0% found this document useful (0 votes)
299 views10 pages

Link Tools 02

The document contains a list of tools that can be cloned from various git repositories for use in penetration testing. It includes over 100 tools for tasks like reconnaissance, vulnerability scanning, exploitation, and post-exploitation across a wide range of technologies and platforms. The tools cover categories such as wireless attacks, web application testing, network scanning, password cracking, and vulnerability research.

Uploaded by

Mr Kaneki
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
299 views10 pages

Link Tools 02

The document contains a list of tools that can be cloned from various git repositories for use in penetration testing. It includes over 100 tools for tasks like reconnaissance, vulnerability scanning, exploitation, and post-exploitation across a wide range of technologies and platforms. The tools cover categories such as wireless attacks, web application testing, network scanning, password cracking, and vulnerability research.

Uploaded by

Mr Kaneki
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 10

########################

# #
# Tools Pentester #
# #
########################

[0trace]
git clone https://gitlab.com/kalilinux/packages/0trace

[airgeddon]
git clone https://gitlab.com/kalilinux/packages/airgeddon

[amap]
git clone https://gitlab.com/kalilinux/packages/amap

[amass]
git clone https://gitlab.com/kalilinux/packages/amass

[apispec framework]
git clone https://gitlab.com/kalilinux/packages/apispec-webframeworks

[apispec]
git clone https://gitlab.com/kalilinux/packages/apispec

[arjun]
git clone https://gitlab.com/kalilinux/packages/arjun

[armitage]
git clone https://gitlab.com/kalilinux/packages/armitage

[asleap]
git clone https://gitlab.com/kalilinux/packages/asleap

[assetfinder]
git clone https://gitlab.com/kalilinux/packages/assetfinder

[asysocks]
git clone https://gitlab.com/kalilinux/packages/asysocks

[bed]
git clone https://gitlab.com/kalilinux/packages/bed

[beef-xss]
git clone https://gitlab.com/kalilinux/packages/beef-xss

[bettercap]
git clone https://gitlab.com/kalilinux/packages/bettercap

[bettercap-caplets]
git clone https://gitlab.com/kalilinux/packages/bettercap-caplets

[bettercap-ui]
git clone https://gitlab.com/kalilinux/packages/bettercap-ui

[betterlockscreen]
git clone https://gitlab.com/kalilinux/packages/betterlockscreen

[bing-ip2hosts]
git clone https://gitlab.com/kalilinux/packages/bing-ip2hosts

[bully]
git clone https://gitlab.com/kalilinux/packages/bully

[caldera]
git clone https://gitlab.com/kalilinux/packages/caldera

[chisel]
git clone https://gitlab.com/kalilinux/packages/chisel

[cisco-auditing-tool]
git clone https://gitlab.com/kalilinux/packages/cisco-auditing-tool

[cisco-global-exploiter]
git clone https://gitlab.com/kalilinux/packages/cisco-global-exploiter

[cisco-ocs]
git clone https://gitlab.com/kalilinux/packages/cisco-ocs

[cisco-enum]
git clone https://gitlab.com/kalilinux/packages/cloud-enum

[cloud-enum]
git clone https://gitlab.com/kalilinux/packages/cloud-enum

[cloud-brute]
git clone https://gitlab.com/kalilinux/packages/cloudbrute

[commix]
git clone https://gitlab.com/kalilinux/packages/commix

[copy-router-config]
git clone https://gitlab.com/kalilinux/packages/copy-router-config

[davtest]
git clone https://gitlab.com/kalilinux/packages/davtest

[dex2jar]
git clone https://gitlab.com/kalilinux/packages/dex2jar

[dirbuster]
git clone https://gitlab.com/kalilinux/packages/dirbuster

[dirsearch]
git clone https://gitlab.com/kalilinux/packages/dirsearch

[dmitry]
git clone https://gitlab.com/kalilinux/packages/dmitry

[dnscat2]
git clone https://gitlab.com/kalilinux/packages/dnscat2

[dnschef]
git clone https://gitlab.com/kalilinux/packages/dnschef

[donut-shellcode]
git clone https://gitlab.com/kalilinux/packages/donut-shellcode
[dotdotpwn]
git clone https://gitlab.com/kalilinux/packages/dotdotpwn

