345 lines
52 KiB
Plaintext
345 lines
52 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Hacking -An Amazing Project [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||
|
||
[38;5;12mA curated list of awesome Hacking. Inspired by [39m[38;5;14m[1mawesome-machine-learning[0m[38;5;12m (https://github.com/josephmisiti/awesome-machine-learning/)[39m
|
||
|
||
[38;5;12mIf you want to contribute to this list (please do), send me a pull request![39m
|
||
|
||
[38;5;12mFor a list of free hacking books available for download, go [39m[38;5;14m[1mhere[0m[38;5;12m (https://github.com/Hack-with-Github/Free-Security-eBooks)[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mTable of Contents[0m
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSystem[0m[38;5;12m (#system)[39m
|
||
[48;5;235m[38;5;249m- **Tutorials** (#tutorials)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Tools** (#tools)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Docker** (#docker-images-for-penetration-testing--security)[49m[39m
|
||
[48;5;235m[38;5;249m- **General** (#general)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReverse Engineering[0m[38;5;12m (#reverse-engineering)[39m
|
||
[48;5;235m[38;5;249m- **Tutorials** (#tutorials-1)[49m[39m
|
||
[48;5;235m[38;5;249m- **Tools** (#tools-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **General** (#general-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWeb[0m[38;5;12m (#web)[39m
|
||
[48;5;235m[38;5;249m- **Tools** (#tools-2)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **General** (#general-2)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNetwork[0m[38;5;12m (#network)[39m
|
||
[48;5;235m[38;5;249m- **Tools** (#tools-3)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mForensic[0m[38;5;12m (#forensic)[39m
|
||
[48;5;235m[38;5;249m- **Tools** (#tools-4)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptography[0m[38;5;12m (#cryptography)[39m
|
||
[48;5;235m[38;5;249m- **Tools** (#tools-5)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWargame[0m[38;5;12m (#wargame)[39m
|
||
[48;5;235m[38;5;249m- **System** (#system-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Reverse Engineering** (#reverse-engineering-1)[49m[39m
|
||
[48;5;235m[38;5;249m- **Web** (#web-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Cryptography** (#cryptography-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Bug bounty** (#bug-bounty)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCTF[0m[38;5;12m (#ctf)[39m
|
||
[48;5;235m[38;5;249m- **Competition** (#competition)[49m[39m
|
||
[48;5;235m[38;5;249m- **General** (#general-2)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOS[0m[38;5;12m (#os)[39m
|
||
[48;5;235m[38;5;249m- **Online resources** (#online-resources)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPost exploitation[0m[38;5;12m (#post-exploitation)[39m
|
||
[48;5;235m[38;5;249m- **tools** (#tools-6)[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mETC[0m[38;5;12m (#etc)[39m
|
||
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mSystem[0m
|
||
|
||
[38;2;255;187;0m[4mTutorials[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers Computing Fundamentals[0m[38;5;12m (https://www.roppers.org/courses/fundamentals)[39m
|
||
[48;5;235m[38;5;249m* Free, self-paced curriculum that builds a base of knowledge in computers and networking. Intended to build up a student with no prior technical knowledge to be confident in their ability to learn anything and continue their security education. [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249mFull text available as a **gitbook** (https://www.hoppersroppers.org/fundamentals/).[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCorelan Team's Exploit writing tutorial[0m[38;5;12m (https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExploit Writing Tutorials for Pentesters[0m[38;5;12m (http://web.archive.org/web/20140916085343/http://www.punter-infosec.com/exploit-writing-tutorials-for-pentesters/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUnderstanding the basics of Linux Binary Exploitation[0m[38;5;12m (https://github.com/r0hi7/BinExp)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mShells[0m[38;5;12m (https://www.youtube.com/playlist?list=PLyzOVJj3bHQuloKGG59rS43e29ro7I57J)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMissing Semester[0m[38;5;12m (https://missing.csail.mit.edu/2020/course-shell/)[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMetasploit[0m[38;5;12m (https://github.com/rapid7/metasploit-framework) A computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmimikatz[0m[38;5;12m (https://github.com/gentilkiwi/mimikatz) - A little tool to play with Windows security[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHackers tools[0m[38;5;12m (https://www.youtube.com/playlist?list=PLyzOVJj3bHQuiujH1lpn8cA9dsyulbYRv) - Tutorial on tools.[39m
|
||
|
||
