Security Tools

A curated collection of essential tools for bug bounty hunting and security research.

Subfinder

Reconnaissance Go

Fast passive subdomain enumeration tool that discovers valid subdomains for websites by using passive online sources.

subdomain passive
Installation Methods:
Go Install:
go install -v github.com/projectdiscovery/subfinder/v2/cmd/subfinder@latest
APT (Kali Linux only):
sudo apt update && sudo apt install subfinder
Binary Release:
# Download and install binary
wget https://github.com/projectdiscovery/subfinder/releases/latest/download/subfinder_*_linux_amd64.zip
unzip subfinder_*_linux_amd64.zip
chmod +x subfinder_*_linux_amd64/subfinder
sudo mv subfinder_*_linux_amd64/subfinder /usr/local/bin/
View Tool

theHarvester

OSINT & Intelligence Python

Comprehensive OSINT tool for gathering emails, names, subdomains, IPs, and URLs from public sources like Google, Bing, PGP, LinkedIn.

email osint intelligence
Installation Methods:
Pip Install:
pip3 install theHarvester
Git Clone:
git clone https://github.com/laramies/theHarvester.git
cd theHarvester
pip3 install -r requirements.txt
APT (Kali Linux):
sudo apt update && sudo apt install theharvester
View Tool

Katana

Reconnaissance Go

Next-generation crawling and spidering framework designed for modern web applications with JavaScript support and advanced crawling capabilities.

crawler javascript spidering
Installation Methods:
Go Install:
go install github.com/projectdiscovery/katana/cmd/katana@latest
Docker:
docker run projectdiscovery/katana:latest
View Tool

Sherlock

OSINT & Intelligence Python

Hunt down social media accounts by username across 400+ social networks. Perfect for investigating online presence and account enumeration.

social-media username enumeration
Installation Methods:
Requirements Install:
# After git clone, install requirements
cd sherlock
pip3 install -r requirements.txt
Git Clone:
git clone https://github.com/sherlock-project/sherlock.git
cd sherlock
pip3 install -r requirements.txt
Docker:
docker run --rm -t sherlockproject/sherlock:latest
View Tool

Amass

Reconnaissance Go

In-depth attack surface mapping and asset discovery tool that performs network mapping of attack surfaces and external asset discovery with active and passive techniques.

subdomain active passive
Installation Methods:
Go Install:
go install -v github.com/OWASP/Amass/v4/cmd/amass@latest
APT (Kali Linux):
sudo apt update && sudo apt install amass
Snap:
sudo snap install amass
View Tool

OWASP ZAP

Web Application Testing Java

Free open-source web application security scanner that automatically finds security vulnerabilities in web applications during development and testing.

web-scanner proxy spider
Installation Methods:
APT (Ubuntu/Debian):
sudo apt update && sudo apt install zaproxy
Snap:
sudo snap install zaproxy --classic
Docker:
docker run -t owasp/zap2docker-stable zap.py
View Tool

Shodan CLI

OSINT & Intelligence Python

Command-line interface for Shodan, the world's first search engine for Internet-connected devices. Discover vulnerable systems and exposed services.

iot search-engine reconnaissance
Installation Methods:
Pip Install:
pip3 install shodan
Setup API Key:
shodan init YOUR_API_KEY
View Tool

Docker Bench Security

Container Security Shell

Security audit tool that checks for common best-practices around deploying Docker containers in production environments.

docker security-audit benchmark
Installation Methods:
Git Clone:
git clone https://github.com/docker/docker-bench-security.git
cd docker-bench-security
sudo ./docker-bench-security.sh
Docker Run:
docker run --rm -it --net host --pid host --userns host --cap-add audit_control \
    -e DOCKER_CONTENT_TRUST=$DOCKER_CONTENT_TRUST \
    -v /etc:/etc:ro \
    -v /usr/bin/containerd:/usr/bin/containerd:ro \
    -v /usr/bin/runc:/usr/bin/runc:ro \
    -v /usr/lib/systemd:/usr/lib/systemd:ro \
    -v /var/lib:/var/lib:ro \
    -v /var/run/docker.sock:/var/run/docker.sock:ro \
    --label docker_bench_security \
    docker/docker-bench-security
View Tool

Gobuster

Reconnaissance Go

Directory/file, DNS and Virtual Host busting tool written in Go that can be used to brute-force URIs, DNS subdomains, and virtual host names.

