periodic-table-offensive-security

🧨 Periodic Table of Offensive Security – Tool Index

This markdown file lists all 118 tools and frameworks used in the visual periodic table.
Feel free to suggest replacements by editing this file and submitting a Pull Request (PR).


🔷 Reconnaissance (19 elements)

Abbr Name Link
Sh Shodan https://www.shodan.io
Wi WHOIS https://whois.domaintools.com
Dg dig https://www.isc.org/tags/dig/
Ff FOFA https://en.fofa.info/
Wy WayBack Machine https://web.archive.org/
Hu Hunter.io https://hunter.io/
Vt VirusTotal https://www.virustotal.com/gui/home/upload
Us URLScan https://urlscan.io/
Ma Maltego https://www.maltego.com/
Fo Foca https://github.com/ElevenPaths/FOCA
ng recon-ng https://github.com/lanmaster53/recon-ng
TH theHarvester https://github.com/laramies/theHarvester
Cn Cencys https://search.censys.io/
Wpp Wappalyzer https://www.wappalyzer.com/
mt Metagoofil https://github.com/opsdisk/metagoofil
Ct crt.sh https://crt.sh/
Ho Holehe https://github.com/megadose/holehe
SH Sherlock https://github.com/sherlock-project/sherlock
Sf spiderfoot https://github.com/smicallef/spiderfoot

🟨 Enumeration & Fuzzing (25 elements)

Abbr Name Link  
NM Nmap https://nmap.org  
Nu Nuclei https://github.com/projectdiscovery/nuclei  
ff ffuf https://github.com/ffuf/ffuf  
Gb Gobuster https://github.com/OJ/gobuster  
Hx HTTPX https://github.com/projectdiscovery/httpx  
Dx DNSX https://github.com/projectdiscovery/dnsx  
Am Amass https://github.com/owasp-amass/amass  
Su Sublist3r https://github.com/aboul3la/Sublist3r  
Mc masscan https://github.com/robertdavidgraham/masscan  
Zp ZAP https://www.zaproxy.org/  
Dum dnsenum https://github.com/fwaeytens/dnsenum  
na naabu https://github.com/projectdiscovery/naabu  
Ar arp-scan https://github.com/royhills/arp-scan  
ZM Zmap https://github.com/zmap  
Iv Invicti https://www.invicti.com/  
rs reconspider https://github.com/bhavsec/reconspider  
Ru RustScan https://github.com/bee-san/RustScan  
nk nikto https://github.com/sullo/nikto  
Ss sslscan https://github.com/rbsec/sslscan  
Ne Nessus https://www.tenable.com/products/nessus  
Ww WhatWeb https://github.com/urbanadventurer/WhatWeb  
Sw SnmpWalk https://github.com/urbanadventurer/WhatWeb  
E4x enum4linux https://github.com/CiscoCXSecurity/enum4linux  
fx dalfox https://github.com/hahwul/dalfox  
GD GitDorker https://github.com/obheda12/GitDorker  

🟥 Exploitation (27 elements)

Abbr Name Link
MS Metasploit https://metasploit.help.rapid7.com
Sq SQLmap https://github.com/sqlmapproject/sqlmap
XS XSSStrike https://github.com/s0md3v/XSStrike
BS Burp Suite https://portswigger.net/burp
Ne NetExec https://github.com/Pennyw0rth/NetExec
Re Responder https://github.com/SpiderLabs/Responder
SCg /bin/cat Shellcode generator https://masterccc.github.io/tools/shellcode_gen/
Ex² evilginx2 https://github.com/kgretzky/evilginx2
Ve Veil https://github.com/Veil-Framework/Veil
UC unicorn https://github.com/trustedsec/unicorn
Pw pwntools https://github.com/Gallopsled/pwntools
Ro ropper https://www.kali.org/tools/ropper/
Be BeEF https://github.com/beefproject/beef
Tx toxssin https://github.com/t3l3machus/toxssin
Hv Havoc https://github.com/HavocFramework/Havoc
Ni nishang https://github.com/samratashok/nishang
SL SecLists https://github.com/danielmiessler/SecLists
Hy Hydra https://www.kali.org/tools/hydra/
Rev revshells.com https://www.revshells.com/
ix commix https://github.com/commixproject/commix
pP PetitPotam https://github.com/topotam/PetitPotam
Def dnschef https://github.com/iphelix/dnschef
Im impacket https://github.com/fortra/impacket
Ws websploit https://github.com/f4rih/websploit
X-er xsser https://github.com/epsylon/xsser
UAC UACME https://github.com/hfiref0x/UACME
JW jwt_tool https://github.com/ticarpi/jwt_tool

