user@tools:~
> useful_tools/
This section contains a collection of useful tools that I use
Available tools:
- Nmap — Network discovery and security auditing — [open_tool] [manual]
- Wireshark — Network protocol analyzer — [open_tool]
- John the Ripper — Password cracking utility — [open_tool]
- OWASP ZAP — Web application security scanner — [open_tool]
- ffuf — Fast web fuzzer — [open_tool]
- Ghidra — Software reverse engineering framework — [open_tool]
- Hydra — Parallelized login cracker — [open_tool]
- Burp Suite — Web application security testing — [open_tool]
- sqlmap — Automatic SQL injection tool — [open_tool]
- Metasploit — Penetration testing framework — [open_tool]