0. Links |
Android |
Attacks |
Docker |
Download-Local |
Drones |
Forensics |
HoneyPot |
Learning |
Linux |
MacOS |
Malware |
Memory |
Misc |
Network |
Pen Lab |
Pentesters |
Phishing |
Security |
Tools |
Vulnerability |
Websites |
Windows |
0. Links
Android
- AIRAVAT A multifunctional Android RAT with GUI based Web Panel without port forwarding.
- XAPKDetector:– APK/DEX detector for #Windows, #Linux, and #MacOS.
Attacks
Docker
- Docker – official Kali Linux The Official Kali Linux Docker version
- Docker – official OWASP ZAP Official OWASP ZAP
- Portainer: Container Management Portainer is a powerful Container Management System designed for organizations starting out on their Kubernetes journey.
Download-Local
Drones
- DroneSploit This CLI framework is based on sploitkit and is an attempt to gather hacking techniques and exploits especially focused on drone hacking. For the ease of use, the interface has a layout that looks like Metasploit.
Forensics
HoneyPot
- ESP8266 honeypot project This is a honeypot programmed in Micropython for the ESP8266
- Honeypot definition
Learning
Linux
- Hacker House
- XAPKDetector:– APK/DEX detector for #Windows, #Linux, and #MacOS.
- Zi πβπΌ πππππ πΈβππ πβππ½πΌ π½πβ β€πβ πβππ πβπΌππ. (Disclaimer:- This project was created for educational purposes and should not be used in environments without legal authorization.)
Malware
Memory
Misc
- Beginners’ guide Return-oriented programming (ROP) is a mechanism that can be leveraged to bypass exploit mitigation schemes such as NX/DEP. For some background on the subject you can check out the Wikipedia page. For a little more depth take a look at Sarif El-Sherei's ROP FTW paper.
- Hacker House
- NFC-Library
Pen Lab
- alert to win
- Attack-Defense
- CMD Challenge
- Defendtheweb
- Exploration Education
- Google CTF
- Hacker Security
- Hacker101
- HackerRank
- Hacking-Lab
- Hacksplaining
- HackTheBox
- HSTRIKE
- ImmersiveLabs
- kaggle
- NewbieContest
- OverTheWire
- Penetration Testing Practice Labs
- PentestIT LAB
- Pentestlab
- PicoCTF
- Practical Pentest Labs
- PWNABLE
- Root-Me
- SANS Challenger
- SmashTheStack
- The Cryptopals Crypto Challenges
- Try Hack Me
- Vulnhub
- W3Challs
- WeChall
- Zenk-Security
Pentesters
- 10 Best Free Web Application Penetration Testing Tools 2022
- App.netlas.io (Attack Surface)
- Awesome Red Teaming
- Binaryedge.io (Attack Surface)
- Censys.io (Server)
- Crt.sh (Certificate Search)
- Fofa.info (Threat Intelligence)
- Fullhunt.io (Attack Surface)
- Grep.app (Codes Search)
- Hunter.io (Email Addresses)
- Inceptor: Template-Driven AV/EDR Evasion Framework. Modern Penetration Testing and Red Teaming often require bypassing common AV/EDR appliances in order to execute code on a target. With time, defenses are becoming more complex and inherently more difficult to bypass consistently. Inceptor is a tool that can help to automate a great part of this process, hopefully requiring no further effort. Inceptor is a template-based PE packer for Windows, designed to help penetration testers and red teamers to bypass common AV and EDR solutions. Inceptor has been designed with a focus on usability, and to allow extensive user customization.
- Intelx.io (OSINT)
- Ivre.rocks (Server)
- Leakix.net (Threat Intelligence)
- Metasploit
- Onyphe.io (Server)
- Publicwww.com (Codes Search)
- Pulsedive.com (Threat Intelligence)
- Searchcode.com (Code Search)
- Shodan.io (Server)
- So You Want To Be a Pentester?
- Socradar.io (Threat Intelligence)
- Urlscan.io (Threat Intelligence)
- Viz.greynoise.io (Threat Intelligence)
- Vulners.com (Vulnerabilities)
- Vulnmachines
- Wigle.net (Wifi Networks)
- Yuki Chan β Automated Penetration Testing and Auditing Tool
- Zoomeye.org (Threat Intelligence)
Phishing
Security
Tools
Vulnerability
Websites
- 10 Best Free Web Application Penetration Testing Tools 2022
- How To Bypass CAPTCHA Process
- How to Find Web Server Vulnerabilities With Nikto Scanner
- Is this website Safe : How to Check Website Safety to Avoid Cyber Threats Online
- RapidScan β Free Web Vulnerability Scanner Framework
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning.