Skip to content

Instantly share code, notes, and snippets.

@gnebbia
Last active September 23, 2021 21:54
Show Gist options
  • Save gnebbia/b85f6c01063a4e515f2fbe2476a71a91 to your computer and use it in GitHub Desktop.
Save gnebbia/b85f6c01063a4e515f2fbe2476a71a91 to your computer and use it in GitHub Desktop.
Pentest/CTF Tools
# Tools
nmap
metasploit
wpscan
burpsuite
rustscan
python
hydra
ncrack
john
hashcat
searchsploit
gdb
pwngdb
gef
gobuster
dirb
wireshark
tcpdump
wfuzz
zaproxy
proxychains
openssl
onesixtyone
nikto
gpg
binwalk
exiftool
ghidra
r2
pwntools
cewl
sqlmap
impacket
smbmap
linenum
winpeas/linpeas
enum4linux
snmpenum
pwncat
docker
virtualbox
ngrok
# Lists
SecLists
PayloadsAllTheThings
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment