Update and add index
This commit is contained in:
@@ -1,4 +1,4 @@
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Hacking -An Amazing Project [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Hacking -An Amazing Project [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||||
|
||||
[38;5;12mA curated list of awesome Hacking. Inspired by [39m[38;5;14m[1mawesome-machine-learning[0m[38;5;12m (https://github.com/josephmisiti/awesome-machine-learning/)[39m
|
||||
|
||||
@@ -46,12 +46,12 @@
|
||||
|
||||
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mSystem[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mSystem[0m
|
||||
|
||||
[38;2;255;187;0m[4mTutorials[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers Computing Fundamentals[0m[38;5;12m (https://www.roppers.org/courses/fundamentals)[39m
|
||||
[48;5;235m[38;5;249m* Free, self-paced curriculum that builds a base of knowledge in computers and networking. Intended to build up a student with no prior technical knowledge to be confident in their ability to[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
[48;5;235m[38;5;249m learn anything and continue their security education. Full text available as a **gitbook** (https://www.hoppersroppers.org/fundamentals/).[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
[48;5;235m[38;5;249m* Free, self-paced curriculum that builds a base of knowledge in computers and networking. Intended to build up a student with no prior technical knowledge to be confident in their ability to learn anything and continue their security e[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
[48;5;235m[38;5;249mducation. Full text available as a **gitbook** (https://www.hoppersroppers.org/fundamentals/).[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCorelan Team's Exploit writing tutorial[0m[38;5;12m (https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/)[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExploit Writing Tutorials for Pentesters[0m[38;5;12m (http://web.archive.org/web/20140916085343/http://www.punter-infosec.com/exploit-writing-tutorials-for-pentesters/)[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUnderstanding the basics of Linux Binary Exploitation[0m[38;5;12m (https://github.com/r0hi7/BinExp)[39m
|
||||
@@ -60,8 +60,7 @@
|
||||
|
||||
|
||||
[38;2;255;187;0m[4mTools[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMetasploit[0m[38;5;12m [39m[38;5;12m(https://github.com/rapid7/metasploit-framework)[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12maids[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mIDS[39m[38;5;12m [39m
|
||||
[38;5;12msignature[39m[38;5;12m [39m[38;5;12mdevelopment.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMetasploit[0m[38;5;12m (https://github.com/rapid7/metasploit-framework) A computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmimikatz[0m[38;5;12m (https://github.com/gentilkiwi/mimikatz) - A little tool to play with Windows security[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHackers tools[0m[38;5;12m (https://www.youtube.com/playlist?list=PLyzOVJj3bHQuiujH1lpn8cA9dsyulbYRv) - Tutorial on tools.[39m
|
||||
|
||||
@@ -89,7 +88,7 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExploit database[0m[38;5;12m (https://www.exploit-db.com/) - An ultimate archive of exploits and vulnerable software[39m
|
||||
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mReverse Engineering[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mReverse Engineering[0m
|
||||
|
||||
[38;2;255;187;0m[4mTutorials[0m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBegin RE: A Reverse Engineering Tutorial Workshop[0m[38;5;12m (https://www.begin.re/the-workshop)[39m
|
||||
@@ -110,8 +109,7 @@
|
||||
|
||||
[38;2;255;187;0m[4mDecompilers[0m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m JVM-based languages[39m
|
||||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKrakatau[0m[38;5;12m [39m[38;5;12m(https://github.com/Storyyeller/Krakatau)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mdecompiler[39m[38;5;12m [39m[38;5;12mI[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mused.[39m[38;5;12m [39m[38;5;12mIs[39m[38;5;12m [39m[38;5;12mable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdecompile[39m[38;5;12m [39m[38;5;12mapps[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mScala[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mKotlin[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mJD-GUI[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLuyten[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mfailed[39m[38;5;12m [39m
|
||||
[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mfully.[39m
|
||||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKrakatau[0m[38;5;12m (https://github.com/Storyyeller/Krakatau) - the best decompiler I have used. Is able to decompile apps written in Scala and Kotlin into Java code. JD-GUI and Luyten have failed to do it fully.[39m
|
||||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJD-GUI[0m[38;5;12m (https://github.com/java-decompiler/jd-gui)[39m
|
||||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mprocyon[0m[38;5;12m (https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler)[39m
|
||||
[48;5;235m[38;5;249m* **Luyten** (https://github.com/deathmarine/Luyten) - one of the best, though a bit slow, hangs on some binaries and not very well maintained.[49m[39m
|
||||
