Upgrade & Secure Your Future with DevOps, SRE, DevSecOps, MLOps!

We spend hours on Instagram and YouTube and waste money on coffee and fast food, but wonโ€™t spend 30 minutes a day learning skills to boost our careers.
Master in DevOps, SRE, DevSecOps & MLOps!

Learn from Guru Rajesh Kumar and double your salary in just one year.


Get Started Now!

Top & Best 201 Hacking & Penetration Testing Tools Collection

Pentesters arsenal tools

  ๐Ÿ”ธ Sandcat Browser – a penetration-oriented browser with plenty of advanced functionality already built in.
  ๐Ÿ”ธ Metasploit – tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.
  ๐Ÿ”ธ Burp Suite – tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz.
  ๐Ÿ”ธ OWASP Zed Attack Proxy – intercepting proxy to replay, inject, scan and fuzz HTTP requests.
  ๐Ÿ”ธ w3af – is a Web Application Attack and Audit Framework.
  ๐Ÿ”ธ mitmproxy – an interactive TLS-capable intercepting HTTP proxy for penetration testers.
  ๐Ÿ”ธ Nikto2 – web server scanner which performs comprehensive tests against web servers for multiple items.
  ๐Ÿ”ธ sqlmap – tool that automates the process of detecting and exploiting SQL injection flaws.
  ๐Ÿ”ธ Recon-ng – is a full-featured Web Reconnaissance framework written in Python.
  ๐Ÿ”ธ AutoRecon – is a network reconnaissance tool which performs automated enumeration of services.
  ๐Ÿ”ธ Faraday – an Integrated Multiuser Pentest Environment.
  ๐Ÿ”ธ Photon – incredibly fast crawler designed for OSINT.
  ๐Ÿ”ธ XSStrike – most advanced XSS detection suite.
  ๐Ÿ”ธ Sn1per – automated pentest framework for offensive security experts.
  ๐Ÿ”ธ vuls – is an agent-less vulnerability scanner for Linux, FreeBSD, and other.
  ๐Ÿ”ธ tsunami – is a general purpose network security scanner with an extensible plugin system.
  ๐Ÿ”ธ aquatone – a tool for domain flyovers.
  ๐Ÿ”ธ BillCipher – information gathering tool for a website or IP address.
  ๐Ÿ”ธ WhatWaf – detect and bypass web application firewalls and protection systems.
  ๐Ÿ”ธ Corsy – CORS misconfiguration scanner.
  ๐Ÿ”ธ Raccoon – is a high performance offensive security tool for reconnaissance and vulnerability scanning.
  ๐Ÿ”ธ dirhunt – find web directories without bruteforce.
  ๐Ÿ”ธ John The Ripper – is a fast password cracker, currently available for many flavors of Unix, Windows, and other.
  ๐Ÿ”ธ hashcat – world’s fastest and most advanced password recovery utility.
  ๐Ÿ”ธ p0f – is a tool to identify the players behind any incidental TCP/IP communications.
  ๐Ÿ”ธ ssh_scan – a prototype SSH configuration and policy scanner.
  ๐Ÿ”ธ LeakLooker – find open databases – powered by Binaryedge.io
  ๐Ÿ”ธ exploitdb – searchable archive from The Exploit Database.
  ๐Ÿ”ธ getsploit – is a command line utility for searching and downloading exploits.
  ๐Ÿ”ธ ctf-tools – some setup scripts for security research tools.
  ๐Ÿ”ธ pwntools – CTF framework and exploit development library.
  ๐Ÿ”ธ security-tools – collection of small security tools created mostly in Python. CTFs, pentests and so on.
  ๐Ÿ”ธ pentestpackage – is a package of Pentest scripts.
  ๐Ÿ”ธ python-pentest-tools – python tools for penetration testers.
  ๐Ÿ”ธ fuzzdb – dictionary of attack patterns and primitives for black-box application fault injection.
  ๐Ÿ”ธ AFL – is a free software fuzzer maintained by Google.
  ๐Ÿ”ธ AFL++ – is AFL with community patches.
  ๐Ÿ”ธ syzkaller – is an unsupervised, coverage-guided kernel fuzzer.
  ๐Ÿ”ธ pwndbg – exploit development and reverse engineering with GDB made easy.
  ๐Ÿ”ธ GDB PEDA – Python Exploit Development Assistance for GDB.
  ๐Ÿ”ธ IDA – multi-processor disassembler and debugger useful for reverse engineering malware.
  ๐Ÿ”ธ radare2 – framework for reverse-engineering and analyzing binaries.
  ๐Ÿ”ธ routersploit – exploitation framework for embedded devices.
  ๐Ÿ”ธ Ghidra – is a software reverse engineering (SRE) framework.
  ๐Ÿ”ธ Vulnreport – open-source pentesting management and automation platform by Salesforce Product Security.
  ๐Ÿ”ธ Mentalist – is a graphical tool for custom wordlist generation.
  ๐Ÿ”ธ archerysec – vulnerability assessment and management helps to perform scans and manage vulnerabilities.
  ๐Ÿ”ธ Osmedeus – fully automated offensive security tool for reconnaissance and vulnerability scanning.
  ๐Ÿ”ธ beef – the browser exploitation framework project.
  ๐Ÿ”ธ AutoSploit – automated mass exploiter.
  ๐Ÿ”ธ SUDO_KILLER – is a tool to identify and exploit sudo rules’ misconfigurations and vulnerabilities.
  ๐Ÿ”ธ yara – the pattern matching swiss knife.
  ๐Ÿ”ธ mimikatz – a little tool to play with Windows security.
  ๐Ÿ”ธ sherlock – hunt down social media accounts by username across social networks.
  ๐Ÿ”ธ OWASP Threat Dragon – is a tool used to create threat model diagrams and to record possible threats.

