Penetration Testing Tools
Responsible Use Warning
These tools are for educational and authorized testing purposes only. Ensure you have proper permission before using any security testing tools.
Burp Suite
Web Proxy
An integrated platform for performing security testing of web applications
OWASP ZAP
Vulnerability Scanner
Open-source web application security scanner
Metasploit
Exploitation
Penetration testing framework that makes hacking simple
Nmap
Network Scanner
Network discovery and security auditing tool
Wireshark
Network Analyzer
Network protocol analyzer for network troubleshooting and analysis
SQLmap
SQL Injection
Automatic SQL injection and database takeover tool
John the Ripper
Password Cracking
Password cracking tool
Aircrack-ng
Wireless
Complete suite of tools to assess WiFi network security
Nikto
Web Scanner
Web server scanner which performs comprehensive tests against web servers
Acunetix
Vulnerability Scanner
Web vulnerability scanner that automates web security testing
Maltego
OSINT
Open source intelligence and forensics application
Hashcat
Password Cracking
Advanced password recovery tool
Nessus
Vulnerability Scanner
Vulnerability scanner for discovering security issues
Hydra
Password Cracking
Fast and flexible network logon cracker
Gobuster
Web Scanner
Directory/file, DNS and VHost busting tool
Dirb
Web Scanner
Web content scanner that uses a wordlist to find hidden files and directories