@@ -173,25 +171,22 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDBeaver[0m[38;5;12m (https://github.com/dbeaver/dbeaver) - a DB editor.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDependencies[0m[38;5;12m (https://github.com/lucasg/Dependencies) - a FOSS replacement to Dependency Walker.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPEview[0m[38;5;12m (http://wjradburn.com/software/) - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBinText[0m
|
||||
[38;5;12m (https://web.archive.org/web/http://www.mcafee.com/kr/downloads/free-tools/bintext.aspx) - A small, very fast and powerful text extractor that will be of particular interest to programmers.[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBinText[0m[38;5;12m (https://web.archive.org/web/http://www.mcafee.com/kr/downloads/free-tools/bintext.aspx) - A small, very fast and powerful text extractor that will be of particular interest to programmers.[39m
|
||||
|
||||
[38;2;255;187;0m[4mGeneral[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOpen Malware[0m[38;5;12m (http://www.offensivecomputing.net/)[39m
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mWeb[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mWeb[0m
|
||||
|
||||
[38;2;255;187;0m[4mTools[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSpyse[0m[38;5;12m [39m[38;5;12m(https://spyse.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mData[39m[38;5;12m [39m[38;5;12mgathering[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcollects[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12minfo[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mOSINT.[39m[38;5;12m [39m[38;5;12mProvided[39m[38;5;12m [39m[38;5;12minfo:[39m[38;5;12m [39m[38;5;12mIPv4[39m[38;5;12m [39m[38;5;12mhosts,[39m[38;5;12m [39m[38;5;12mdomains/whois,[39m[38;5;12m [39m[38;5;12mports/banners/protocols,[39m[38;5;12m [39m[38;5;12mtechnologies,[39m[38;5;12m [39m[38;5;12mOS,[39m[38;5;12m [39m[38;5;12mAS,[39m[38;5;12m [39m[38;5;12mmaintains[39m[38;5;12m [39m
|
||||
[38;5;12mhuge[39m[38;5;12m [39m[38;5;12mSSL/TLS[39m[38;5;12m [39m[38;5;12mDB,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore...[39m[38;5;12m [39m[38;5;12mAll[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mstored[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mallowing[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mscanning.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSpyse[0m[38;5;12m [39m[38;5;12m(https://spyse.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mData[39m[38;5;12m [39m[38;5;12mgathering[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcollects[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12minfo[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mOSINT.[39m[38;5;12m [39m[38;5;12mProvided[39m[38;5;12m [39m[38;5;12minfo:[39m[38;5;12m [39m[38;5;12mIPv4[39m[38;5;12m [39m[38;5;12mhosts,[39m[38;5;12m [39m[38;5;12mdomains/whois,[39m[38;5;12m [39m[38;5;12mports/banners/protocols,[39m[38;5;12m [39m[38;5;12mtechnologies,[39m[38;5;12m [39m[38;5;12mOS,[39m[38;5;12m [39m[38;5;12mAS,[39m[38;5;12m [39m[38;5;12mmaintains[39m[38;5;12m [39m[38;5;12mhuge[39m[38;5;12m [39m[38;5;12mSSL/TLS[39m[38;5;12m [39m[38;5;12mDB,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore...[39m[38;5;12m [39m[38;5;12mAll[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m
|
||||
[38;5;12mstored[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mallowing[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mscanning.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msqlmap[0m[38;5;12m (https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNoSQLMap[0m[38;5;12m (https://github.com/codingo/NoSQLMap) - Automated NoSQL database enumeration and web application exploitation tool.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mtools.web-max.ca[0m[38;5;12m (http://tools.web-max.ca/encode_decode.php) - base64 base85 md4,5 hash, sha1 hash encoding/decoding[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVHostScan[0m
|
||||
[38;5;12m (https://github.com/codingo/VHostScan) - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVHostScan[0m[38;5;12m (https://github.com/codingo/VHostScan) - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSubFinder[0m[38;5;12m (https://github.com/subfinder/subfinder) - SubFinder is a subdomain discovery tool that discovers valid subdomains for any target using passive online sources.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFindsubdomains[0m[38;5;12m [39m[38;5;12m(https://findsubdomains.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12msubdomains[39m[38;5;12m [39m[38;5;12mdiscovery[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcollects[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12msubdomains[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12minternet[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvalidates[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12mprovide[39m[38;5;12m [39m[38;5;12maccurate[39m[38;5;12m [39m[38;5;12mresults.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFindsubdomains[0m[38;5;12m (https://findsubdomains.com/) - A subdomains discovery tool that collects all possible subdomains from open source internet and validates them through various tools to provide accurate results.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mbadtouch[0m[38;5;12m (https://github.com/kpcyrd/badtouch) - Scriptable network authentication cracker[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPhpSploit[0m[38;5;12m (https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGit-Scanner[0m[38;5;12m (https://github.com/HightechSec/git-scanner) - A tool for bug hunting or pentesting for targeting websites that have open [39m[48;5;235m[38;5;249m.git[49m[39m[38;5;12m repositories available in public[39m
