Nmap | ZAP | BurpSuite | Metasploite | KALI.

NMAP - "network mapper" scans network to find what's connected to it 
http://nmap.org/
Zap - web proxy and automatic vulnerability scanner
https://code.google.com/p/zaproxy/
Burp suite - Several pen testing tools (some versions are free)
http://portswigger.net/burp/
Metasploit - customizable platform for developing, testing, and using exploit code.
http://www.offensive-security.com/metasploit-unleashed/Main_Page
Kali - Linux distribution with pre-installed pen testing tools.
http://www.kali.org/



Enjoy! Follow us for more...

No comments:

Post a Comment

How to Install files and the database in MAMP Server.mp4

  Download now   Enjoy! Follow us for more...