directory dns vhost brute-force
Installation Methods:
Go Install:
go install github.com/OJ/gobuster/v3@latest
APT (Kali Linux):
sudo apt update && sudo apt install gobuster
Build from Source:
git clone https://github.com/OJ/gobuster.git
cd gobuster
go build
View Tool

CloudMapper

Cloud Security Python

Security assessment tool for AWS cloud environments that helps visualize networks and identify potential security issues.

aws cloud visualization
Installation Methods:
Git Clone:
git clone https://github.com/duo-labs/cloudmapper.git
cd cloudmapper
pip3 install -r requirements.txt
Usage:
# Configure AWS credentials first
aws configure
cd cloudmapper
python3 cloudmapper.py collect --account-name my-account
View Tool

Mobile Security Framework (MobSF)

Mobile Security Python

Automated mobile application security testing framework capable of performing static and dynamic analysis on Android and iOS applications.

mobile android ios
Installation Methods:
Git Clone:
git clone https://github.com/MobSF/Mobile-Security-Framework-MobSF.git
cd Mobile-Security-Framework-MobSF
./setup.sh
Docker:
docker run -it -p 8000:8000 opensecurity/mobile-security-framework-mobsf:latest
View Tool

Wireshark CLI (tshark)

Network Analysis C

Command-line network protocol analyzer that captures and analyzes network traffic. Essential for network troubleshooting and security analysis.

packet-capture network analysis
Installation Methods:
APT (Ubuntu/Debian):
sudo apt update && sudo apt install tshark
# Configure permissions and re-login
sudo dpkg-reconfigure wireshark-common
sudo usermod -a -G wireshark $USER
# Log out and back in for group changes
YUM (RHEL/CentOS):
sudo yum install wireshark-cli
Snap:
sudo snap install wireshark
# Connect required interfaces
sudo snap connect wireshark:network-control
sudo snap connect wireshark:network-observe
View Tool

Feroxbuster

Reconnaissance Rust

A fast, simple, recursive content discovery tool written in Rust designed to search for unlinked content in target directories with modern features.

directory recursive content-discovery
Installation Methods:
Cargo Install:
cargo install feroxbuster
APT (Kali Linux):
sudo apt update && sudo apt install feroxbuster
Install Script:
curl -sL https://raw.githubusercontent.com/epi052/feroxbuster/main/install-nix.sh | bash
View Tool

SpiderFoot

OSINT & Intelligence Python

Automated OSINT reconnaissance tool that integrates with 200+ data sources to gather intelligence about targets including domains, IPs, emails, and more.

automation osint reconnaissance
Installation Methods:
Pip Install:
pip3 install spiderfoot
Git Clone:
git clone https://github.com/smicallef/spiderfoot.git
cd spiderfoot
pip3 install -r requirements.txt
Docker:
docker run -p 5001:5001 spiderfoot/spiderfoot
View Tool

WhatWeb

Web Application Testing Ruby

Web scanner that identifies technologies used by websites including content management systems, blogging platforms, and JavaScript libraries.

fingerprinting technology identification
Installation Methods:
APT (Kali Linux):
sudo apt update && sudo apt install whatweb
Ruby Gem:
gem install whatweb
Git Clone:
git clone https://github.com/urbanadventurer/WhatWeb.git
View Tool

FFUF

Reconnaissance Go

Fast web fuzzer written in Go that supports directory fuzzing, parameter fuzzing, subdomain fuzzing, and virtual host discovery.

fuzzing directory parameter
Installation Methods:
Go Install:
go install github.com/ffuf/ffuf@latest
APT (Kali Linux):
sudo apt update && sudo apt install ffuf
Snap:
sudo snap install ffuf
View Tool

Nuclei

Vulnerability Scanning Go

Fast and customizable vulnerability scanner based on simple YAML-based template files with 6000+ community-contributed templates.

template scanner community
Installation Methods:
Go Install:
go install -v github.com/projectdiscovery/nuclei/v3/cmd/nuclei@latest
APT (Kali Linux):
sudo apt update && sudo apt install nuclei
Docker:
docker run projectdiscovery/nuclei:latest
View Tool

Nessus CLI

Vulnerability Scanning C

Professional vulnerability scanner that provides comprehensive vulnerability assessment with extensive plugin database and compliance checks.

enterprise compliance scanner
Installation Methods:
Download (.deb):
# Register at https://www.tenable.com/products/nessus/nessus-essentials
# Download from tenable.com - requires registration
# sudo dpkg -i Nessus-*-debian6_amd64.deb
Start Service:
sudo systemctl start nessusd
View Tool

