Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Let's document: pen-testing tools #6863

Open
mfrw opened this issue Oct 7, 2021 · 7 comments
Open

Let's document: pen-testing tools #6863

mfrw opened this issue Oct 7, 2021 · 7 comments
Labels
good first issue Recommended issues for first-time contributors help wanted You can help make tldr-pages better! let's document Tracker issue to document multiple subcommands/commands of a tool or utility or category.

Comments

@mfrw
Copy link
Member

mfrw commented Oct 7, 2021

A tracking issue for penetration testing tools.

Information Gathering:

Vulnerability Analysis:

  • BBQSQL
  • BED
  • cisco-auditing-tool
  • cisco-global-exploiter
  • cisco-ocs
  • cisco-torch
  • copy-router-config
  • Doona
  • DotDotPwn
  • HexorBase
  • jSQL Injection
  • Lynis
  • Nmap → nmap: add page #66
  • nuclei → nuclei: add page #12252
  • ohrwurm
  • openvas
  • Oscanner
  • Powerfuzzer
  • sfuzz
  • SidGuesser
  • SIPArmyKnife
  • sqlmap → sqlmap: add page #2412
  • Sqlninja
  • sqlsus
  • THC-IPV6
  • tnscmd10g
  • unix-privesc-check
  • Yersinia

Wireless Attacks

  • Airbase-ng
  • Aircrack-ng
  • Airdecap-ng and Airdecloak-ng
  • Aireplay-ng
  • airgraph-ng
  • Airmon-ng
  • Airodump-ng
  • airodump-ng-oui-update
  • Airolib-ng
  • Airserv-ng
  • Airtun-ng
  • Asleap
  • Besside-ng
  • Bluelog
  • BlueMaho
  • Bluepot
  • BlueRanger
  • Bluesnarfer
  • Bully → bully: add page #9561
  • coWPAtty
  • crackle
  • eapmd5pass
  • Easside-ng
  • Fern Wifi Cracker
  • FreeRADIUS-WPE
  • Ghost Phisher
  • GISKismet
  • Gqrx
  • gr-scan
  • hostapd-wpe
  • ivstools
  • kalibrate-rtl
  • KillerBee
  • Kismet
  • makeivs-ng
  • mdk3
  • mdk4
  • mfcuk
  • mfoc
  • mfterm
  • Multimon-NG
  • Packetforge-ng
  • PixieWPS
  • Pyrit → pyrit: add page #9230
  • Reaver
  • redfang
  • RTLSDR Scanner
  • Spooftooph
  • Tkiptun-ng
  • Wesside-ng
  • Wifi Honey
  • wifiphisher
  • Wifitap
  • Wifite
  • wpaclean

Web Applications

Forensics Tools

Stress Testing

  • DHCPig
  • FunkLoad
  • iaxflood
  • Inundator
  • inviteflood
  • ipv6-toolkit
  • mdk4
  • Reaver
  • rtpflood
  • SlowHTTPTest
  • t50
  • Termineter
  • THC-IPV6
  • THC-SSL-DOS

Sniffing & Spoofing

  • bettercap
  • Burp Suite
  • DNSChef
  • fiked
  • hamster-sidejack
  • HexInject
  • iaxflood
  • inviteflood
  • iSMTP
  • isr-evilgrade
  • mitmproxy
  • ohrwurm
  • protos-sip
  • rebind
  • responder
  • rtpbreak
  • rtpinsertsound
  • rtpmixsound
  • sctpscan
  • SIPArmyKnife
  • SIPp
  • SIPVicious
  • SniffJoke
  • SSLsplit
  • sslstrip
  • THC-IPV6
  • VoIPHopper
  • WebScarab
  • Wifi Honey
  • Wireshark
  • xspy
  • Yersinia
  • zaproxy

