PenTest and Red Team - TOOLKIT by Joas

PenTest and Red Team Tools

Get Started. It's Free
or sign up with your email address
PenTest and Red Team - TOOLKIT by Joas by Mind Map: PenTest and Red Team - TOOLKIT by Joas

1. Exploitation

1.1. Metasploit

1.2. Beef-Xss

1.3. Exploit-db

1.4. SQLMAP

1.5. Hydra

1.6. Patator

1.7. Medusa

1.8. TheFatRat

1.9. Shellter

1.10. Veil-Evasion

1.11. Powersploit

1.12. Setoolkit

1.13. John The Ripper

1.14. Hashcat

1.15. Unicorn

1.16. ShellPhishing

1.17. Routersploit

1.18. Netcat

1.19. Crunch

1.20. OPHCrack

1.21. Cryptcat

1.22. Sqlmate

1.23. XSSor

1.24. Getsploit

1.25. Sploitus

1.26. Comminx

1.27. Shellfire

1.28. Kadimus

1.29. Weevely

1.30. XXEInjector

1.31. Empire

1.32. POCSuite

1.33. DeepExploit

1.34. Autosploit

1.35. WinPWN

1.36. Goshell

1.37. Office DDE Payloads

1.38. CactusTorch

1.39. SharpShooter

1.40. Powershell Unmanaged

1.41. Invoke-Obfuscation

1.42. Pyfuscation

1.43. MorphHTA

1.44. EmbedinHTML

1.45. Worse PDF

1.46. MacroShop

1.47. Avet

1.48. Donut

1.49. The Backdoor Factory

1.50. King Phisher

1.51. Fierce Phishing

1.52. Evilginxs2

1.53. Aircrack-ng

1.54. Linset

1.55. Exploit Pack

2. Command and Control

2.1. Cobalt Strike

2.2. Convenant

2.3. Merlin

2.4. Trevor

2.5. Posh

2.6. Gcat

2.7. Koadic

2.8. SilentTrinity

2.9. Empire

2.10. Dnscat

2.11. Silver

2.12. Eggshell

2.13. Quasar

2.14. Ares

2.15. BabyShark

2.16. C3

2.17. Chaos

2.18. DBC2

2.19. Callidus

2.20. Octopus

2.21. Weasel

2.22. Sharpc2

2.23. Serpentine

2.24. Scythe

2.25. Command and Control Matrix

3. Post Exploitation and Privilege Escalation

3.1. PowerLess Shell

3.2. Responder

3.3. BloodHound

3.4. Mimikatz

3.5. Psexec

3.6. Psattack

3.7. Evilgrade

3.8. PAExec

3.9. UACME

3.10. Windows Kernel Exploitation Techniques

3.11. PowerUp

3.12. Linux Suggester

3.13. Windows Suggester

3.14. LinEnum

3.15. Linux Priv Checker

3.16. WinPeas

3.17. LinPeas

3.18. Portia

3.19. Evil-winrm

3.20. Roothelp

3.21. GTFOBins

3.22. Lolbas

3.23. BypassUAC

3.24. FileLess Bypass UAC

3.25. Exploit-db

3.26. Linux Kernel Exploitaiton Techniques

3.27. Github Awesomes

4. Information Gathering

4.1. OSINT Framework

4.2. Google Hacking

4.2.1. GHDB

4.3. Shodan

4.4. Censys

4.5. Maltegoce

4.6. Wayback Machine

4.6.1. Waybackunifier

4.6.2. Recon Cat

4.6.3. Curate

4.6.4. Wayback URLS

4.7. Whois

4.8. Netcraft Site Report

4.9. Nslookup

4.10. Dig

4.11. DNSRecon

4.12. Recon-ng

4.13. The Harvester

4.14. Wigle

4.15. Hunter

4.16. Pipl

4.17. Haveibeenpwned

4.18. Insecam

4.19. Doxing Techniques

4.20. Meetagofil

4.21. Githack

4.22. Gitgrabber

4.23. Foca

4.24. Pwndb

4.25. TypoFinder

4.26. Just-metadata

4.27. LinkedInt

4.28. Findomain

4.29. Spiderfoot

4.30. Sn1per

4.31. Dirsearch

4.32. Nmap

5. Scanning and Enumeration

5.1. Nmap

5.2. Nikto

5.3. DNS Enumeration

5.4. OpenVas

5.5. Wpscan

5.6. Joomscan

5.7. Enum4linux

5.8. Gobuster

5.9. Wfuzz

5.10. WhatWeb

5.11. SQLNinja

5.12. Sparta

5.13. Aquatone

5.14. Cloudfail

5.15. ACLight

5.16. Fierce

5.17. DNS Tracer

5.18. SMBMap

5.19. Subbrute

5.20. Zmap

5.21. Xray

5.22. Scan Cannon

5.23. Mass Scan

5.24. LDAP Enumeration

5.25. SNMP Enumeration

5.26. ACLight

5.27. ADRecon

5.28. adindnsdump

5.29. Ldapdomaindump

5.30. Powerview

5.31. CrackMapExec

5.32. Mitmproxy

5.33. Yunsee

5.34. Bugscanner

5.35. WhatCMS

5.36. AngelSword

5.37. Whatruns

5.38. Wireshark

5.39. Greynoise

5.40. Onyphe

5.41. intelx

5.42. hunter

5.43. netograph

5.44. vigilante

5.45. abuse

5.46. maltiverse

6. Links

6.1. enaqx/awesome-pentest

6.2. S3cur3Th1sSh1t/Pentest-Tools

6.3. an4kein/awesome-red-teaming

6.4. yeyintminthuhtut/Awesome-Red-Teaming

6.5. infosecn1nja/Red-Teaming-Toolkit

6.6. swisskyrepo/PayloadsAllTheThings

6.7. frizb/Windows-Privilege-Escalation

6.8. https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet#local-privilege-escalation

6.9. Mr-Un1k0d3r/RedTeamPowershellScripts

6.10. rvrsh3ll/Misc-Powershell-Scripts

6.11. https://drive.google.com/drive/u/0/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU

6.11.1. My eBooks

6.12. iDigitalFlame/redteam-tools

6.13. emilyanncr/Windows-Post-Exploitation

6.14. mubix/post-exploitation

6.15. enigma0x3/Misc-PowerShell-Stuff

6.16. KingOfBugbounty/KingOfBugBountyTips