[38;2;255;187;0m[4mDocker Images for Penetration Testing & Security[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull kalilinux/kali-linux-docker[49m[39m[38;5;12m [39m[38;5;14m[1mofficial Kali Linux[0m[38;5;12m (https://hub.docker.com/r/kalilinux/kali-last-release/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull owasp/zap2docker-stable[49m[39m[38;5;12m - [39m[38;5;14m[1mofficial OWASP ZAP[0m[38;5;12m (https://github.com/zaproxy/zaproxy)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull wpscanteam/wpscan[49m[39m[38;5;12m - [39m[38;5;14m[1mofficial WPScan[0m[38;5;12m (https://hub.docker.com/r/wpscanteam/wpscan/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull metasploitframework/metasploit-framework[49m[39m
|
||
[48;5;235m[38;5;249m - **Official Metasploit** (https://hub.docker.com/r/metasploitframework/metasploit-framework/)[49m[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull citizenstig/dvwa[49m[39m[38;5;12m - [39m[38;5;14m[1mDamn Vulnerable Web Application (DVWA)[0m[38;5;12m (https://hub.docker.com/r/citizenstig/dvwa/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull wpscanteam/vulnerablewordpress[49m[39m[38;5;12m - [39m[38;5;14m[1mVulnerable WordPress Installation[0m[38;5;12m (https://hub.docker.com/r/wpscanteam/vulnerablewordpress/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull hmlio/vaas-cve-2014-6271[49m[39m[38;5;12m - [39m[38;5;14m[1mVulnerability as a service: Shellshock[0m[38;5;12m (https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull hmlio/vaas-cve-2014-0160[49m[39m[38;5;12m - [39m[38;5;14m[1mVulnerability as a service: Heartbleed[0m[38;5;12m (https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull opendns/security-ninjas[49m[39m[38;5;12m - [39m[38;5;14m[1mSecurity Ninjas[0m[38;5;12m (https://hub.docker.com/r/opendns/security-ninjas/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull noncetonic/archlinux-pentest-lxde[49m[39m[38;5;12m - [39m[38;5;14m[1mArch Linux Penetration Tester[0m[38;5;12m (https://hub.docker.com/r/noncetonic/archlinux-pentest-lxde)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull diogomonica/docker-bench-security[49m[39m[38;5;12m - [39m[38;5;14m[1mDocker Bench for Security[0m[38;5;12m (https://hub.docker.com/r/diogomonica/docker-bench-security/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull ismisepaul/securityshepherd[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP Security Shepherd[0m[38;5;12m (https://hub.docker.com/r/ismisepaul/securityshepherd/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull danmx/docker-owasp-webgoat[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP WebGoat Project docker image[0m[38;5;12m (https://hub.docker.com/r/danmx/docker-owasp-webgoat/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull vulnerables/web-owasp-nodegoat[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP NodeGoat[0m[38;5;12m (https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull citizenstig/nowasp[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP Mutillidae II Web Pen-Test Practice Application[0m[38;5;12m (https://hub.docker.com/r/citizenstig/nowasp/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull bkimminich/juice-shop[49m[39m[38;5;12m - [39m[38;5;14m[1mOWASP Juice Shop[0m[38;5;12m (https://github.com/bkimminich/juice-shop#docker-container--)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[48;5;235m[38;5;249mdocker pull phocean/msf[49m[39m[38;5;12m - [39m[38;5;14m[1mDocker Metasploit[0m[38;5;12m (https://hub.docker.com/r/phocean/msf/)[39m
|
||
|
||
[38;2;255;187;0m[4mGeneral[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExploit database[0m[38;5;12m (https://www.exploit-db.com/) - An ultimate archive of exploits and vulnerable software[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mReverse Engineering[0m
|
||
|
||
[38;2;255;187;0m[4mTutorials[0m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBegin RE: A Reverse Engineering Tutorial Workshop[0m[38;5;12m (https://www.begin.re/the-workshop)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMalware Analysis Tutorials: a Reverse Engineering Approach[0m[38;5;12m (http://fumalwareanalysis.blogspot.kr/p/malware-analysis-tutorials-reverse.html)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMalware Unicorn Reverse Engineering Tutorial[0m[38;5;12m (https://malwareunicorn.org/workshops/re101.html#0)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLena151: Reversing With Lena[0m[38;5;12m (https://archive.org/details/lena151)[39m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
