SISTMR AUSTRALIA
Australian Journal of Wireless Technologies, Mobility and Security
ISSN 2200-1883
Penetration Testing Tools – 2025
🛠️
Nmap
🛠️
Metasploit
🛠️
Burp Suite
🛠️
OWASP ZAP
🛠️
Nikto
🛠️
SQLMap
🛠️
Hydra
🛠️
John the Ripper
🛠️
Aircrack-ng
🛠️
Wireshark
🛠️
Netcat
🛠️
Maltego
🛠️
DirBuster
🛠️
WPScan
🛠️
SET (Social Engineering Toolkit)
🛠️
Enum4linux
🛠️
Gobuster
🛠️
Fierce
🛠️
Dnsenum
🛠️
Wifite
🛠️
XSSer
🛠️
Yersinia
🛠️
Ettercap
🛠️
BeEF
🛠️
Hashcat
🛠️
Armitage
🛠️
Skipfish
🛠️
Recon-ng