Essential (Daily Use)

  • SSH (Secure Shell): network protocol that runs on port 22 by default and provide users such as system administrators a secure way to access a computer remotely.
  • Netcat: Network utility for interacting with TCP/UDP ports. It can be used for many things, its primary usage is for connecting to shells and can be used to connect to any listening port and interact with the service running on that port.
  • TMUX: terminal multiplexers are great utilities for expanding a standard linux terminal like multiple windows within one terminal and jumping between them.
  • VIM: text editor for writing code or editing text files on linux system.

Information Gathering

Reconnaissance

Active

Direct target interaction.

  • Directory Enumeration
    • DirSearch - Web path scanner.
    • GoBuster - High-performance directory/file, DNS and virtual host brute-forcing tool.
  • Subdomain Enumeration
    • DNSRecon - DNS Enumeration Script
    • Sublist3r - Fast subdomains enumeration tool for penetration testers.
  • Parameter Enumeration
    • Ffuf - Fast web fuzzer written in Go
    • WFuzz - Web application fuzzer
  • Technology Enumeration
    • Nmap - the Network Mapper
    • WhatWeb - Next generation web scanner

Passive

Non direct target interaction.

  • Censys
  • DNSDumpster - dns recon & research, find & lookup dns records.
  • Recon-ng - Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
  • Shodan - search engine for Internet-connected devices.
  • TheHarvester - E-mails, subdomains and names Harvester - OSINT.

Etc

  • AssetNote Wordlists - High quality wordlists for content and subdomain discovery which are automatically updated every month.
  • Corellium - Virtual security testing hardware.
  • ExifTool - ExifTool by Phil Harvey, Read, Write and Edit Meta Information!
  • Fuzz.txt
  • FuzzDB - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • HackTricks
  • MISP - MISP (core software) - Open Source Threat Intelligence and Sharing Platform.
  • MalwareBazar - MalwareBazaar is a project from abuse.ch with the goal of sharing malware samples with the InfoSec community, AV vendors and threat intelligence providers.
  • PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF.
  • PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
  • SecLists - SecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
  • WAZUH - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.