[38;2;255;187;0m[4mDisassemblers and debuggers[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIDA[0m[38;5;12m (https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOllyDbg[0m[38;5;12m (http://www.ollydbg.de/) - A 32-bit assembler level analysing debugger for Windows[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mx64dbg[0m[38;5;12m (https://github.com/x64dbg/x64dbg) - An open-source x64/x32 debugger for Windows[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mradare2[0m[38;5;12m (https://github.com/radare/radare2) - A portable reversing framework[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mplasma[0m[38;5;12m (https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mScratchABit[0m[38;5;12m (https://github.com/pfalcon/ScratchABit) - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCapstone[0m[38;5;12m (https://github.com/aquynh/capstone)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGhidra[0m[38;5;12m (https://ghidra-sre.org/) - A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission[39m
|
||
|
||
[38;2;255;187;0m[4mDecompilers[0m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m JVM-based languages[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKrakatau[0m[38;5;12m (https://github.com/Storyyeller/Krakatau) - the best decompiler I have used. Is able to decompile apps written in Scala and Kotlin into Java code. JD-GUI and Luyten have failed to do it fully.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJD-GUI[0m[38;5;12m (https://github.com/java-decompiler/jd-gui)[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mprocyon[0m[38;5;12m (https://bitbucket.org/mstrobel/procyon/wiki/Java%20Decompiler)[39m
|
||
[48;5;235m[38;5;249m* **Luyten** (https://github.com/deathmarine/Luyten) - one of the best, though a bit slow, hangs on some binaries and not very well maintained.[49m[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJAD[0m[38;5;12m (http://varaneckas.com/jad/) - JAD Java Decompiler (closed-source, unmaintained)[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJADX[0m[38;5;12m (https://github.com/skylot/jadx) - a decompiler for Android apps. Not related to JAD.[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m.net-based languages[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mdotPeek[0m[38;5;12m (https://www.jetbrains.com/decompiler/) - a free-of-charge .NET decompiler from JetBrains[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mILSpy[0m[38;5;12m (https://github.com/icsharpcode/ILSpy/) - an open-source .NET assembly browser and decompiler[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mdnSpy[0m[38;5;12m (https://github.com/0xd4d/dnSpy) - .NET assembly editor, decompiler, and debugger[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mnative code[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHopper[0m[38;5;12m (https://www.hopperapp.com) - A OS X and Linux Disassembler/Decompiler for 32/64-bit Windows/Mac/Linux/iOS executables.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mcutter[0m[38;5;12m (https://github.com/radareorg/cutter) - a decompiler based on radare2.[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mretdec[0m[38;5;12m (https://github.com/avast-tl/retdec)[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msnowman[0m[38;5;12m (https://github.com/yegord/snowman)[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHex-Rays[0m[38;5;12m (https://www.hex-rays.com/products/decompiler/)[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mPython[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1muncompyle6[0m[38;5;12m (https://github.com/rocky/python-uncompyle6) - decompiler for the over 20 releases and 20 years of CPython.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mDeobfuscators[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mde4dot[0m[38;5;12m (https://github.com/0xd4d/de4dot) - .NET deobfuscator and unpacker.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJS Beautifier[0m[38;5;12m (https://github.com/beautify-web/js-beautify)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJS Nice[0m[38;5;12m (http://jsnice.org/) - a web service guessing JS variables names and types based on the model derived from open source.[39m
|
||
|
||
[38;2;255;187;0m[4mOther[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mnudge4j[0m[38;5;12m (https://github.com/lorenzoongithub/nudge4j) - Java tool to let the browser talk to the JVM[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mdex2jar[0m[38;5;12m (https://github.com/pxb1988/dex2jar) - Tools to work with Android .dex and Java .class files[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mandroguard[0m[38;5;12m (https://code.google.com/p/androguard/) - Reverse engineering, malware and goodware analysis of Android applications[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mantinet[0m[38;5;12m (https://github.com/0xd4d/antinet) - .NET anti-managed debugger and anti-profiler code[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUPX[0m[38;5;12m (http://upx.sourceforge.net/) - the Ultimate Packer (and unpacker) for eXecutables[39m
|
||
|
||
