nmap.org/

Eyewitness

Shodan – https://www.shodan.io/

What CMS – https://whatcms.org/

Nikto Recon-ng – https://cirt.net/nikto2

idb – http://www.idbtool.com/

Wireshark – https://wireshark.com/index.php?/

Bucket Finder

Google Dorks – https://www.exploit-db.com/google-hacking-database

IPV4info.com – http://ipv4info.com/

JD GUI

Mobile Security Framework

Firefox Plugins:

  • FoxyProxy – https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/
  • UserAgentSwitcher
  • Firebug
  • Hackbar
  • Websecurify CookieManager+
  • XSS Me
  • Offsec Exploit-db Search
  • Wappalyzer- https://addons.mozilla.org/en-US/firefox/addon/wappalyzer/

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.