|
||||
@@ -205,7 +200,7 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStrong node.js[0m[38;5;12m (https://github.com/jesusprubio/strong-node) - An exhaustive checklist to assist in the source code security analysis of a node.js web service.[39m
|
||||
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mNetwork[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mNetwork[0m
|
||||
|
||||
[38;2;255;187;0m[4mTools[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNetworkMiner[0m[38;5;12m (http://www.netresec.com/?page=NetworkMiner) - A Network Forensic Analysis Tool (NFAT)[39m
|
||||
@@ -214,8 +209,7 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mfindsubdomains[0m[38;5;12m (https://findsubdomains.com) - really fast subdomains scanning service that has much greater opportunities than simple subs finder(works using OSINT).[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mcirt-fuzzer[0m[38;5;12m (http://www.cirt.dk/) - A simple TCP/UDP protocol fuzzer.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mASlookup[0m[38;5;12m (https://aslookup.com/) - a useful tool for exploring autonomous systems and all related info (CIDR, ASN, Org...)[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZAP[0m[38;5;12m [39m[38;5;12m(https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mZed[39m[38;5;12m [39m[38;5;12mAttack[39m[38;5;12m [39m[38;5;12mProxy[39m[38;5;12m [39m[38;5;12m(ZAP)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m
|
||||
[38;5;12mapplications[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZAP[0m[38;5;12m (https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmitmsocks4j[0m[38;5;12m (https://github.com/Akdeniz/mitmsocks4j) - Man-in-the-middle SOCKS Proxy for Java[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mssh-mitm[0m[38;5;12m (https://github.com/jtesta/ssh-mitm) - An SSH/SFTP man-in-the-middle tool that logs interactive sessions and passwords.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mnmap[0m[38;5;12m (https://nmap.org/) - Nmap (Network Mapper) is a security scanner[39m
|
||||
@@ -225,28 +219,25 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWifi Jammer[0m[38;5;12m (https://n0where.net/wifijammer/) - Free program to jam all wifi clients in range[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFiresheep[0m[38;5;12m (https://codebutler.github.io/firesheep/) - Free program for HTTP session hijacking attacks.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mScapy[0m[38;5;12m (https://github.com/secdev/awesome-scapy) - A Python tool and library for low level packet creation and manipulation[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAmass[0m
|
||||
[38;5;12m (https://github.com/OWASP/Amass) - In-depth subdomain enumeration tool that performs scraping, recursive brute forcing, crawling of web archives, name altering and reverse DNS sweeping[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAmass[0m[38;5;12m (https://github.com/OWASP/Amass) - In-depth subdomain enumeration tool that performs scraping, recursive brute forcing, crawling of web archives, name altering and reverse DNS sweeping[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msniffglue[0m[38;5;12m (https://github.com/kpcyrd/sniffglue) - Secure multithreaded packet sniffer[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNetz[0m[38;5;12m (https://github.com/spectralops/netz) - Discover internet-wide misconfigurations, using zgrab2 and others.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRustScan[0m[38;5;12m [39m[38;5;12m(https://github.com/rustscan/rustscan)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mExtremely[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12mport[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mRust,[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mports[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcouple[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mseconds[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mutilizes[39m[38;5;12m [39m[38;5;12mnmap[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mport[39m[38;5;12m [39m
|
||||
[38;5;12menumeration[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfraction[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtime.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRustScan[0m[38;5;12m (https://github.com/rustscan/rustscan) - Extremely fast port scanner built with Rust, designed to scan all ports in a couple of seconds and utilizes nmap to perform port enumeration in a fraction of the time.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPETEP[0m[38;5;12m (https://github.com/Warxim/petep) - Extensible TCP/UDP proxy with GUI for traffic analysis & modification with SSL/TLS support.[39m
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mForensic[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mForensic[0m
|
||||
|
||||
[38;2;255;187;0m[4mTools[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAutopsy[0m[38;5;12m [39m[38;5;12m(http://www.sleuthkit.org/autopsy/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgraphical[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mSleuth[0m[38;5;14m[1m [0m[38;5;14m[1mKit[0m[38;5;12m [39m[38;5;12m(http://www.sleuthkit.org/sleuthkit/index.php)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m
|
||||
