- Wireshark: Network protocol analyzer.
- Nmap: Network discovery and security auditing tool.
- Metasploit: Penetration testing framework.
- Burp Suite: Web application security testing tool.
- Pentest-Tools: cloud-based toolkit for offensive security testing.
- ZAP (Zed Attack Proxy): Security testing tool for web applications.
- THC-Hydra: Password cracking tool.
- John the Ripper: Password cracking software.
- Aircrack-ng: Suite of tools for wireless security.
- Maltego: Open-source intelligence and forensics application.
- BeEF: Penetration testing tool that focuses on the web browser.
- SQLMap: Automatic SQL injection and database takeover tool.
- Ghidra: Open-source software reverse engineering framework.
- Tcpdump: Packet analyzer.
- Hashcat: Password recovery tool.
- Nikto: Web server scanner.
- Netcat: Networking utility for reading/writing data across network connections.
- Acunetix: Web vulnerability scanner.
- Dirbuster: Multi threaded java application to brute force…