OpenVAS

Vulnerability Scanning C

Open-source vulnerability assessment scanner with comprehensive vulnerability tests and automated security testing capabilities.

open-source assessment automated
Installation Methods:
APT (Ubuntu/Debian):
sudo apt update && sudo apt install openvas
Docker (GVM):
docker run -d -p 443:443 --name openvas mikesplain/openvas
Setup:
sudo gvm-setup
View Tool

WAFW00F

Web Application Testing Python

Web Application Firewall detection tool that identifies and fingerprints Web Application Firewall (WAF) products protecting web applications.

waf detection fingerprinting
Installation Methods:
Pip Install:
pip3 install wafw00f
APT (Kali Linux):
sudo apt update && sudo apt install wafw00f
Git Clone:
git clone https://github.com/EnableSecurity/wafw00f.git
View Tool

Nmap

Network Analysis C/C++

The Network Mapper - powerful open source tool for network discovery, port scanning, and security auditing with extensive scripting capabilities.

network scanner discovery
Installation Methods:
APT (Ubuntu/Debian):
sudo apt update && sudo apt install nmap
YUM (RHEL/CentOS):
sudo yum install nmap
Snap:
sudo snap install nmap
View Tool

SQLMap

Exploitation Python

Automatic SQL injection and database takeover tool that detects and exploits SQL injection flaws with support for many database engines.

sql-injection database exploitation
Installation Methods:
Pip Install:
pip3 install sqlmap
APT (Kali Linux):
sudo apt update && sudo apt install sqlmap
Git Clone:
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
View Tool

Metasploit Framework

Exploitation Ruby

Comprehensive penetration testing framework with extensive exploit database, payload generation, and post-exploitation modules.

exploit framework payload
Installation Methods:
Install Script:
curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall
APT (Kali Linux):
sudo apt update && sudo apt install metasploit-framework
Docker:
docker run --rm -it metasploitframework/metasploit-framework
View Tool

Burp Suite

Web Application Testing Java

Industry-standard platform for web application security testing with proxy, scanner, intruder, and repeater tools.

proxy web professional
Installation Methods:
Download (Community):
# Download from https://portswigger.net/burp/communitydownload
# Requires manual download from website
APT (Kali Linux):
sudo apt update && sudo apt install burpsuite
Run:
java -jar burpsuite_community.jar
View Tool

ScoutSuite

Cloud Security Python

Multi-cloud security auditing tool that assesses security posture of cloud environments including AWS, Azure, GCP, and others.

cloud audit multi-cloud
Installation Methods:
Pip Install:
pip3 install scoutsuite
Git Clone:
git clone https://github.com/nccgroup/ScoutSuite.git
cd ScoutSuite
pip3 install -r requirements.txt
View Tool

Dastardly (CI/CD)

Reporting Docker

Free lightweight web application security scanner from PortSwigger designed for CI/CD pipelines and automated security testing.

ci-cd automated pipeline
Installation Methods:
Docker:
docker run --user $(id -u) --rm -v $(pwd):/dastardly:rw public.ecr.aws/portswigger/dastardly:latest
View Tool

HTTPx

Reconnaissance Go

Fast and multi-purpose HTTP toolkit that allows probing HTTP/HTTPS services, web servers, and gathering response information.

http probing web-servers
Installation Methods:
Go Install:
go install -v github.com/projectdiscovery/httpx/cmd/httpx@latest
APT (Kali Linux):
sudo apt update && sudo apt install httpx-toolkit
View Tool

Masscan

Network Analysis C

Internet-scale port scanner capable of scanning the entire Internet in under 6 minutes, transmitting 10 million packets per second.

port-scanner high-speed internet-scale
Installation Methods:
APT (Ubuntu/Debian):
sudo apt update && sudo apt install masscan
Build from Source:
git clone https://github.com/robertdavidgraham/masscan.git
cd masscan
make
View Tool

Gau (Get All URLs)

Reconnaissance Go

Fetch known URLs from multiple sources including Wayback Machine, Common Crawl, and more for domain reconnaissance.

url-collection wayback crawl
Installation Methods:
Go Install:
go install github.com/lc/gau/v2/cmd/gau@latest
APT (Kali Linux):
sudo apt update && sudo apt install gau
View Tool

Aqua Trivy

Container Security Go

Comprehensive vulnerability scanner for containers, filesystems, and Git repositories with support for multiple package managers.

