Welcome to the Brutnow Security Lab's Penetration Testing Toolkit repository! This toolkit provides a curated list of essential open-source tools for penetration testers, cybersecurity researchers, and security professionals. Each tool is actively maintained and widely used in the cybersecurity community.
- Comprehensive Toolset: A collection of powerful tools for network scanning, web app testing, password cracking, exploitation, wireless network analysis, and social engineering.
- Open Source: All tools in the toolkit are free and open-source.
- Easy Installation: Automated installation script to get up and running quickly.
- Network Scanning Tools
- Web Application Testing Tools
- Exploitation Frameworks
- Password Cracking Tools
- Wireless Network Tools
- Social Engineering Tools
- Installation Guide
Network scanning is an essential part of penetration testing. These tools help you identify vulnerabilities, open ports, and map out networks.
-
Nmap
A versatile network scanner for network discovery and security auditing.
-
Wireshark
A protocol analyzer for capturing and analyzing network traffic.
-
Masscan
An internet-scale port scanner that can scan the entire internet in under 6 minutes. -
Zmap
A high-speed network scanner designed for large-scale surveys. -
Angry IP Scanner
A fast, cross-platform network scanner with a simple interface.
Test and secure web applications by identifying vulnerabilities such as SQL injection, XSS, and more.
-
OWASP ZAP (Zed Attack Proxy)
An open-source security scanner designed for finding vulnerabilities in web applications. -
Burp Suite Community Edition
A popular tool for testing web application security with various features for penetration testing. -
Nikto
A web server scanner that performs tests for various vulnerabilities. -
W3af
A powerful open-source web application security scanner. -
SQLMap
A tool for automating the detection and exploitation of SQL injection flaws.
These frameworks assist penetration testers in exploiting vulnerabilities to gain access to target systems.
-
Metasploit Framework
A powerful framework for developing and executing exploits. -
BeEF (Browser Exploitation Framework)
A tool for exploiting web browsers, testing client-side vulnerabilities. -
RouterSploit
A framework for exploiting vulnerabilities in routers and embedded devices. -
ExploitDB
A resource for finding public exploits and corresponding vulnerable software. -
Commix (Command Injection Exploiter)
An automated tool for detecting and exploiting command injection vulnerabilities.
Assess the strength of passwords and crack weak ones with these tools.
-
Hashcat
A robust and fast password recovery tool supporting multiple hashing algorithms. -
John the Ripper
A password cracker for detecting weak passwords, supporting many cipher and hash types. -
Hydra
A login cracker that supports numerous protocols for brute-force login attempts. -
CeWL
A custom wordlist generator that spiders a URL and creates lists for password cracking. -
Crunch
A tool for generating custom wordlists based on defined parameters.
Evaluate and secure wireless networks with these tools.
-
Aircrack-ng
A suite of tools for assessing Wi-Fi network security, including cracking and testing. -
Kismet
A wireless network detector and intrusion detection system for Wi-Fi networks. -
Reaver
A tool for performing brute-force attacks against Wi-Fi Protected Setup (WPS). -
Wifite
An automated wireless attack tool for cracking Wi-Fi networks. -
Fern WiFi Cracker
A Python-based tool for cracking Wi-Fi networks and auditing their security.
Simulate social engineering attacks to test user awareness and system vulnerabilities.
-
Social-Engineer Toolkit (SET)
A framework for conducting social engineering attacks, such as phishing and spear-phishing. -
Gophish
A phishing framework designed for creating and tracking phishing campaigns. -
King Phisher
A tool for simulating real-world phishing attacks to assess user awareness.
To install the toolkit, use the provided script that automates the setup process. Follow these steps:
- Open a text editor and create a file named
install_toolkit.sh
. - Copy the script from this repository and paste it into the editor.
- Save and close the editor.
chmod +x install_toolkit.sh
Run the script to install the tools automatically: ./install_toolkit.sh
source ~/.bashrc
Check the installed tools by running:
After installation, restart your terminal or apply changes: nmap --version sqlmap --version
⚠ Final Notes
Educational Use Only: Ensure you have proper authorization before performing any penetration testing or scanning activities.
The script is optimized for Linux environments (e.g., Ubuntu, Kali Linux). Adjustments may be needed for other distributions.
Enjoy using your Brutnow Penetration Testing Toolkit!
- Open a terminal and navigate to the directory where the script is saved:
cd /path/to/script/directory
📱 Connect with Us
Twitter: @BrutnowLab
Discord: Brutnow Community
Email: supports@brutnow.com