[FULL LIST] Kali Linux Penetration Testing Tools
This reference guide describes every tool one by one and is aimed at anyone who wants to get familiar with digital forensics and penetration testing or refresh their knowledge...
Kali Linux / Penetration Testing / Tools
by do son · Published February 12, 2019 · Last modified November 4, 2024
This reference guide describes every tool one by one and is aimed at anyone who wants to get familiar with digital forensics and penetration testing or refresh their knowledge...
Hijacker Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng, and mdk3. It offers a simple and easy UI to use these tools without typing commands...
Android Hooker Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automatically intercept and modify any...
Web Exploitation / WebApp PenTest
by do son · Published May 12, 2017 · Last modified November 4, 2024
To interesting resources was presented sqlmap-the Web-the GUI . This is a GUI for the program sqlmap (designed to analyze web applications on the SQL-inject). Installing SQLMAP-Web-GUI on Kali Linux...
Web Information Gathering / Web Vulnerability Analysis / WebApp PenTest
by do son · Published May 12, 2017 · Last modified May 1, 2024
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found. Screenshot:...