[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mtools[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAutopsy[0m[38;5;12m (http://www.sleuthkit.org/autopsy/) - A digital forensics platform and graphical interface to [39m[38;5;14m[1mThe Sleuth Kit[0m[38;5;12m (http://www.sleuthkit.org/sleuthkit/index.php) and other digital forensics tools[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msleuthkit[0m[38;5;12m (https://github.com/sleuthkit/sleuthkit) - A library and collection of command-line digital forensics tools[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEnCase[0m[38;5;12m (https://www.guidancesoftware.com/products/Pages/encase-forensic/overview.aspx) - The shared technology within a suite of digital investigations products by Guidance Software[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmalzilla[0m[38;5;12m (http://malzilla.sourceforge.net/) - Malware hunting tool[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIPED - Indexador e Processador de Evidências Digitais[0m[38;5;12m (https://servicos.dpf.gov.br/ferramentas/IPED/) - Brazilian Federal Police Tool for Forensic Investigation[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCyLR[0m[38;5;12m (https://github.com/orlikoski/CyLR) - NTFS forensic image collector [39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCAINE[0m[38;5;12m [39m[38;5;12m(https://www.caine-live.net/)-[39m[38;5;12m [39m[38;5;12mCAINE[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUbuntu-based[39m[38;5;12m [39m[38;5;12mapp[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12moffers[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcomplete[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgraphical[39m[38;5;12m [39m[38;5;12minterface.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m
|
||||
[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmodule.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mextracts[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtimeline[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mRAM.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCAINE[0m[38;5;12m [39m[38;5;12m(https://www.caine-live.net/)-[39m[38;5;12m [39m[38;5;12mCAINE[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUbuntu-based[39m[38;5;12m [39m[38;5;12mapp[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12moffers[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcomplete[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgraphical[39m[38;5;12m [39m[38;5;12minterface.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmodule.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m
|
||||
[38;5;12mextracts[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtimeline[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mRAM.[39m
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCryptography[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCryptography[0m
|
||||
|
||||
[38;2;255;187;0m[4mTools[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mxortool[0m[38;5;12m (https://github.com/hellman/xortool) - A tool to analyze multi-byte XOR cipher[39m
|
||||
@@ -255,7 +246,7 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCiphey[0m[38;5;12m (https://github.com/ciphey/ciphey) - Automated decryption tool using artificial intelligence & natural language processing.[39m
|
||||
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mWargame[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mWargame[0m
|
||||
|
||||
[38;2;255;187;0m[4mSystem[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOverTheWire - Semtex[0m[38;5;12m (http://overthewire.org/wargames/semtex/)[39m
|
||||
@@ -294,7 +285,7 @@
|
||||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntigriti[0m[38;5;12m (https://www.intigriti.com/) Europe's #1 ethical hacking and bug bounty program.[39m
|
||||
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCTF[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCTF[0m
|
||||
|
||||
[38;2;255;187;0m[4mCompetition[0m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDEF CON[0m[38;5;12m (https://legitbs.net/)[39m
|
||||
@@ -322,10 +313,10 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRookit Arsenal[0m[38;5;12m (https://amzn.com/144962636X) - OS RE and rootkit development[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPentest Cheat Sheets[0m[38;5;12m (https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Collection of cheat sheets useful for pentesting[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMovies For Hackers[0m[38;5;12m (https://github.com/k4m4/movies-for-hackers) - A curated list of movies every hacker & cyberpunk must watch.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers[0m[38;5;14m[1m [0m[38;5;14m[1mCTF[0m[38;5;14m[1m [0m[38;5;14m[1mFundamentals[0m[38;5;14m[1m [0m[38;5;14m[1mCourse[0m[38;5;12m [39m[38;5;12m(https://www.roppers.org/courses/ctf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstudent[39m[38;5;12m [39m[38;5;12mcrushing[39m[38;5;12m [39m[38;5;12mCTFs[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpossible.[39m[38;5;12m [39m[38;5;12mTeaches[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmentality[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m
|
||||
[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcrypto,[39m[38;5;12m [39m[38;5;12mforensics,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/ctf/).[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers[0m[38;5;14m[1m [0m[38;5;14m[1mCTF[0m[38;5;14m[1m [0m[38;5;14m[1mFundamentals[0m[38;5;14m[1m [0m[38;5;14m[1mCourse[0m[38;5;12m [39m[38;5;12m(https://www.roppers.org/courses/ctf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstudent[39m[38;5;12m [39m[38;5;12mcrushing[39m[38;5;12m [39m[38;5;12mCTFs[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpossible.[39m[38;5;12m [39m[38;5;12mTeaches[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmentality[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcrypto,[39m[38;5;12m [39m[38;5;12mforensics,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m