[38;2;255;187;0m[4mExecution logging and tracing[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWireshark[0m[38;5;12m (https://www.wireshark.org/) - A free and open-source packet analyzer[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mtcpdump[0m[38;5;12m (http://www.tcpdump.org/) - A powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmitmproxy[0m[38;5;12m (https://github.com/mitmproxy/mitmproxy) - An interactive, SSL-capable man-in-the-middle proxy for HTTP with a console interface[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCharles Proxy[0m[38;5;12m (https://charlesproxy.com) - A cross-platform GUI web debugging proxy to view intercepted HTTP and HTTPS/SSL live traffic[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1musbmon[0m[38;5;12m (https://www.kernel.org/doc/Documentation/usb/usbmon.txt) - USB capture for Linux.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUSBPcap[0m[38;5;12m (https://github.com/desowin/usbpcap) - USB capture for Windows.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mdynStruct[0m[38;5;12m (https://github.com/ampotos/dynStruct) - structures recovery via dynamic instrumentation.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mdrltrace[0m[38;5;12m (https://github.com/mxmssh/drltrace) - shared library calls tracing.[39m
|
||
|
||
[38;2;255;187;0m[4mBinary files examination and editing[0m
|
||
|
||
[38;2;255;187;0m[4mHex editors[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHxD[0m[38;5;12m (http://mh-nexus.de/en/hxd/) - A hex editor which, additionally to raw disk editing and modifying of main memory (RAM), handles files of any size[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWinHex[0m[38;5;12m (http://www.winhex.com/winhex/) - A hexadecimal editor, helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mwxHexEditor[0m[38;5;12m (https://github.com/EUA/wxHexEditor)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSynalize It[0m[38;5;12m (https://www.synalysis.net/)/[39m[38;5;14m[1mHexinator[0m[38;5;12m (https://hexinator.com/) -[39m
|
||
|
||
[38;2;255;187;0m[4mOther[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBinwalk[0m[38;5;12m (https://github.com/ReFirmLabs/binwalk) - Detects signatures, unpacks archives, visualizes entropy.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVeles[0m[38;5;12m (https://github.com/codilime/veles) - a visualizer for statistical properties of blobs.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKaitai Struct[0m[38;5;12m (https://github.com/kaitai-io/kaitai_struct) - a DSL for creating parsers in a variety of programming languages. The Web IDE is particularly useful for reverse-engineering.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mProtobuf inspector[0m[38;5;12m (https://github.com/jmendeth/protobuf-inspector)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDarunGrim[0m[38;5;12m (https://github.com/ohjeongwook/DarunGrim) - executable differ.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDBeaver[0m[38;5;12m (https://github.com/dbeaver/dbeaver) - a DB editor.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDependencies[0m[38;5;12m (https://github.com/lucasg/Dependencies) - a FOSS replacement to Dependency Walker.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPEview[0m[38;5;12m (http://wjradburn.com/software/) - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBinText[0m[38;5;12m (https://web.archive.org/web/http://www.mcafee.com/kr/downloads/free-tools/bintext.aspx) - A small, very fast and powerful text extractor that will be of particular interest to programmers.[39m
|
||
|
||
[38;2;255;187;0m[4mGeneral[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOpen Malware[0m[38;5;12m (http://www.offensivecomputing.net/)[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mWeb[0m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSpyse[0m[38;5;12m [39m[38;5;12m(https://spyse.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mData[39m[38;5;12m [39m[38;5;12mgathering[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcollects[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12minfo[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mOSINT.[39m[38;5;12m [39m[38;5;12mProvided[39m[38;5;12m [39m[38;5;12minfo:[39m[38;5;12m [39m[38;5;12mIPv4[39m[38;5;12m [39m[38;5;12mhosts,[39m[38;5;12m [39m[38;5;12mdomains/whois,[39m[38;5;12m [39m[38;5;12mports/banners/protocols,[39m[38;5;12m [39m[38;5;12mtechnologies,[39m[38;5;12m [39m[38;5;12mOS,[39m[38;5;12m [39m[38;5;12mAS,[39m[38;5;12m [39m[38;5;12mmaintains[39m[38;5;12m [39m[38;5;12mhuge[39m[38;5;12m [39m[38;5;12mSSL/TLS[39m[38;5;12m [39m[38;5;12mDB,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore...[39m[38;5;12m [39m[38;5;12mAll[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mstored[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mits[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mallowing[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mscanning.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msqlmap[0m[38;5;12m (https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNoSQLMap[0m[38;5;12m (https://github.com/codingo/NoSQLMap) - Automated NoSQL database enumeration and web application exploitation tool.