🟪 Post-Exploitation (31 elements)

Abbr Name Link
Sli sliver https://github.com/BishopFox/sliver
Sb Seatbelt https://github.com/GhostPack/Seatbelt
Au Autorunsc https://www.ninjaone.com/script-hub/autorunsc-audit-powershell-2/
REx RemoteExec https://github.com/freshfish70/RemoteExec
Py pspy https://github.com/DominicBreuker/pspy
Ak AccessChk https://learn.microsoft.com/en-us/sysinternals/downloads/accesschk
Rt ROADtools https://github.com/dirkjanm/ROADtools
Mi Mimikatz https://github.com/gentilkiwi/mimikatz
Pe PEASS-ng https://github.com/peass-ng/PEASS-ng
Ke KeeThief https://github.com/GhostPack/KeeThief
BL BloodHound https://www.kali.org/tools/bloodhound/
EM Empire https://github.com/EmpireProject/Empire
PS PowerSploit https://github.com/PowerShellMafia/PowerSploit
SC SharpCradle https://github.com/anthemtotheego/SharpCradle
Su Supernova https://github.com/nickvourd/Supernova
Ru Rubeus https://github.com/GhostPack/Rubeus
Co Covenant https://www.kali.org/tools/covenant-kbx/
Cd creddump https://github.com/moyix/creddump
sd srum-dump https://github.com/MarkBaggett/srum-dump
Fi fileless-xec https://github.com/ariary/fileless-xec
Ke kerbrute https://github.com/ropnop/kerbrute
Lz LaZagne https://github.com/AlessandroZ/LaZagne
Li Ligolo-ng https://github.com/nicocha30/ligolo-ng
Ce Certipy https://github.com/ly4k/Certipy
dS dnsteal https://github.com/m57/dnsteal
Ps PsExec https://learn.microsoft.com/en-us/sysinternals/downloads/psexec
WMI wmiexec-PRO https://github.com/XiaoliChan/wmiexec-Pro
Cs Cobalt Strike https://www.cobaltstrike.com/
RC RunasCs https://github.com/antonioCoco/RunasCs
nom ldapnomnom https://github.com/lkarlslund/ldapnomnom
Vi Villain https://github.com/t3l3machus/Villain

🟩 Frameworks & Standards (16 elements)

Abbr Name Link
PT PTES https://www.pentest-standard.org
Ma Mitre Att&ck https://attack.mitre.org/
RTo Awesome Red Team Operations https://github.com/CyberSecurityUP/Awesome-Red-Team-Operations
MM OSSTMM https://www.isecom.org/research.html
OW OWASP TOP 10 https://owasp.org/www-project-top-ten/
IF ISSAF https://untrustednetwork.net/files/issaf0.2.1.pdf
Ri Risk Assessment https://owasp.org/www-project-risk-assessment-framework/
Re Reporting Standards https://www.globalreporting.org/standards/
TM Threat Modeling https://owasp.org/www-community/Threat_Modeling
VA Vulnerability Assessment https://www.sans.org/blog/the-vulnerability-assessment-framework/
SDLi Secure SDLC Framework https://snyk.io/articles/secure-sdlc/
Ca CREST Pentest Guide https://www.crest-approved.org/wp-content/uploads/2023/04/A-Guide-to-Penetration-Testing-2022.pdf?ver
AR Audit Ready Checklist https://www.vanta.com/resources/the-audit-ready-checklist
Ti Tiber-EU https://www.ecb.europa.eu/paym/cyber-resilience/tiber-eu/html/index.en.html
Ki Cyber Kill Chain https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html
CAf Cyber Assessment Framework https://www.ncsc.gov.uk/collection/cyber-assessment-framework

Contribution Guidelines

📘 For full instructions, visit the How to Contribute page in the Wiki.