# Hacker Roadmap This repository is a summary of hacking tools to practice ethical hacking, pen testing and web security. All of these tools are (atleast) UNIX compatible and MIT licensed. ## Tools by category #### Information Gathering Information Gathering tools allows you to collect host metadata about services and users. Check informations about a domain, IP address, phone number or an email address. - [Th3inspector](https://github.com/Moham3dRiahi/Th3inspector) **Perl** | All in one tool for Information Gathering written in Perl. - [Crips](https://github.com/Manisso/Crips) **Python** | IP Tools To quickly get information about IP Address's, Web Pages and DNS records. #### Password Attacks Crack passwords and create wordlists. ... #### Wireless Testing Used for intrusion detection and wifi attacks. ... #### Exploitation Tools Acesss systems and data with service-oriented exploits. ... #### Sniffing & Spoofing Listen to network traffic or fake a network entity. ... #### Web Hacking Exploit popular CMSs that are hosted online. ... #### Private Web Hacking Access files and databases. ... #### Post Exploitation Exploits for after you have already gained access. ... #### Community Bundles Community bundles are a pack of pen testing tools with custom shell navigation and documentation. - [Metasploit](https://github.com/rapid7/metasploit-framework) **Ruby** | A penetration testing framework for ethical hackers - [fsociety](https://github.com/Manisso/fsociety) **Python** | fsociety Hacking Tools Pack – A Penetration Testing Framework