App Pentest Toolkit

Web Proxy and Scanner Tools

  • Burp Suite: Industry-standard web proxy for manual and automated web application security testing.

  • OWASP ZAP: Open-source alternative to Burp Suite for web security scanning.

  • Caido: Modern, lightweight, open-source web security auditing platform for HTTP/S traffic inspection, request modification, endpoint mapping, and collaboration.

Automated Vulnerability Scanners

  • w3af: Open-source web application attack and audit framework.

  • Nikto: Web server scanner for finding vulnerabilities and misconfigurations.

  • Skipfish: Automated web application security scanner.

Exploitation and Fuzzing

  • SQLMap: Automated tool for detecting and exploiting SQL injection vulnerabilities.

  • WFuzz: Flexible web application brute-forcer for fuzzing parameters.

  • Hydra: Fast and flexible network login cracker with web support.

  • Metasploit: Comprehensive exploitation and payload framework.

  • Ratproxy: Passive web application security assessment tool.

Reconnaissance and Surface Mapping

  • Nmap: Powerful network scanner to map attack surfaces and discover open services.

  • Amass: Advanced external asset discovery and mapping for recon.

Password and Hash Cracking

  • John the Ripper: Widely used password cracker with broad hash support.

  • Hashcat: GPU-accelerated password recovery utility.

Network Traffic Analysis

  • Wireshark: Deep packet analyzer for inspecting and debugging network traffic.

Wordlists and Payloads

  • SecLists: Extensive collection of wordlists for fuzzing and discovery.

  • PayloadAllTheThings: Curated catalog of attack payloads and exploitation cheat sheets.

Operating Systems

  • Kali Linux: Popular Linux distro pre-installed with most major pentest tools.

  • Athena OS: Linux-based cybersecurity operating system, tailored for penetration testers, red teams, and researchers with a pre-packed pentesting toolkit.

Last updated