โ–ช๏ธ Pentests bookmarks collection

  ๐Ÿ”ธ PTES – the penetration testing execution standard.
  ๐Ÿ”ธ Pentests MindMap – amazing mind map with vulnerable apps and systems.
  ๐Ÿ”ธ WebApps Security Tests MindMap – incredible mind map for WebApps security tests.
  ๐Ÿ”ธ Brute XSS – master the art of Cross Site Scripting.
  ๐Ÿ”ธ XSS cheat sheet – contains many vectors that can help you bypass WAFs and filters.
  ๐Ÿ”ธ Offensive Security Bookmarks – security bookmarks collection, all things that author need to pass OSCP.
  ๐Ÿ”ธ Awesome Pentest Cheat Sheets – collection of the cheat sheets useful for pentesting.
  ๐Ÿ”ธ Awesome Hacking by HackWithGithub – awesome lists for hackers, pentesters and security researchers.
  ๐Ÿ”ธ Awesome Hacking by carpedm20 – a curated list of awesome hacking tutorials, tools and resources.
  ๐Ÿ”ธ Awesome Hacking Resources – collection of hacking/penetration testing resources to make you better.
  ๐Ÿ”ธ Awesome Pentest – collection of awesome penetration testing resources, tools and other shiny things.
  ๐Ÿ”ธ Awesome-Hacking-Tools – is a curated list of awesome Hacking Tools.
  ๐Ÿ”ธ Hacking Cheat Sheet – author hacking and pentesting notes.
  ๐Ÿ”ธ blackhat-arsenal-tools – official Black Hat arsenal security tools repository.
  ๐Ÿ”ธ Penetration Testing and WebApp Cheat Sheets – the complete list of Infosec related cheat sheets.
  ๐Ÿ”ธ Cyber Security Resources – includes thousands of cybersecurity-related references and resources.
  ๐Ÿ”ธ Pentest Bookmarks – there are a LOT of pentesting blogs.
  ๐Ÿ”ธ Cheatsheet-God – Penetration Testing Reference Bank – OSCP/PTP & PTX Cheatsheet.
  ๐Ÿ”ธ ThreatHunter-Playbook – to aid the development of techniques and hypothesis for hunting campaigns.
  ๐Ÿ”ธ Beginner-Network-Pentesting – notes for beginner network pentesting course.
  ๐Ÿ”ธ OSCPRepo – is a list of resources that author have been gathering in preparation for the OSCP.
  ๐Ÿ”ธ PayloadsAllTheThings – a list of useful payloads and bypass for Web Application Security and Pentest/CTF.
  ๐Ÿ”ธ payloads – git all the Payloads! A collection of web attack payloads.
  ๐Ÿ”ธ command-injection-payload-list – command injection payload list.
  ๐Ÿ”ธ Awesome Shodan Search Queries – great search queries to plug into Shodan.
  ๐Ÿ”ธ AwesomeXSS – is a collection of Awesome XSS resources.
  ๐Ÿ”ธ php-webshells – common php webshells.
