This repository is a curated collection of powerful tools used in Bug Bounty Hunting, Penetration Testing, and Red Teaming. It covers the complete engagement flow β from reconnaissance to exploitation and post-exploitation β with a focus on automation, vulnerability discovery, and real-world attack simulation.
-
Nmap β Scan for open ports and services.
sudo apt install nmap -
Amass β Subdomain enumeration & passive recon.
git clone https://github.com/owasp-amass/amass.git -
Shodan β Exposed device intelligence.
pip install shodanSetup guide -
theHarvester β Emails, subdomains, hosts & more.
git clone https://github.com/laramies/theHarvester.git -
Assetfinder β Subdomain finder.
git clone https://github.com/tomnomnom/assetfinder.git
-
Burp Suite β Intercept, test, manipulate HTTP/S. Download from (GUI tool)
-
OWASP ZAP β Automated vulnerability scanner.
git clone https://github.com/zaproxy/zaproxy.git -
Nikto β Web server scanner.
git clone https://github.com/sullo/nikto.git -
SQLmap β SQL injection automation.
git clone https://github.com/sqlmapproject/sqlmap.git -
Dirb / Dirbuster β Directory bruteforcers.
sudo apt install dirbgit clone https://github.com/OWASP/DirBuster.git
-
JWT Toolkit β Test JWT vulnerabilities.
git clone https://github.com/ticarpi/jwt_tool.git -
Hydra β Credential bruteforce across services.
sudo apt install hydra -
NoSQLMap β NoSQL injection exploitation.
git clone https://github.com/codingo/NoSQLMap.git
-
XSStrike β Advanced XSS detection & exploitation.
git clone https://github.com/s0md3v/XSStrike.git -
Commix β Command injection automation.
git clone https://github.com/commixproject/commix.git -
XSSer β Automated XSS scanner.
git clone https://github.com/epsylon/xsser.git
-
Metasploit Framework β Exploitation framework.
sudo apt install metasploit-framework -
Cobalt Strike β Advanced red teaming (Paid Tool). Official site
-
FFUF β Web fuzzer & dir discovery.
git clone https://github.com/ffuf/ffuf.git -
Wfuzz β Fuzzing GET/POST params.
git clone https://github.com/xmendez/wfuzz.git
-
Retire.js β Find vulnerable JS libraries.
git clone https://github.com/RetireJS/retire.js.git -
GitLeaks β Secrets detection in git repos.
git clone https://github.com/gitleaks/gitleaks.git -
Semgrep β Lightweight static code analysis.
git clone https://github.com/returntocorp/semgrep.git
- OS: Kali Linux / Parrot OS / Ubuntu
- Language support: Python3 / Go / Java / Node.js
- Skills: Basic Web App Security knowledge