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mtools.web-max.ca[0m[38;5;12m (http://tools.web-max.ca/encode_decode.php) - base64 base85 md4,5 hash, sha1 hash encoding/decoding[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVHostScan[0m[38;5;12m (https://github.com/codingo/VHostScan) - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSubFinder[0m[38;5;12m (https://github.com/subfinder/subfinder) - SubFinder is a subdomain discovery tool that discovers valid subdomains for any target using passive online sources.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFindsubdomains[0m[38;5;12m (https://findsubdomains.com/) - A subdomains discovery tool that collects all possible subdomains from open source internet and validates them through various tools to provide accurate results.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mbadtouch[0m[38;5;12m (https://github.com/kpcyrd/badtouch) - Scriptable network authentication cracker[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPhpSploit[0m[38;5;12m (https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGit-Scanner[0m[38;5;12m (https://github.com/HightechSec/git-scanner) - A tool for bug hunting or pentesting for targeting websites that have open [39m[48;5;235m[38;5;249m.git[49m[39m[38;5;12m repositories available in public[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCSP Scanner[0m[38;5;12m (https://cspscanner.com/) - Analyze a site's Content-Security-Policy (CSP) to find bypasses and missing directives.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mShodan[0m[38;5;12m (https://www.shodan.io/) - A web-crawling search engine that lets users search for various types of servers connected to the internet.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmasscan[0m[38;5;12m (https://github.com/robertdavidgraham/masscan) - Internet scale portscanner.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKeyscope[0m[38;5;12m (https://github.com/SpectralOps/keyscope) - an extensible key and secret validation tool for auditing active secrets against multiple SaaS vendors[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDecompiler.com[0m[38;5;12m (https://www.decompiler.com/) - Java, Android, Python, C# online decompiler.[39m
|
||
|
||
[38;2;255;187;0m[4mGeneral[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStrong node.js[0m[38;5;12m (https://github.com/jesusprubio/strong-node) - An exhaustive checklist to assist in the source code security analysis of a node.js web service.[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mNetwork[0m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNetworkMiner[0m[38;5;12m (http://www.netresec.com/?page=NetworkMiner) - A Network Forensic Analysis Tool (NFAT)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mParos[0m[38;5;12m (http://sourceforge.net/projects/paros/) - A Java-based HTTP/HTTPS proxy for assessing web application vulnerability[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mpig[0m[38;5;12m (https://github.com/rafael-santiago/pig) - A Linux packet crafting tool[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mfindsubdomains[0m[38;5;12m (https://findsubdomains.com) - really fast subdomains scanning service that has much greater opportunities than simple subs finder(works using OSINT).[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mcirt-fuzzer[0m[38;5;12m (http://www.cirt.dk/) - A simple TCP/UDP protocol fuzzer.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mASlookup[0m[38;5;12m (https://aslookup.com/) - a useful tool for exploring autonomous systems and all related info (CIDR, ASN, Org...)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZAP[0m[38;5;12m (https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmitmsocks4j[0m[38;5;12m (https://github.com/Akdeniz/mitmsocks4j) - Man-in-the-middle SOCKS Proxy for Java[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mssh-mitm[0m[38;5;12m (https://github.com/jtesta/ssh-mitm) - An SSH/SFTP man-in-the-middle tool that logs interactive sessions and passwords.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mnmap[0m[38;5;12m (https://nmap.org/) - Nmap (Network Mapper) is a security scanner[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAircrack-ng[0m[38;5;12m (http://www.aircrack-ng.org/) - An 802.11 WEP and WPA-PSK keys cracking program[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNipe[0m[38;5;12m (https://github.com/GouveaHeitor/nipe) - A script to make Tor Network your default gateway.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHabu[0m[38;5;12m (https://github.com/portantier/habu) - Python Network Hacking Toolkit[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWifi Jammer[0m[38;5;12m (https://n0where.net/wifijammer/) - Free program to jam all wifi clients in range[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFiresheep[0m[38;5;12m (https://codebutler.github.io/firesheep/) - Free program for HTTP session hijacking attacks.