  ๐Ÿ”ธ Pentesting Tools Cheat Sheet – a quick reference high level overview for typical penetration testing.
  ๐Ÿ”ธ OWASP Cheat Sheet Series – is a collection of high value information on specific application security topics.
  ๐Ÿ”ธ OWASP dependency-check – is an open source solution the OWASP Top 10 2013 entry.
  ๐Ÿ”ธ OWASP ProActive Controls – OWASP Top 10 Proactive Controls 2018.
  ๐Ÿ”ธ PENTESTING-BIBLE – hacking & penetration testing & red team & cyber security resources.
  ๐Ÿ”ธ pentest-wiki – is a free online security knowledge library for pentesters/researchers.
  ๐Ÿ”ธ DEF CON Media Server – great stuff from DEFCON.
  ๐Ÿ”ธ Awesome Malware Analysis – a curated list of awesome malware analysis tools and resources.
  ๐Ÿ”ธ SQL Injection Cheat Sheet – detailed technical stuff about the many different variants of the SQL Injection.
  ๐Ÿ”ธ Entersoft Knowledge Base – great and detailed reference about vulnerabilities.
  ๐Ÿ”ธ HTML5 Security Cheatsheet – a collection of HTML5 related XSS attack vectors.
  ๐Ÿ”ธ XSS String Encoder – for generating XSS code to check your input validation filters against XSS.
  ๐Ÿ”ธ GTFOBins – list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
  ๐Ÿ”ธ Guifre Ruiz Notes – collection of security, system, network and pentest cheatsheets.
  ๐Ÿ”ธ SSRF Tips – a collection of SSRF Tips.
  ๐Ÿ”ธ shell-storm repo CTF – great archive of CTFs.
  ๐Ÿ”ธ ctf – CTF (Capture The Flag) writeups, code snippets, notes, scripts.
  ๐Ÿ”ธ My-CTF-Web-Challenges – collection of CTF Web challenges.
  ๐Ÿ”ธ MSTG – The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.
  ๐Ÿ”ธ Internal-Pentest-Playbook – notes on the most common things for an Internal Network Penetration Test.
  ๐Ÿ”ธ KeyHacks – shows quick ways in which API keys leaked by a bug bounty program can be checked.
  ๐Ÿ”ธ securitum/research – various Proof of Concepts of security research performed by Securitum.
  ๐Ÿ”ธ public-pentesting-reports – is a list of public pentest reports released by several consulting security groups.
  ๐Ÿ”ธ awesome-bug-bounty – is a comprehensive curated list of available Bug Bounty.
  ๐Ÿ”ธ bug-bounty-reference – is a list of bug bounty write-ups.
  ๐Ÿ”ธ Awesome-Bugbounty-Writeups – is a curated list of bugbounty writeups.
  ๐Ÿ”ธ Bug bounty writeups – list of bug bounty writeups (2012-2020).
  ๐Ÿ”ธ hackso.me – a great journey into security.