[dradis]
git clone https://gitlab.com/kalilinux/packages/dradis

[dnsnap]
git clone https://gitlab.com/kalilinux/packages/dsnap

[evil-ssdp]
git clone https://gitlab.com/kalilinux/packages/evil-ssdp

[exploitdb]
git clone https://gitlab.com/kalilinux/packages/exploitdb

[exploitdb-binsploits]
git clone https://gitlab.com/kalilinux/packages/exploitdb-bin-sploits

[exploitdb-papers]
git clone https://gitlab.com/kalilinux/packages/exploitdb-papers

[eyewitness]
git clone https://gitlab.com/kalilinux/packages/eyewitness

[fern-wifi-cracker]
git clone https://gitlab.com/kalilinux/packages/fern-wifi-cracker

[fierce]
git clone https://gitlab.com/kalilinux/packages/fierce

[fragrouter]
git clone https://gitlab.com/kalilinux/packages/fragrouter

[ghidra]
git clone https://gitlab.com/kalilinux/packages/ghidra

[ghidra-data]
git clone https://gitlab.com/kalilinux/packages/ghidra-data

[giskismet]
git clone https://gitlab.com/kalilinux/packages/giskismet

[gobuster]
git clone https://gitlab.com/kalilinux/packages/gobuster

[godoh]
git clone https://gitlab.com/kalilinux/packages/godoh

[gospider]
git clone https://gitlab.com/kalilinux/packages/gospider

[intrace]
git clone https://gitlab.com/kalilinux/packages/intrace

[ipv6-toolkit]
git clone https://gitlab.com/kalilinux/packages/ipv6-toolkit

[ismtp]
git clone https://gitlab.com/kalilinux/packages/ismtp
[john]
git clone https://gitlab.com/kalilinux/packages/john

[johnny]
git clone https://gitlab.com/kalilinux/packages/johnny

[joomscan]
git clone https://gitlab.com/kalilinux/packages/joomscan

[killerbee]
git clone https://gitlab.com/kalilinux/packages/killerbee

[king-phisher]
git clone https://gitlab.com/kalilinux/packages/king-phisher

[kismet]
git clone https://gitlab.com/kalilinux/packages/kismet

[kismet-docs]
git clone https://gitlab.com/kalilinux/packages/kismet-docs

[maltego]
git clone https://gitlab.com/kalilinux/packages/maltego

[maltego-teeth]
git clone https://gitlab.com/kalilinux/packages/maltego-teeth

[mssdns]
git clone https://gitlab.com/kalilinux/packages/massdns

[merlin]
git clone https://gitlab.com/kalilinux/packages/merlin

[metasploit-framework]
git clone https://gitlab.com/kalilinux/packages/metasploit-framework

[msfpc]
git clone https://gitlab.com/kalilinux/packages/msfpc

[netcfg]
git clone https://gitlab.com/kalilinux/packages/netcfg

[nexnet]
git clone https://gitlab.com/kalilinux/packages/nextnet

[nikto]
git clone https://gitlab.com/kalilinux/packages/nikto

[nipper-ng]
git clone https://gitlab.com/kalilinux/packages/nipper-ng

[nmap]
git clone https://gitlab.com/kalilinux/packages/nmap

[oscanner]
git clone https://gitlab.com/kalilinux/packages/oscanner

[osrframework]
git clone https://gitlab.com/kalilinux/packages/osrframework

[owasp-mantra-ff]
git clone https://gitlab.com/kalilinux/packages/owasp-mantra-ff