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mScapy[0m[38;5;12m (https://github.com/secdev/awesome-scapy) - A Python tool and library for low level packet creation and manipulation[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAmass[0m[38;5;12m (https://github.com/OWASP/Amass) - In-depth subdomain enumeration tool that performs scraping, recursive brute forcing, crawling of web archives, name altering and reverse DNS sweeping[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msniffglue[0m[38;5;12m (https://github.com/kpcyrd/sniffglue) - Secure multithreaded packet sniffer[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNetz[0m[38;5;12m (https://github.com/spectralops/netz) - Discover internet-wide misconfigurations, using zgrab2 and others.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRustScan[0m[38;5;12m (https://github.com/rustscan/rustscan) - Extremely fast port scanner built with Rust, designed to scan all ports in a couple of seconds and utilizes nmap to perform port enumeration in a fraction of the time.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPETEP[0m[38;5;12m (https://github.com/Warxim/petep) - Extensible TCP/UDP proxy with GUI for traffic analysis & modification with SSL/TLS support.[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mForensic[0m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAutopsy[0m[38;5;12m (http://www.sleuthkit.org/autopsy/) - A digital forensics platform and graphical interface to [39m[38;5;14m[1mThe Sleuth Kit[0m[38;5;12m (http://www.sleuthkit.org/sleuthkit/index.php) and other digital forensics tools[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msleuthkit[0m[38;5;12m (https://github.com/sleuthkit/sleuthkit) - A library and collection of command-line digital forensics tools[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEnCase[0m[38;5;12m (https://www.guidancesoftware.com/products/Pages/encase-forensic/overview.aspx) - The shared technology within a suite of digital investigations products by Guidance Software[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmalzilla[0m[38;5;12m (http://malzilla.sourceforge.net/) - Malware hunting tool[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIPED - Indexador e Processador de Evidências Digitais[0m[38;5;12m (https://servicos.dpf.gov.br/ferramentas/IPED/) - Brazilian Federal Police Tool for Forensic Investigation[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCyLR[0m[38;5;12m (https://github.com/orlikoski/CyLR) - NTFS forensic image collector [39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCAINE[0m[38;5;12m [39m[38;5;12m(https://www.caine-live.net/)-[39m[38;5;12m [39m[38;5;12mCAINE[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUbuntu-based[39m[38;5;12m [39m[38;5;12mapp[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12moffers[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcomplete[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgraphical[39m[38;5;12m [39m[38;5;12minterface.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmodule.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mextracts[39m[38;5;12m [39m[38;5;12ma[39m
|
||
[38;5;12mtimeline[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mRAM.[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCryptography[0m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mxortool[0m[38;5;12m (https://github.com/hellman/xortool) - A tool to analyze multi-byte XOR cipher[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJohn the Ripper[0m[38;5;12m (http://www.openwall.com/john/) - A fast password cracker[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAircrack[0m[38;5;12m (http://www.aircrack-ng.org/) - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCiphey[0m[38;5;12m (https://github.com/ciphey/ciphey) - Automated decryption tool using artificial intelligence & natural language processing.[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mWargame[0m
|
||
|
||
[38;2;255;187;0m[4mSystem[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOverTheWire - Semtex[0m[38;5;12m (http://overthewire.org/wargames/semtex/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOverTheWire - Vortex[0m[38;5;12m (http://overthewire.org/wargames/vortex/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOverTheWire - Drifter[0m[38;5;12m (http://overthewire.org/wargames/drifter/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mpwnable.kr[0m[38;5;12m (http://pwnable.kr/) - Provide various pwn challenges regarding system security[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mExploit Exercises - Nebula[0m[38;5;12m (https://exploit-exercises.com/nebula/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSmashTheStack[0m[38;5;12m (http://smashthestack.org/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHackingLab[0m[38;5;12m (https://www.hacking-lab.com/) [39m
|
||
|
||
