Common penetration testing tools include:
- Nmap: Network scanner for discovering hosts and services.
- Metasploit: Framework for developing and executing exploit code.
- Burp Suite: Web vulnerability scanner.
- Wireshark: Network protocol analyser.
- John the Ripper: Password cracking tool.
- OWASP ZAP: Web application security scanner.
- Hydra: Network logon cracker.