|
||||
[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/ctf/).[39m
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mOS[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mOS[0m
|
||||
|
||||
[38;2;255;187;0m[4mOnline resources[0m
|
||||
|
||||
@@ -334,7 +325,7 @@
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecurity @ Distrowatch[0m[38;5;12m (http://distrowatch.com/search.php?category=Security) - Website dedicated to talking about, reviewing and keeping up to date with open source operating systems[39m
|
||||
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mPost exploitation[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mPost exploitation[0m
|
||||
|
||||
[38;2;255;187;0m[4mtools[0m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mempire[0m[38;5;12m (https://github.com/EmpireProject/Empire) - A post exploitation framework for powershell and python.[39m
|
||||
@@ -342,13 +333,11 @@
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPowerSploit[0m[38;5;12m (https://github.com/PowerShellMafia/PowerSploit) - A PowerShell post exploitation framework[39m
|
||||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mebowla[0m[38;5;12m (https://github.com/Genetic-Malware/Ebowla) - Framework for Making Environmental Keyed Payloads[39m
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mETC[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mETC[0m
|
||||
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecTools[0m[38;5;12m (http://sectools.org/) - Top 125 Network Security Tools[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mFundamentals[0m[38;5;12m [39m[38;5;12m(https://www.roppers.org/courses/security)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mteaches[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbeginner[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtheory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexecute[39m[38;5;12m [39m
|
||||
[38;5;12mdefensive[39m[38;5;12m [39m[38;5;12mmeasures[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mprepared[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthreats[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mphysical[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/security/).[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers[0m[38;5;14m[1m [0m[38;5;14m[1mPractical[0m[38;5;14m[1m [0m[38;5;14m[1mNetworking[0m[38;5;12m [39m[38;5;12m(https://www.roppers.org/courses/networking)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mhands-on,[39m[38;5;12m [39m[38;5;12mwildly[39m[38;5;12m [39m[38;5;12mpractical[39m[38;5;12m [39m[38;5;12mintroduction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mnetworking[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmaking[39m[38;5;12m [39m[38;5;12mpackets[39m[38;5;12m [39m[38;5;12mdance.[39m[38;5;12m [39m[38;5;12mNo[39m[38;5;12m [39m[38;5;12mwasted[39m[38;5;12m [39m[38;5;12mtime,[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mmemorizing,[39m
|
||||
[38;5;12mjust[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfundamentals.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRawsec's[0m[38;5;14m[1m [0m[38;5;14m[1mCyberSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mInventory[0m[38;5;12m [39m[38;5;12m(https://inventory.raw.pm/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12minventory[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mresources,[39m[38;5;12m [39m[38;5;12mCTF[39m[38;5;12m [39m[38;5;12mplatforms[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mOperating[39m[38;5;12m [39m[38;5;12mSystems[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mCyberSecurity.[39m[38;5;12m [39m[38;5;12m([39m[38;5;14m[1mSource[0m[38;5;12m [39m
|
||||
[38;5;12m(https://gitlab.com/rawsec/rawsec-cybersecurity-list))[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mFundamentals[0m[38;5;12m [39m[38;5;12m(https://www.roppers.org/courses/security)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mteaches[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbeginner[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtheory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexecute[39m[38;5;12m [39m[38;5;12mdefensive[39m[38;5;12m [39m[38;5;12mmeasures[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mprepared[39m
|
||||
[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthreats[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mphysical[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/security/).[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers Practical Networking[0m[38;5;12m (https://www.roppers.org/courses/networking) - A hands-on, wildly practical introduction to networking and making packets dance. No wasted time, no memorizing, just learning the fundamentals.[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRawsec's CyberSecurity Inventory[0m[38;5;12m (https://inventory.raw.pm/) - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. ([39m[38;5;14m[1mSource[0m[38;5;12m (https://gitlab.com/rawsec/rawsec-cybersecurity-list))[39m
|
||||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Cyberclopaedia[0m[38;5;12m (https://cr0mll.github.io/cyberclopaedia/) - The open-source encyclopedia of cybersecurity. [39m[38;5;14m[1mGitHub Repository[0m[38;5;12m (https://github.com/cr0mll/cyberclopaedia)[39m
|
||||
|
||||
Reference in New Issue
Block a user