This is a personal project I want to share with the community. It's a collection of pentesting/forensic tools available for MacOS through Homebrew. It's neither complete nor even near probably but continuesly extended! Feel free to extend it on your own and have fun exploring!
Disclaimer/Notice: use these tools ONLY if the system you're testing is owned by you or you have a WRITTEN CONSENT FORM of the owner! Otherwise, the usage is probably illegal!
- util-linux
- arping
- dnsmap
- dnstracer
- fping
- fragroute
- hping
- ike-scan
- maltego
- masscan
- nmap
- p0f
- recon-ng
- ssldump
- sslh (ssl/ssh multiplexer)
- sslscan
- sslyze
- swaks
- theharvester
- zenmap
- lynis
- metasploit
- nikto
- nmap
- siege
- sipp
- sipsak
- slowhttptest
- burp-suite
- cadaver
- httrack
- hydra
- maltego
- mitmproxy
- ncrack
- nikto
- nmap
- owasp-zap
- proxychains-ng
- proxytunnel
- siege
- slowhttptest
- sqlmap
- ssldump
- sslh (ssl/ssh multiplexer)
- sslscan
- sslsplit
- sslyze
- stunnel
- wireshark
- crunch
- fcrackzip
- freerdp
- hashcat
- hydra
- john
- ncrack
- ophcrack
- pdfcrack
- truecrack
- aircrack-ng
- reaver
- apktool
- cutter
- dex2jar
- jad
- jd-gui
- llvm
- metasploit
- radare2
- armitage
- exploitdb
- metasploit
- sqlmap
- bettercap
- darkstat
- ettercap
- mitmproxy
- sslsplit
- tcpflow
- tcpreplay
- wireshark
- dns2tcp
- proxychains-ng
- proxytunnel
- ptunnel
- pwnat
- sslh (ssl/ssh multiplexer)
- stunnel
- udptunnel
- afflib
- apktool
- autopsy
- binwalk
- bulk_extractor
- cabextract
- chkrootkit
- cutter
- dc3dd
- dcfldd
- ddrescue
- libewf
- exiv2
- fcrackzip
- foremost
- gdb
- jad
- lynis
- mac-robber
- mdbtools
- md5deep (hashdeep)
- nasm
- p7zip
- pev
- libpst
- radare2
- rkhunter
- sleuthkit
- smali
- ssdeep
- tcpdump
- tcpflow
- tcpreplay
- truecrack
- volatility
- wireshark
- yara
- OpenVPN
- Tor Browser
- Install Xcode
xcode-select --install
- Install Homebrew
/bin/bash -c "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/HEAD/install.sh)"
- Run Installation-Script
./install.sh