Tools

Nmap

Nmap (Network Mapper) is a free and open-source network scanning tool used to discover hosts and services on a computer network, thus creating a "map" of the network. It is commonly used by network administrators and security professionals for network inventory, managing service upgrade schedules, and monitoring host or service uptime.

Learn More

Hydra

Hydra is a powerful online password-cracking tool used to perform rapid dictionary attacks or brute-force attacks against many different services. It supports various protocols including HTTP, HTTPS, SSH, FTP, Telnet, and more.

Learn More

Burp Suite

Burp Suite is a leading web application security testing toolkit that helps security professionals identify vulnerabilities and verify attack vectors during security assessments. It provides various tools for web application security testing, including scanning, crawling, and exploitation.

Learn More

Hashcat

Hashcat is a powerful password recovery tool for over 300 highly-optimized hashing algorithms. It is used to crack passwords via dictionary, rule-based, or brute-force attacks.

Learn More

OWASP ZAP

OWASP ZAP (Zed Attack Proxy) is an open-source web application security scanner used for finding security vulnerabilities in web applications during the development and testing phases. It is designed to be used by people with a wide range of security experience and is a great tool for both manual and automated security testing.

Learn More

OpenSSL

OpenSSL is a robust, full-featured, and open-source toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. It is also a general-purpose cryptography library used for secure communication in various applications.

Learn More

John the Ripper

John the Ripper is a fast password cracker, currently available for many flavors of Unix, macOS, Windows, DOS, BeOS, and OpenVMS. It is designed to be both powerful and flexible and is well-suited for password cracking tasks including dictionary attacks, brute-force attacks, and rainbow table attacks.

Learn More

Metasploit

Metasploit is a penetration testing framework that makes hacking simple. It provides information about security vulnerabilities and aids in penetration testing and IDS signature development. With Metasploit, users can test security systems and networks for weaknesses.

Learn More

Wireshark

Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education. Wireshark lets users capture and interactively browse the traffic running on a computer network.

Learn More

Aircrack-ng

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker, and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic.

Learn More