Password Attacks

  • BruteSpray
  • Burp Suite
  • CeWL → cewl: add page #3945
  • chntpw
  • cisco-auditing-tool
  • CmosPwd
  • creddump
  • crowbar
  • crunch → crunch: add page #4719
  • findmyhash
  • gpp-decrypt
  • hash-identifier
  • Hashcat
  • HexorBase
  • THC-Hydra → hydra: add page #3468
  • John the Ripper → john: add page #3964
  • Johnny
  • keimpx
  • Maltego Teeth
  • Maskprocessor
  • multiforcer
  • Ncrack
  • oclgausscrack
  • ophcrack
  • PACK
  • patator
  • phrasendrescher
  • polenum
  • RainbowCrack
  • rcracki-mt
  • RSMangler
  • SecLists (a collection of wordlists, no executable)
  • SQLdict
  • Statsprocessor
  • THC-pptp-bruter
  • TrueCrack
  • WebScarab
  • wordlists
  • zaproxy

Maintaing Access

  • CryptCat → cryptcat: add page #7226
  • Cymothoa
  • dbd
  • dns2tcp
  • HTTPTunnel
  • Intersect
  • Nishang
  • polenum
  • PowerSploit
  • pwnat
  • RidEnum
  • sbd
  • shellter
  • U3-Pwn
  • Webshells
  • Weevely
  • Winexe

Reverse Engineering

Hardware Hacking

Reporting Tools

Exploit Development

@mfrw mfrw added help wanted You can help make tldr-pages better! mass changes Changes that affect multiple pages. labels Oct 7, 2021
This was referenced Oct 11, 2021
@ciph3rz
Copy link
Contributor

ciph3rz commented Oct 13, 2021

Happy to contribute to this effort! Some of the tools however are GUI only with no commandline options. Any chance we can update the list of TODOs as some of the tools are already in TLDR.

@marchersimon
Copy link
Collaborator

@ciph3rz sure. If you could tell us which commands we already have and which ones are GUI-only, we'll update the list.

@kbdharun kbdharun added the good first issue Recommended issues for first-time contributors label Oct 2, 2022
This was referenced Oct 3, 2022
@ajrequenez ajrequenez mentioned this issue Oct 14, 2022
5 tasks
@AkechiShiro
Copy link
Contributor

AkechiShiro commented Oct 23, 2022

@marchersimon jd-gui is GUI only, burp suite too I believe, zaproxy too

@TerribleCodes TerribleCodes mentioned this issue Nov 27, 2022
5 tasks
@Gareck-OG
Copy link
Contributor

As far as im aware Gobuster already got added ages ago and it didnt get marked as done in the list above

@kbdharun
Copy link
Member

kbdharun commented Jun 6, 2023

As far as im aware Gobuster already got added ages ago and it didnt get marked as done in the list above

Will mark it as done, thanks.

@AkechiShiro
Copy link
Contributor

@kbdharun how can you edit the comment of the user ? Is it because you're a member of the tldr-pages GitHub org ?

@kbdharun
Copy link
Member

kbdharun commented Jun 6, 2023

@kbdharun how can you edit the comment of the user ? Is it because you're a member of the tldr-pages GitHub org ?

Yes, you can edit others comments if you/your team in org has commit access to the repository.

@kbdharun kbdharun pinned this issue Oct 16, 2023
@kbdharun kbdharun changed the title Let's document pen-testing tools Let's document: pen-testing tools Oct 16, 2023
@kbdharun kbdharun added let's document Tracker issue to document multiple subcommands/commands of a tool or utility or category. and removed mass changes Changes that affect multiple pages. labels Oct 16, 2023
@fazlearefin fazlearefin self-assigned this Feb 27, 2024
@fazlearefin fazlearefin removed their assignment Mar 6, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
good first issue Recommended issues for first-time contributors help wanted You can help make tldr-pages better! let's document Tracker issue to document multiple subcommands/commands of a tool or utility or category.
Projects
None yet
Development

No branches or pull requests

8 participants
@fazlearefin @mfrw @AkechiShiro @kbdharun @ciph3rz @marchersimon @Gareck-OG and others