[pacu]
git clone https://gitlab.com/kalilinux/packages/pacu

[padbuster]
git clone https://gitlab.com/kalilinux/packages/padbuster

[passwordmeter]
git clone https://gitlab.com/kalilinux/packages/passwordmeter

[photon]
git clone https://gitlab.com/kalilinux/packages/photon

[pipal]
git clone https://gitlab.com/kalilinux/packages/pipal

[pwnat]
git clone https://gitlab.com/kalilinux/packages/pwnat

[pwncat]
git clone https://gitlab.com/kalilinux/packages/pwncat

[pyshodan]
git clone https://gitlab.com/kalilinux/packages/pyshodan

[python-email-validator]
git clone https://gitlab.com/kalilinux/packages/python-email-validator

[python-advancedhttpserver]
git clone https://gitlab.com/kalilinux/packages/python-advancedhttpserver

[python-ipaddress]
git clone https://gitlab.com/kalilinux/packages/python-ipaddress

[python-iptools]
git clone https://gitlab.com/kalilinux/packages/python-iptools

[python-ipwhois]
git clone https://gitlab.com/kalilinux/packages/python-ipwhois

[python-kismet-external]
git clone https://gitlab.com/kalilinux/packages/python-kismet-external

[reaver]
git clone https://gitlab.com/kalilinux/packages/reaver

[responder]
git clone https://gitlab.com/kalilinux/packages/responder

[routersploit]
git clone https://gitlab.com/kalilinux/packages/routersploit

[rtlsdr-scanner]
git clone https://gitlab.com/kalilinux/packages/rtlsdr-scanner
[sctpscan]
git clone https://gitlab.com/kalilinux/packages/sctpscan

[SET]
git clone https://gitlab.com/kalilinux/packages/set

[sfuzz]
git clone https://gitlab.com/kalilinux/packages/sfuzz

[shellter]
git clone https://gitlab.com/kalilinux/packages/shellter

[sherlock]
git clone https://gitlab.com/kalilinux/packages/sherlock

[skipfish]
git clone https://gitlab.com/kalilinux/packages/skipfish

[silver]
git clone https://gitlab.com/kalilinux/packages/sliver

[smail]
git clone https://gitlab.com/kalilinux/packages/smali

[smtp-user-enum]
git clone https://gitlab.com/kalilinux/packages/smtp-user-enum

[snmpcheck]
git clone https://gitlab.com/kalilinux/packages/snmpcheck

[snmpenum]
git clone https://gitlab.com/kalilinux/packages/snmpenum

[sparta]
git clone https://gitlab.com/kalilinux/packages/sparta

[sparta-scripts]
git clone https://gitlab.com/kalilinux/packages/sparta-scripts

[spiderfoot]
git clone https://gitlab.com/kalilinux/packages/spiderfoot

[spike]
git clone https://gitlab.com/kalilinux/packages/spike

[splinter]
git clone https://gitlab.com/kalilinux/packages/splinter

[spray]
git clone https://gitlab.com/kalilinux/packages/spray

[sqldict]
git clone https://gitlab.com/kalilinux/packages/sqldict

[sqlninja]
git clone https://gitlab.com/kalilinux/packages/sqlninja

[sqlsus]
git clone https://gitlab.com/kalilinux/packages/sqlsus
[sslscan]
git clone https://gitlab.com/kalilinux/packages/sslscan

