• 0xJs/domain_audit

    Audit tool for Active Directory. Automates a lot of checks from a pentester perspective. The tool is a wrapper around PowerView, Impacket, PowerUpSQL, BloodHound, Ldaprelayscan and Crackmapexec to automate the execution of enumeration and a lot of checks performed during a On-Prem Active Directory Penetrationtest.

  • Advanced IP Scanner

    Advanced IP Scanner is a free tool that you can use to scan your Wi-Fi or LAN network. It provides information about all the devices operating within the network and helps you access any shared resources. The software is also useful if you wish to control all network computers from a remote location.

  • Aircrack-ng

    Aircrack-ng focuses on monitoring, attack testing and cracking your Wi-Fi network.

  • Amass

    Amass is an open-source tool for network mapping and attack surface discoveryIt’s used by researchers and security professionals to map out external network space and find assets belonging to a target organization. 

  • Angry IP Scanner

    Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network scanner designed to be fast and simple to use.

  • Cacti

    A web-based network monitoring and graphing tool that can monitor a variety of network devices and services

  • Devanshbatham/Headerpwn

    A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers
    Resources

  • Dnsvalidator

    Dnsvalidator is a networking tool that maintains a list of IPv4 DNS servers. It does this by verifying them against baseline servers and ensuring accurate responses. 

  • Dnsx

    DNSx is a DNS toolkit that allows users to run multiple DNS queries. It’s a Go language-based tool that uses a retryabledns library to run multiple probes. DNSx supports multiple DNS queries, user-supplied resolvers, and DNS wildcard filtering

  • Dockpot

    Dockpot is a high interaction ssh-honeypot based on docker. It’ basically a NAT device that has the ability to act as an ssh proxy between the attacker and the honeypot (docker container in that case) and logs the attacker’s activities

  • Eye Witness

    EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known.

    EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The –timeout flag is completely optional, and lets you provide the max time to wait when trying to render and screenshot a web page.

  • Ffuf

    FFUF (Fuzz Faster U Fool) is a fast web fuzzing tool that’s used for fuzzing Get and Post data. It’s also used to find hidden files, directories, and subdomains