Linux
Command
Library
Basics
Tips
Commands
Hacking tools
Exploitation tools
$
yersinia
$
thc-ipv6
$
sqlmap
$
termineter
$
searchsploit
$
msfpc
$
msfconsole
$
beef-xss
$
setoolkit
Password attacks
$
cewl
$
crunch
$
hashcat
$
john
$
medusa
$
ncrack
$
ophcrack
$
pyrit
$
rcrack
$
hydra
Forensics
$
autopsy
$
binwalk
$
bulk_extractor
$
chkrootkit
$
foremost
$
galleta
$
hashdeep
$
volatility
Sniffing/Spoofing
$
driftnet
$
ettercap
$
macchanger
$
mitmproxy
$
netsniff-ng
$
wireshark
Information gathering
$
dmitry
$
ike-scan
$
netdiscover
$
nmap
$
zenmap
Vulnerability analyses
$
lynis
$
nikto
$
nmap
Web application analysis
$
httrack
$
skipfish
$
sqlmap
Databases
$
mdb-sql
$
sqlitebrowser
$
sqlmap
Wireless attack
$
cewl
$
aircrack-ng
$
chirpw
$
giskismet
$
kismet
$
mfoc
$
mfterm
$
reaver
$
wifite
Reporting tools
$
cutycapt
$
keepnote
$
recordmydesktop
Copied to clipboard