Skip to content

Tools

Targeted Tools

OSCP Collections

Linux

Networking

Netcat - Ncat - Wireshark - TCPdump -

Enumeration

http://0daysecurity.com/penetration-testing/enumeration.html Google dorks Whois Netcraft Recon-ng

Password Attacks

Hydra - http://sectools.org/tool/hydra/ JTR - https://github.com/magnumripper/JohnTheRipper Medusa - https://en.kali.tools/?p=200 https://crackstation.net/ https://hashkiller.co.uk/ http://md5decrypt.net/en/Ntlm/