Skip to main content

tools

/hping 3

wireshark

nmap

dragon os (debian based radio hacking tuned os)

shodan

metasploit 

msfconsole

search type:exploit platfrom:windows eternal blue

msfvenom

snort

 

aircrackng