โ–ช๏ธ Backdoors/exploits

  ๐Ÿ”ธ PHP-backdoors – a collection of PHP backdoors. For educational or testing purposes only.

โ–ช๏ธ Wordlists and Weak passwords

  ๐Ÿ”ธ Weakpass – for any kind of bruteforce find wordlists or unleash the power of them all at once!
  ๐Ÿ”ธ Hashes.org – is a free online hash resolving service incorporating many unparalleled techniques.
  ๐Ÿ”ธ SecLists – collection of multiple types of lists used during security assessments, collected in one place.
  ๐Ÿ”ธ Probable-Wordlists – sorted by probability originally created for password generation and testing.
  ๐Ÿ”ธ skullsecurity passwords – password dictionaries and leaked passwords repository.
  ๐Ÿ”ธ Polish PREMIUM Dictionary – official dictionary created by the team on the forum bezpieka.org.* 1
  ๐Ÿ”ธ 
statistically-likely-usernames – wordlists for creating statistically likely username lists.

โ–ช๏ธ Bounty platforms

  ๐Ÿ”ธ YesWeHack – bug bounty platform with infosec jobs.
  ๐Ÿ”ธ Openbugbounty – allows any security researcher reporting a vulnerability on any website.
  ๐Ÿ”ธ hackerone – global hacker community to surface the most relevant security issues.
  ๐Ÿ”ธ bugcrowd – crowdsourced cybersecurity for the enterprise.
  ๐Ÿ”ธ Crowdshield – crowdsourced security & bug bounty management.
  ๐Ÿ”ธ Synack – crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.
  ๐Ÿ”ธ Hacktrophy – bug bounty platform.

โ–ช๏ธ Web Training Apps (local installation)

  ๐Ÿ”ธ OWASP-VWAD – comprehensive and well maintained registry of all known vulnerable web applications.
  ๐Ÿ”ธ DVWA – PHP/MySQL web application that is damn vulnerable.
  ๐Ÿ”ธ metasploitable2 – vulnerable web application amongst security researchers.
  ๐Ÿ”ธ metasploitable3 – is a VM that is built from the ground up with a large amount of security vulnerabilities.
  ๐Ÿ”ธ DSVW – is a deliberately vulnerable web application written in under 100 lines of code.
  ๐Ÿ”ธ OWASP Mutillidae II – free, open source, deliberately vulnerable web-application.
  ๐Ÿ”ธ OWASP Juice Shop Project – the most bug-free vulnerable application in existence.
  ๐Ÿ”ธ OWASP Node js Goat Project – OWASP Top 10 security risks apply to web apps developed using Node.js.
  ๐Ÿ”ธ juicy-ctf – run Capture the Flags and Security Trainings with OWASP Juice Shop.
  ๐Ÿ”ธ SecurityShepherd – web and mobile application security training platform.
  ๐Ÿ”ธ Security Ninjas – open source application security training program.
  ๐Ÿ”ธ hackazon – a modern vulnerable web app.
  ๐Ÿ”ธ dvna – damn vulnerable NodeJS application.
  ๐Ÿ”ธ django-DefectDojo – is an open-source application vulnerability correlation and security orchestration tool.
  ๐Ÿ”ธ Google Gruyere – web application exploits and defenses.
  ๐Ÿ”ธ Bodhi – is a playground focused on learning the exploitation of client-side web vulnerabilities.
  ๐Ÿ”ธ Websploit – single vm lab with the purpose of combining several vulnerable appliations in one environment.
  ๐Ÿ”ธ vulhub – pre-built Vulnerable Environments based on docker-compose.
  ๐Ÿ”ธ CloudGoat 2 – the new & improved “Vulnerable by Design” AWS deployment tool.
  ๐Ÿ”ธ secDevLabs – is a laboratory for learning secure web development in a practical manner.
  ๐Ÿ”ธ CORS-vulnerable-Lab – sample vulnerable code and its exploit code.
  ๐Ÿ”ธ RootTheBox – a Game of Hackers (CTF Scoreboard & Game Manager).
  ๐Ÿ”ธ KONTRA – application security training (OWASP Top Web & Api).

