๐Ÿ–‡๏ธLinks

A list of usefull links for pentesting.

GTFOBins

GTFOBins is a website that provides a collection of Unix binaries that can be exploited to gain root privileges in a Unix system. The website provides detailed instructions on how to exploit each binary, making it a valuable resource for penetration testers and cybersecurity professionals.

CyberChef

CyberChef is an online tool that allows users to manipulate and analyze data in a variety of ways. It includes a wide range of data conversion and analysis tools, making it a useful resource for anyone working with data.

Kali Linux Tools

Kali Linux is a popular operating system used by cybersecurity professionals for penetration testing and ethical hacking. It includes a variety of tools for network and vulnerability analysis, password cracking, and more.

OWASP

OWASP (Open Web Application Security Project) is a non-profit organization dedicated to improving the security of software. Their website provides a range of resources, including security guidelines, testing tools, and best practices for developing secure software.

Exploit Database

The Exploit Database is a repository of exploits and vulnerability information for a variety of software and hardware products. It includes a wide range of exploits, including web-based exploits, local exploits, and remote exploits.

OSINT Framework

The OSINT Framework is a collection of tools and resources for conducting open-source intelligence (OSINT) investigations. It includes a range of tools for gathering information about individuals and organizations, including social media profiles, email addresses, and more.

LOLBAS

The goal of the LOLBAS project is to document every binary, script, and library that can be used for Living Off The Land techniques.

Metasploit

Metasploit is a popular penetration testing framework that includes a range of tools for testing and exploiting vulnerabilities in software and hardware. It includes a wide range of exploits and payloads, making it a valuable tool for cybersecurity professionals.

DNSdumpster

DNSdumpster is an online tool for performing DNS reconnaissance. It can be used to gather information about a target's domain names, IP addresses, and other related information.

Epieos

An OSINT search engine that allows you to perform reverse email search, find related google reviews, use Holehe online, and many other things.

Hak5

industry leading hacker tools & award winning hacking shows for red teams, pentesters, cyber security students and IT professionals. Creators of the WiFi Pineapple, USB Rubber Ducky & more. Home to an inclusive information security community. Established in 2005.

OffSec Tools

A vast collection of security tools for bug bounty, pentest and red teaming Featured tools 10 result s newest first Featured VBad VBA obfuscation tools combined with an MS Office document generator .

LOLDrivers

Living Off The Land Drivers is a curated list of Windows drivers used by adversaries to bypass security controls and carry out attacks. The project helps security professionals stay informed and mitigate potential threats ยท ยฉ 2023 With โ™ฅ๏ธ from Magicsword

HackTricks

Welcome to the page where you will find each hacking trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Hacker's Grimoire

...

Payloads All The Things

Payloads All The Things, a list of useful payloads and bypasses for Web Application Security

Hardware All The Things

Our goal is to foster a community-driven platform where individuals can share, learn, and enhance their skills in hardware and IoT security. Whether you are a seasoned security expert or just starting, this repository is designed to provide you with a wealth of knowledge and practical insights.

Internal All The Things

Active Directory and Internal Pentest Cheatsheets ยท

Fonty-S

The Hacker Recipes

I work at Capgemini and thank them for allocating some time to develop and maintain The Hacker Recipes! Visit Capgemini website at https://www.capgemini.com/.

CVExploit

A database for CVEs exploit that collects the exploits automatically from around the internet.

FlipC

Unofficial Flipper Zero app catalog and builder

Web-Check

All-in-one OSINT tool, for quickly checking a websites data.

DEHASHED

DeHashed provides free deep-web scans and protection against credential leaks. A modern personal asset search engine created for security analysts, journalists, security companies, and everyday people to help secure accounts and provide insight on compromised assets.

Intelligence X

Intelligence X is a search engine and data archive. Search Tor, I2P, data leaks and the public web by email, domain, IP, CIDR, Bitcoin address and more.

Last updated