Tools and Ressources

CategoryNameCommentLink
EssentialBurpSuiteWeb Application Testinghttps://portswigger.net/burp
ReconnmapPort Scannerhttps://nmap.org
ReconDNS-CheckerAnalyze DNS Propagationhttps://dnschecker.org
ReconCVE-DetailsDisplays CVE Details and Vulnerabilitieshttps://cvedetails.com
ReconExploit-DVDatabase of known Exploitshttps://exploit-db.com
ReconEmailHeadersMail Header Analyzerhttps://mxtoolbox.com/EmailHeaders.aspx
ExploitationMetasploit FrameworkPenetration Testing Frameworkhttps://metasploit.com
ExploitationKerbruteAD Brute Force and Enumerationhttps://github.com/ropnop/kerbrute
ExploitationRubeusRaw Kerberos interaction and abusehttps://github.com/GhostPack/Rubeus
DecodingCrackstationHash Crackerhttps://crackstation.net
DecodingCyber ChefEncryption/Decrytoin of various Kindshttps://gchq.github.io/CyberChef
DecodingHashes.comHash Identification and Analyzishttps://hashes.com/en/decrypt/hash
EnumGraphQL VoyagerGraphQL Visualisation Toolhttps://graphql-kit.com/graphql-voyager/
PayloadPayloadsAllTheThingsVarious Payloads for different Scenarioshttps://github.com/swisskyrepo/PayloadsAllTheThings
PayloadXSS PayloadsCross Site Scripting Payloadshttps://xss-payloads.com
PrivEscPowerSploitWindows PrivEsc Toolhttps://github.com/PowerShellMafia/PowerSploit
PrivEscLinEnumLinux PrivEsc Skripthttps://github.com/rebootuser/LinEnum
PostBloodHoundAD Analyzer with Graph Theoryhttps://github.com/BloodHoundAD/BloodHound
PostMimikatzExtractation Hashes, Pins, TGThttps://github.com/gentilkiwi/mimikatz/wiki
MobileMobSFMobile App Pentesting Frameworkhttps://github.com/MobSF/Mobile-Security-Framework-MobSF
MobileMARA FrameworkMobile App Pentesting Frameworkhttps://github.com/xtiankisutsa/MARA_Framework