[sslyze]
git clone https://gitlab.com/kalilinux/packages/sslyze

[starkiller]
git clone https://gitlab.com/kalilinux/packages/starkiller

[subfinder]
git clone https://gitlab.com/kalilinux/packages/subfinder

[Shocker]
git clone https://github.com/atimorin/shocker

[sublist3r]
git clone https://gitlab.com/kalilinux/packages/sublist3r

[SCAPY]
git clone https://gitlab.com/kalilinux/packages/scapy

[SCADA-Tools]
git clone https://github.com/atimorin/scada-tools

[Scan7]
git clone https://github.com/atimorin/scan7

[Profil3r]
git clone https://github.com/atimorin/Profil3r

[Basic-RAT]
git clone https://github.com/atimorin/basicRAT

[SigPloit]
git clone https://github.com/SigPloiter/SigPloit

[SQL-Scanner]
git clone https://github.com/Bitwise-01/SQL-scanner

[Seeker]
git clone https://github.com/thewhiteh4t/seeker

[VunlX]
git clone https://github.com/anouarbensaad/vulnx

[Hack-Camera]
git clone https://github.com/isemau/hack-camera

[XAttacker]
git clone https://github.com/Moham3dRiahi/XAttacker

[tasksel]
git clone https://gitlab.com/kalilinux/packages/tasksel

[teamsploit]
git clone https://gitlab.com/kalilinux/packages/teamsploit

[tftpd32]
git clone https://gitlab.com/kalilinux/packages/tftpd32

[IPGeoLocation]
git clone https://github.com/atimorin/IPGeoLocation

[thc-ssl-dos]
git clone https://gitlab.com/kalilinux/packages/thc-ssl-dos

[theharvester]
git clone https://gitlab.com/kalilinux/packages/theharvester

[tps-parser]
git clone https://gitlab.com/kalilinux/packages/tls-parser

[unicorn-magic]
git clone https://gitlab.com/kalilinux/packages/unicorn-magic

[unicornscan]
git clone https://gitlab.com/kalilinux/packages/unicornscan

[uniscan]
git clone https://gitlab.com/kalilinux/packages/uniscan

[urlcrazy]
git clone https://gitlab.com/kalilinux/packages/urlcrazy

[veil]
git clone https://gitlab.com/kalilinux/packages/veil

[voiphopper]
git clone https://gitlab.com/kalilinux/packages/voiphopper

[webscarab]
git clone https://gitlab.com/kalilinux/packages/webscarab

[webshells]
git clone https://gitlab.com/kalilinux/packages/webshells

[whatmask]
git clone https://gitlab.com/kalilinux/packages/whatmask

[wifi-honey]
git clone https://gitlab.com/kalilinux/packages/wifi-honey

[wifiphisher]
git clone https://gitlab.com/kalilinux/packages/wifiphisher

[wordlists]
git clone https://gitlab.com/kalilinux/packages/wordlists

[wpscan]
git clone https://gitlab.com/kalilinux/packages/wpscan

[xplico]
git clone https://gitlab.com/kalilinux/packages/xplico

[xspy]
git clone https://gitlab.com/kalilinux/packages/xspy
[xsser]
git clone https://gitlab.com/kalilinux/packages/xsser

[zenmap-kbx]
git clone https://gitlab.com/kalilinux/packages/zenmap-kbx

[zonedb]
git clone https://gitlab.com/kalilinux/packages/zonedb

[PHPsploit]
git clone https://github.com/nil0x42/phpsploit

[DroneSploit]
git clone https://github.com/dhondta/dronesploit

[Xerosploit]
git clone https://github.com/LionSec/xerosploit

[Maltrail]
git clone https://github.com/stamparm/maltrail

[IPTV BruteForce]
git clone https://github.com/Pinperepette/IPTV

[SAWEF]
git clone http://github.com/danilovazb/SAWEF

[VuvuZela]
git clone http://github.com/davidlazar/vuvuzela

[Tools-Pentest]
git clone https://github.com/leonteale/pentestpackage

[PwnLnX]
git clone https://github.com/spectertraww/PwnLnX

[Medusa]
git clone https://gitlab.com/e62Lab/medusa

[BruteForce-IG]
git clone https://github.com/0xfff0800/Brute-force-Instagram-2021

[BruteForc-IG]
git clone https://github.com/Bitwise-01/Instagram-

[BruteForce-Twitter]
git clone https://github.com/0xfff0800/Brute-Forc-Twitter-

[Facebook-BruteForce]
git clone https://github.com/IAmBlackHacker/Facebook-BruteForce

[BruteForce-FB]
git clone https://github.com/Oseid/FaceBoom

### Social Me :D
* [Twitter](https://twitter.com/Mr7r00t)
* [Telegram](https://telegram.com/Mr7r00t)
* [Instagram](https://instagram.com/mr7r00t)
* [WebSite](https://anonymous.me.id)

You might also like