# Tools nmap metasploit wpscan burpsuite rustscan python hydra ncrack john hashcat searchsploit gdb pwngdb gef gobuster dirb wireshark tcpdump wfuzz zaproxy proxychains openssl onesixtyone nikto gpg binwalk exiftool ghidra r2 pwntools cewl sqlmap impacket smbmap linenum winpeas/linpeas enum4linux snmpenum pwncat docker virtualbox ngrok # Lists SecLists PayloadsAllTheThings