โ–ช๏ธ Labs (ethical hacking platforms/trainings/CTFs)

  ๐Ÿ”ธ Offensive Security – true performance-based penetration testing training for over a decade.
  ๐Ÿ”ธ Hack The Box – online platform allowing you to test your penetration testing skills.
  ๐Ÿ”ธ Hacking-Lab – online ethical hacking, computer network and security challenge platform.
  ๐Ÿ”ธ pwnable.kr – non-commercial wargame site which provides various pwn challenges.
  ๐Ÿ”ธ Pwnable.tw – is a wargame site for hackers to test and expand their binary exploiting skills.
  ๐Ÿ”ธ picoCTF – is a free computer security game targeted at middle and high school students.
  ๐Ÿ”ธ CTFlearn – is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.
  ๐Ÿ”ธ ctftime – CTF archive and a place, where you can get some another CTF-related info.
  ๐Ÿ”ธ Silesia Security Lab – high quality security testing services.
  ๐Ÿ”ธ Practical Pentest Labs – pentest lab, take your Hacking skills to the next level.
  ๐Ÿ”ธ Root Me – the fast, easy, and affordable way to train your hacking skills.
  ๐Ÿ”ธ rozwal.to – a great platform to train your pentesting skills.
  ๐Ÿ”ธ TryHackMe – learning Cyber Security made easy.
  ๐Ÿ”ธ hackxor – is a realistic web application hacking game, designed to help players of all abilities develop their skills.
  ๐Ÿ”ธ Hack Yourself First – it’s full of nasty app sec holes.
  ๐Ÿ”ธ OverTheWire – can help you to learn and practice security concepts in the form of fun-filled games.
  ๐Ÿ”ธ Wizard Labs – is an online Penetration Testing Lab.
  ๐Ÿ”ธ PentesterLab – provides vulnerable systems that can be used to test and understand vulnerabilities.
  ๐Ÿ”ธ RingZer0 – tons of challenges designed to test and improve your hacking skills.
  ๐Ÿ”ธ try2hack – several security-oriented challenges for your entertainment.
  ๐Ÿ”ธ Ubeeri – preconfigured lab environments.
  ๐Ÿ”ธ Pentestit – emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.
  ๐Ÿ”ธ Microcorruption – reversal challenges done in the web interface.
  ๐Ÿ”ธ Crackmes – download crackmes to help improve your reverse engineering skills.
  ๐Ÿ”ธ DomGoat – DOM XSS security learning and practicing platform.
  ๐Ÿ”ธ Stereotyped Challenges – upgrade your web hacking techniques today!
  ๐Ÿ”ธ Vulnhub – allows anyone to gain practical ‘hands-on’ experience in digital security.
  ๐Ÿ”ธ W3Challs – is a penetration testing training platform, which offers various computer challenges.
  ๐Ÿ”ธ RingZer0 CTF – offers you tons of challenges designed to test and improve your hacking skills.
  ๐Ÿ”ธ Hack.me – a platform where you can build, host and share vulnerable web apps for educational purposes.
  ๐Ÿ”ธ HackThis! – discover how hacks, dumps and defacements are performed and secure your website.
  ๐Ÿ”ธ Enigma Group WebApp Training – these challenges cover the exploits listed in the OWASP Top 10 Project.
  ๐Ÿ”ธ Reverse Engineering Challenges – challenges, exercises, problems and tasks – by level, by type, and more.
  ๐Ÿ”ธ 0x00sec – the home of the Hacker – Malware, Reverse Engineering, and Computer Science.
  ๐Ÿ”ธ We Chall – there are exist a lots of different challenge types.
  ๐Ÿ”ธ Hacker Gateway – is the go-to place for hackers who want to test their skills.
  ๐Ÿ”ธ Hacker101 – is a free class for web security.
  ๐Ÿ”ธ contained.af – a stupid game for learning about containers, capabilities, and syscalls.
  ๐Ÿ”ธ flAWS challenge! – a series of levels you’ll learn about common mistakes and gotchas when using AWS.
  ๐Ÿ”ธ CyberSec WTF – provides web hacking challenges derived from bounty write-ups.
  ๐Ÿ”ธ CTF Challenge – CTF Web App challenges.
  ๐Ÿ”ธ gCTF – most of the challenges used in the Google CTF 2017.
  ๐Ÿ”ธ Hack This Site – is a free, safe and legal training ground for hackers.
  ๐Ÿ”ธ Attack & Defense – is a browser-based cloud labs.
  ๐Ÿ”ธ Cryptohack – a fun platform for learning modern cryptography.
  ๐Ÿ”ธ Cryptopals – the cryptopals crypto challenges.