vulnerability container scanner
Installation Methods:
APT (Ubuntu/Debian):
sudo apt-get update && sudo apt-get install wget apt-transport-https gnupg lsb-release
wget -qO - https://aquasecurity.github.io/trivy-repo/deb/public.key | sudo apt-key add -
echo "deb https://aquasecurity.github.io/trivy-repo/deb $(lsb_release -sc) main" | sudo tee -a /etc/apt/sources.list.d/trivy.list
sudo apt-get update && sudo apt-get install trivy
Docker:
docker run --rm -v /var/run/docker.sock:/var/run/docker.sock aquasec/trivy:latest
View Tool

Dirb

Reconnaissance C

Web content discovery tool that launches dictionary-based attacks against web servers to find existing or hidden directories and files.

directory brute-force dictionary
Installation Methods:
APT (Kali Linux):
sudo apt update && sudo apt install dirb
Build from Source:
git clone https://github.com/v0re/dirb.git
cd dirb
./configure && make
View Tool

Wfuzz

Web Application Testing Python

Web application fuzzer for security assessments that can test various injection attacks and discover hidden content through fuzzing.

fuzzing web-app injection
Installation Methods:
Pip Install:
pip3 install wfuzz
APT (Kali Linux):
sudo apt update && sudo apt install wfuzz
View Tool

Semgrep

Vulnerability Scanning Python

Static analysis tool for finding bugs, security issues, and enforcing code standards across multiple programming languages.

static-analysis code-security multi-language
Installation Methods:
Pip Install:
pip3 install semgrep
Docker:
docker run --rm -v "${PWD}:/src" returntocorp/semgrep
View Tool

Arachni

Web Application Testing Ruby

Feature-rich web application security scanner framework with high-performance and modular architecture for comprehensive testing.

web-scanner framework modular
Installation Methods:
Download Binary:
# Download from https://github.com/Arachni/arachni/releases
wget https://github.com/Arachni/arachni/releases/latest
# Extract and run
Docker:
docker run --rm arachni/arachni
View Tool

TruffleHog

Vulnerability Scanning Go

Searches through git repositories and filesystems for high entropy strings and secrets, helping find accidentally committed credentials.

secrets git credentials
Installation Methods:
Go Install:
go install github.com/trufflesecurity/trufflehog/v3@latest
APT (Kali Linux):
sudo apt update && sudo apt install trufflehog
View Tool

Assetfinder

Reconnaissance Go

Find domains and subdomains related to a target using multiple data sources including Certificate Transparency logs and APIs.

subdomain certificate-transparency api
Installation Methods:
Go Install:
go install github.com/tomnomnom/assetfinder@latest
APT (Kali Linux):
sudo apt update && sudo apt install assetfinder
View Tool

CloudSploit

Cloud Security JavaScript

Open-source cloud security posture management tool that scans AWS, Azure, GCP, and Oracle cloud environments for security risks.

cloud-security posture multi-cloud
Installation Methods:
NPM Install:
npm install -g cloudsploit
Git Clone:
git clone https://github.com/aquasecurity/cloudsploit.git
cd cloudsploit
npm install
View Tool

APKLeaks

Mobile Security Python

Scanning APK file for URIs, endpoints & secrets to identify potential security vulnerabilities in Android applications.

android apk secrets
Installation Methods:
Pip Install:
pip3 install apkleaks
Git Clone:
git clone https://github.com/dwisiswant0/apkleaks.git
cd apkleaks
pip3 install -r requirements.txt
View Tool

DefectDojo

Reporting Python

Security vulnerability management tool that streamlines security testing and provides centralized vulnerability tracking and reporting.

vulnerability-management tracking dashboard
Installation Methods:
Docker Compose:
git clone https://github.com/DefectDojo/django-DefectDojo.git
cd django-DefectDojo
docker-compose up -d
Pip Install:
pip3 install defectdojo
View Tool

JWT_Tool

Web Application Testing Python

Toolkit for validating, forging, scanning, and tampering with JWTs (JSON Web Tokens) to test for common security vulnerabilities.

jwt token validation
Installation Methods:
Pip Install:
pip3 install pyjwt
Git Clone:
git clone https://github.com/ticarpi/jwt_tool.git
cd jwt_tool
pip3 install -r requirements.txt
View Tool

Clair

Container Security Go

Open-source static analysis tool for container security that scans container images for known vulnerabilities and security issues.

container vulnerability static-analysis
Installation Methods:
Docker Compose:
git clone https://github.com/quay/clair.git
cd clair
docker-compose up -d
Go Install:
go install github.com/quay/clair/v4/cmd/clair@latest
View Tool