[38;2;255;187;0m[4mReverse Engineering[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mReversing.kr[0m[38;5;12m (http://www.reversing.kr/) - This site tests your ability to Cracking & Reverse Code Engineering[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCodeEngn[0m[38;5;12m (http://codeengn.com/challenges/) - (Korean)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msimples.kr[0m[38;5;12m (http://simples.kr/) - (Korean)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCrackmes.de[0m[38;5;12m (http://crackmes.de/) - The world first and largest community website for crackmes and reversemes.[39m
|
||
|
||
[38;2;255;187;0m[4mWeb[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHack This Site![0m[38;5;12m (https://www.hackthissite.org/) - a free, safe and legal training ground for hackers to test and expand their hacking skills[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHack The Box[0m[38;5;12m (https://www.hackthebox.eu) - a free site to perform pentesting in a variety of different systems.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWebhacking.kr[0m[38;5;12m (http://webhacking.kr/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1m0xf.at[0m[38;5;12m (https://0xf.at/) - a website without logins or ads where you can solve password-riddles (so called hackits).[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mfuzzy.land[0m[38;5;12m (https://fuzzy.land/) - Website by an Austrian group. Lots of challenges taken from CTFs they participated in.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGruyere[0m[38;5;12m (https://google-gruyere.appspot.com/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOthers[0m[38;5;12m (https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project#tab=On-Line_apps)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mTryHackMe[0m[38;5;12m (https://tryhackme.com/) - Hands-on cyber security training through real-world scenarios.[39m
|
||
|
||
[38;2;255;187;0m[4mCryptography[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOverTheWire - Krypton[0m[38;5;12m (http://overthewire.org/wargames/krypton/)[39m
|
||
|
||
[38;2;255;187;0m[4mBug bounty[0m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAwesome bug bounty resources by EdOverflow[0m[38;5;12m (https://github.com/EdOverflow/bugbounty-cheatsheet)[39m
|
||
|
||
[38;2;255;187;0m[4mBug bounty - Earn Some Money[0m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBugcrowd[0m[38;5;12m (https://www.bugcrowd.com/)[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHackerone[0m[38;5;12m (https://www.hackerone.com/start-hacking)[39m
|
||
[38;5;12m [39m[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntigriti[0m[38;5;12m (https://www.intigriti.com/) Europe's #1 ethical hacking and bug bounty program.[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCTF[0m
|
||
|
||
[38;2;255;187;0m[4mCompetition[0m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDEF CON[0m[38;5;12m (https://legitbs.net/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCSAW CTF[0m[38;5;12m (https://ctf.isis.poly.edu/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mhack.lu CTF[0m[38;5;12m (http://hack.lu/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPliad CTF[0m[38;5;12m (http://www.plaidctf.com/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRuCTFe[0m[38;5;12m (http://ructf.org/e/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGhost in the Shellcode[0m[38;5;12m (http://ghostintheshellcode.com/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPHD CTF[0m[38;5;12m (http://www.phdays.com/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSECUINSIDE CTF[0m[38;5;12m (http://secuinside.com/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCodegate CTF[0m[38;5;12m (http://ctf.codegate.org/html/Main.html?lang=eng)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBoston Key Party CTF[0m[38;5;12m (http://bostonkeyparty.net/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZeroDays CTF[0m[38;5;12m (https://zerodays.ie/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mInsomni’hack[0m[38;5;12m (https://insomnihack.ch/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPico CTF[0m[38;5;12m (https://picoctf.com/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mprompt(1) to win[0m[38;5;12m (http://prompt.ml/) - XSS Challenges[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHackTheBox[0m[38;5;12m (https://www.hackthebox.eu/)[39m
|
||
|
||
[38;2;255;187;0m[4mGeneral[0m
|
||
