**1. [awesome-cyber-security]([Link]
com/alphaSeclab/awesome-cyber-security)**
A curated list of cybersecurity resources.
**2. [Metasploit-Framework]([Link]
Penetration testing framework.
**3. [OSSEC]([Link]
Open Source HIDS (Host Intrusion Detection System).
**4. [Snort]([Link]
Open source network intrusion prevention system.
**5. [Bro]([Link]
Network monitoring and analysis.
**6. [Kali Linux]([Link]
Install Kali Linux tools on Ubuntu.
**7. [OWASP ZAP]([Link]
Open-source web application security scanner.
**8. [sqlmap]([Link]
Automatic SQL injection and database takeover tool.
**9. [Nmap]([Link]
Network discovery and security auditing.
**10. [Burp Suite]([Link]
Web vulnerability scanner.
**11. [Aircrack-ng]([Link]
WiFi security auditing tools suite.
**12. [Wireshark]([Link]
Network protocol analyzer.
**13. [Malware Analysis]([Link]
A curated list of resources for malware analysis.
**14. [OpenVAS]([Link]
Open Vulnerability Assessment System.
**15. [Security Onion]([Link]
Linux distro for intrusion detection and network monitoring.
**16. [Cuckoo Sandbox]([Link]
Automated malware analysis.
**17. [Volatility]([Link]
Advanced memory forensics framework.
**18. [TheHive]([Link]
Scalable, open-source, and free Security Incident Response Platform.
**19. [MISP]([Link]
Open source threat intelligence and sharing platform.
**20. [Maltrail]([Link]
Malicious traffic detection system.
**21. [Suricata]([Link]
High-performance network IDS, IPS, and network security monitoring engine.
**22. [YARA]([Link]
Tool aimed at helping malware researchers identify and classify malware samples.
**23. [TheHarvester]([Link]
E-mail, subdomain, and people names harvesting tool.
**24. [BeEF]([Link]
Browser Exploitation Framework.
**25. [Hashcat]([Link]
Advanced password recovery.
**26. [John the Ripper]([Link]
Fast password cracker.
**27. [Responder]([Link]
LLMNR, NBT-NS, and MDNS poisoner.
**28. [Hydra]([Link]
Network logon cracker.
**29. [BloodHound]([Link]
Active Directory domain trust graphing tool.
**30. [Empire]([Link]
PowerShell post-exploitation agent.
**31. [Impacket]([Link]
Network protocols and security tools.
**32. [Netcat]([Link]
Feature-rich network utility.
**33. [Nikto]([Link]
Web server scanner.
**34. [Ettercap]([Link]
Comprehensive network analysis suite.
**35. [Dsniff]([Link]
Collection of tools for network auditing and penetration testing.
**36. [Wifite]([Link]
Automated wireless attack tool.
**37. [Commix]([Link]
Automated command injection and exploitation tool.
**38. [SPARTA]([Link]
Graphical interface for network infrastructure penetration testing.
**39. [Recon-ng]([Link]
Full-featured reconnaissance framework.
**40. [Nessus]([Link]
Proprietary vulnerability scanner.
**41. [SpiderFoot]([Link]
Open source intelligence automation tool.
**42. [OSINT Framework]([Link]
Collection of OSINT resources.
**43. [Masscan]([Link]
Internet-scale port scanner.
**44. [Reconnoitre]([Link]
Lightweight, command-line reconnaissance tool.
**45. [Datasploit]([Link]
OSINT Framework to perform various recon techniques.
**46. [Fierce]([Link]
DNS reconnaissance tool.
**47. [LazyRecon]([Link]
Automated recon tool.
**48. [h8mail]([Link]
Email OSINT and password breach hunting tool.
**49. [TruffleHog]([Link]
Searches for secrets and credentials in git repositories.
**50. [Osmedeus]([Link]
Fully automated offensive security framework.