Penetration Testing Tools

All apps in Penetration Testing Tools category. Use the filters below to narrow down your search. 
Copy a direct link to this comment to your clipboard
  1. Kali Linux icon
     272 likes

    Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, originally forked from Backtrack Linux by the Offensive Security team.

    Kali Linux screenshot 1
    Best alternatives are Parrot Security OS iconParrot Security OSandTails iconTails20 alternatives
  2. Parrot is a GNU/Linux distribution based on Debian Testing and designed with Security, Development, and Privacy in mind.

    Parrot Security OS screenshot 1
    Best alternatives are Tails iconTailsandKali Linux iconKali Linux27 alternatives
  3. Metasploit icon
     44 likes

    Metasploit Community Edition simplifies network discovery and vulnerability verification for specific exploits, increasing the effectiveness of vulnerability scanners such as Nexpose - for free. This helps prioritize remediation and eliminate false positives, providing true...

    Metasploit screenshot 1
    Best alternatives are PhoneSploit Pro iconPhoneSploit Pro20 alternatives
  4. An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

    PhoneSploit Pro screenshot 1
    Best alternatives are Metasploit iconMetasploitandNessus iconNessus19 alternatives
  5. The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.

    OWASP Zed Attack Proxy (ZAP) screenshot 1
    Best alternatives are Fiddler iconFiddlerandmitmproxy iconmitmproxy30 alternatives
  6. BlackArch icon
     22 likes

    BlackArch Linux is an Small Arch Linux iconArch Linux -based distribution for penetration testers and security researchers. The repository contains 2554 tools.

    BlackArch screenshot 1
    Best alternatives are Kali Linux iconKali Linux17 alternatives
  7. Wifite icon
     16 likes

    Wifite is an automated wireless attack tool. Wifite was designed for use with pentesting distributions of Linux, such as Kali Linux, Pentoo, BackBox; any Linux distributions with wireless drivers patched for injection. The current version 2 is a complete re-write of the original.

    successful WEP attack (after 90 seconds)
    Best alternatives are Aircrack-ng iconAircrack-ng7 alternatives
  8. Caido icon
     4 likes

    Caido is a cutting-edge web application security tool that enables users to efficiently identify and assess potential vulnerabilities in their web applications. It can be easily integrated into both personal and enterprise environments, making it adaptable to a wide range of...

    Interception
    Best alternatives are Fiddler iconFiddlerandmitmproxy iconmitmproxy6 alternatives
  9. The Kali Linux NetHunter project is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security. NetHunter supports Wireless 802.

    Kali Nethunter screenshot 1
    Best alternatives are Android iconAndroidandiodéOS iconiodéOS12 alternatives
  10. mimikatz icon
     14 likes

    It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?.

    mimikatz screenshot 1
    Best alternatives are Metasploit iconMetasploit17 alternatives
  11. YesWeHack icon
     3 likes

    Founded in 2015, YesWeHack is a global Bug Bounty and VDP Platform. YesWeHack offers companies an innovative approach to cybersecurity with Bug Bounty (pay-per-vulnerability discovered), connecting more than 45,000 cybersecurity experts (ethical hackers) across 170 countries...

    YesWeHack Overview Dashboard
    Best alternatives are HackerOne iconHackerOneandOpen Bug Bounty iconOpen Bug Bounty6 alternatives
  12. Exploit Pack icon
     7 likes

    Exploit Pack is an open source project security that will help you adapt exploit codes on-the-fly.

    Exploit Pack screenshot 1
    Best alternatives are Metasploit iconMetasploit14 alternatives
  13. The Social-Engineer Toolkit is an open source penetration testing framework designed for social engineering. SET has a number of custom attack vectors that allow you to make a believable attack quickly.

    Social-Engineer Toolkit screenshot 1
    Best alternatives are Metasploit iconMetasploit13 alternatives
  14. Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk.

    Sn1per Professional screenshot 1
    Best alternatives are Metasploit iconMetasploit13 alternatives
  15.  9 likes

    btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair.

    btscanner screenshot 1