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHack+[0m[38;5;12m (http://hack.plus) - An Intelligent network of bots that fetch the latest InfoSec content.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCTFtime.org[0m[38;5;12m (https://ctftime.org/) - All about CTF (Capture The Flag)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWeChall[0m[38;5;12m (http://www.wechall.net/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCTF archives (shell-storm)[0m[38;5;12m (http://shell-storm.org/repo/CTF/)[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRookit Arsenal[0m[38;5;12m (https://amzn.com/144962636X) - OS RE and rootkit development[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPentest Cheat Sheets[0m[38;5;12m (https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Collection of cheat sheets useful for pentesting[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMovies For Hackers[0m[38;5;12m (https://github.com/k4m4/movies-for-hackers) - A curated list of movies every hacker & cyberpunk must watch.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers[0m[38;5;14m[1m [0m[38;5;14m[1mCTF[0m[38;5;14m[1m [0m[38;5;14m[1mFundamentals[0m[38;5;14m[1m [0m[38;5;14m[1mCourse[0m[38;5;12m [39m[38;5;12m(https://www.roppers.org/courses/ctf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstudent[39m[38;5;12m [39m[38;5;12mcrushing[39m[38;5;12m [39m[38;5;12mCTFs[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpossible.[39m[38;5;12m [39m[38;5;12mTeaches[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmentality[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mrequired[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcrypto,[39m[38;5;12m [39m[38;5;12mforensics,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m
|
||
[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/ctf/).[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mOS[0m
|
||
|
||
[38;2;255;187;0m[4mOnline resources[0m
|
||
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecurity related Operating Systems @ Rawsec[0m[38;5;12m (https://inventory.raw.pm/operating_systems.html) - Complete list of security related operating systems[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBest Linux Penetration Testing Distributions @ CyberPunk[0m[38;5;12m (https://n0where.net/best-linux-penetration-testing-distributions/) - Description of main penetration testing distributions[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecurity @ Distrowatch[0m[38;5;12m (http://distrowatch.com/search.php?category=Security) - Website dedicated to talking about, reviewing and keeping up to date with open source operating systems[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mPost exploitation[0m
|
||
|
||
[38;2;255;187;0m[4mtools[0m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mempire[0m[38;5;12m (https://github.com/EmpireProject/Empire) - A post exploitation framework for powershell and python.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msilenttrinity[0m[38;5;12m (https://github.com/byt3bl33d3r/SILENTTRINITY) - A post exploitation tool that uses iron python to get past powershell restrictions.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPowerSploit[0m[38;5;12m (https://github.com/PowerShellMafia/PowerSploit) - A PowerShell post exploitation framework[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mebowla[0m[38;5;12m (https://github.com/Genetic-Malware/Ebowla) - Framework for Making Environmental Keyed Payloads[39m
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mETC[0m
|
||
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecTools[0m[38;5;12m (http://sectools.org/) - Top 125 Network Security Tools[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mFundamentals[0m[38;5;12m [39m[38;5;12m(https://www.roppers.org/courses/security)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mcourse[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mteaches[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbeginner[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mLearn[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtheory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexecute[39m[38;5;12m [39m[38;5;12mdefensive[39m[38;5;12m [39m[38;5;12mmeasures[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mprepared[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m
|
||
[38;5;12mthreats[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mphysical[39m[38;5;12m [39m[38;5;12mworld.[39m[38;5;12m [39m[38;5;12mFull[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;14m[1mgitbook[0m[38;5;12m [39m[38;5;12m(https://www.hoppersroppers.org/security/).[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRoppers Practical Networking[0m[38;5;12m (https://www.roppers.org/courses/networking) - A hands-on, wildly practical introduction to networking and making packets dance. No wasted time, no memorizing, just learning the fundamentals.[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRawsec's CyberSecurity Inventory[0m[38;5;12m (https://inventory.raw.pm/) - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. ([39m[38;5;14m[1mSource[0m[38;5;12m (https://gitlab.com/rawsec/rawsec-cybersecurity-list))[39m
|
||
[38;5;12m [39m[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Cyberclopaedia[0m[38;5;12m (https://cr0mll.github.io/cyberclopaedia/) - The open-source encyclopedia of cybersecurity. [39m[38;5;14m[1mGitHub Repository[0m[38;5;12m (https://github.com/cr0mll/cyberclopaedia)[39m
|
||
[38;5;12mhacking Github: https://github.com/carpedm20/awesome-hacking[39m
|