โ–ช๏ธ CTF platforms

  ๐Ÿ”ธ fbctf – platform to host Capture the Flag competitions.
  ๐Ÿ”ธ ctfscoreboard – scoreboard for Capture The Flag competitions.

โ–ช๏ธ Other resources

  ๐Ÿ”ธ Bugcrowd University – open source education content for the researcher community.
  ๐Ÿ”ธ OSCPRepo – a list of resources and scripts that I have been gathering in preparation for the OSCP.
  ๐Ÿ”ธ OWASP Top 10: Real-World Examples – test your web apps with real-world examples (two-part series).
  ๐Ÿ”ธ phrack.org – an awesome collection of articles from several respected hackers and other thinkers.
  ๐Ÿ”ธ Practical-Ethical-Hacking-Resources – compilation of resources from TCM’s Udemy Course.

Your daily knowledge and news  [TOC]

Your daily knowledge and news  [TOC]

โ–ช๏ธ RSS Readers

  ๐Ÿ”ธ Feedly – organize, read and share what matters to you.
  ๐Ÿ”ธ Inoreader – similar to feedly with a support for filtering what you fetch from rss.

โ–ช๏ธ IRC Channels

  ๐Ÿ”ธ #hackerspaces – hackerspace IRC channels.

โ–ช๏ธ Security

  ๐Ÿ”ธ The Hacker News – leading news source dedicated to promoting awareness for security experts and hackers.
  ๐Ÿ”ธ Latest Hacking News – provides the latest hacking news, exploits and vulnerabilities for ethical hackers.
  ๐Ÿ”ธ Security Newsletter – security news as a weekly digest (email notifications).
  ๐Ÿ”ธ Google Online Security Blog – the latest news and insights from Google on security and safety on the Internet.
  ๐Ÿ”ธ Qualys Blog – expert network security guidance and news.
  ๐Ÿ”ธ DARKReading – connecting the Information Security Community.
  ๐Ÿ”ธ Darknet – latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.
  ๐Ÿ”ธ publiclyDisclosed – public disclosure watcher who keeps you up to date about the recently disclosed bugs.
  ๐Ÿ”ธ Reddit – Hacking – a subreddit dedicated to hacking and hackers.
  ๐Ÿ”ธ Packet Storm – information security services, news, files, tools, exploits, advisories and whitepapers.
  ๐Ÿ”ธ Sekurak – about security, penetration tests, vulnerabilities and many others (PL/EN).
  ๐Ÿ”ธ nf.sec – basic aspects and mechanisms of Linux operating system security (PL).

Reference

DevOps Certification, SRE Certification, and DevSecOps Certification by DevOpsSchool

Explore our DevOps Certification, SRE Certification, and DevSecOps Certification programs at DevOpsSchool. Gain the expertise needed to excel in your career with hands-on training and globally recognized certifications.