Pen testers use various tools to conduct recon, detect vulnerabilities, and automate key parts of the pen testing process. Some of the most common tools include:
Specialized operating systems: Most pen testers use OSs designed for penetration testing and ethical hacking. The most popular is Kali Linux, an open source Linux distribution that comes preinstalled with pen testing tools like Nmap, Wireshark, and Metasploit.
Credential-cracking tools: These programs can uncover passwords by breaking encryptions or launching brute-force attacks, which use bots or scripts to automatically generate and test potential passwords until one works. Examples include Medusa, Hyrda, Hashcat, and John the Ripper.
Port scanners: Port scanners allow pen testers to remotely test devices for open and available ports, which they can use to breach a network. Nmap is the most widely used port scanner, but masscan and ZMap are also common.
Vulnerability scanners: Vulnerability scanning tools search systems for known vulnerabilities, allowing pen testers to quickly find potential entryways into a target. Examples include Nessus, Core Impact, and Netsparker.
Web vulnerability scanners are a subset of vulnerability scanners that assess web applications and websites. Examples include Burp Suite and OWASP's Zed Attack Proxy (ZAP).
Packet analyzers: Packet analyzers, also called packet sniffers, allow pen testers to analyze network traffic by capturing and inspecting packets. Pen testers can figure out where traffic is coming from, where it's going, and — in some cases — what data it contains. Wireshark and tcpdump are among the most commonly used packet analyzers.
Metasploit: Metasploit is a penetration testing framework with a host of functions. Most importantly, Metasploit allows pen testers to automate cyberattacks. Metasploit has a built-in library of prewritten exploit codes and payloads. Pen testers can select an exploit, give it a payload to deliver to the target system, and let Metasploit handle the rest.