Skip to content

mahyarx/pentest-tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 

Repository files navigation

pentest-tools

a collection of best pentest resources

Penetration testing is the practice of launching authorized, simulated attacks against computer systems and their physical infrastructure to expose potential security weaknesses and vulnerabilities.

Contents

Online Resources

Penetration Testing Resources

Exploit Development

OSINT Resources

  • OSINT Framework - Collection of various OSINT tools broken out by category.
  • Intel Techniques - Collection of OSINT tools. Menu on the left can be used to navigate through the categories.
  • NetBootcamp OSINT Tools - Collection of OSINT links and custom Web interfaces to other services.
  • WiGLE.net - Information about wireless networks world-wide, with user-friendly desktop and web applications.
  • CertGraph - Crawls a domain's SSL/TLS certificates for its certificate alternative names.

Social Engineering Resources

Lock Picking Resources

Operating Systems

Tools

Penetration Testing Distributions

  • Kali - GNU/Linux distribution designed for digital forensics and penetration testing.
  • ArchStrike - Arch GNU/Linux repository for security professionals and enthusiasts.
  • BlackArch - Arch GNU/Linux-based distribution for penetration testers and security researchers.
  • Network Security Toolkit (NST) - Fedora-based bootable live operating system designed to provide easy access to best-of-breed open source network security applications.
  • BackBox - Ubuntu-based distribution for penetration tests and security assessments.
  • Parrot - Distribution similar to Kali, with multiple architecture.
  • Buscador - GNU/Linux virtual machine that is pre-configured for online investigators.
  • Fedora Security Lab - Provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies.
  • The Pentesters Framework - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that eliminates often unused toolchains.
  • AttifyOS - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
  • PentestBox - Opensource pre-configured portable penetration testing environment for Windows OS.
  • Android Tamer - OS for Android Security Professionals. Includes all the tools required for Android security testing.

Docker for Penetration Testing

Multi-paradigm Frameworks

  • Metasploit - Software for offensive security teams to help verify vulnerabilities and manage security assessments.
  • Armitage - Java-based GUI front-end for the Metasploit Framework.
  • Faraday - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments.
  • ExploitPack - Graphical tool for automating penetration tests that ships with many pre-packaged exploits.
  • Pupy - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool.
  • AutoSploit - Automated mass exploiter, which collects target by employing the Shodan.io API and programmatically chooses Metasploit exploit modules based on the Shodan query.

Network Vulnerability Scanners

  • Netsparker Application Security Scanner - Application security scanner to automatically find security flaws.
  • Nexpose - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
  • Nessus - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.
  • OpenVAS - Free software implementation of the popular Nessus vulnerability assessment system.
  • Vuls - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.

Static Analyzers

  • Brakeman - Static analysis security vulnerability scanner for Ruby on Rails applications.
  • cppcheck - Extensible C/C++ static analyzer focused on finding bugs.
  • FindBugs - Free software static analyzer to look for bugs in Java code.
  • sobelow - Security-focused static analysis for the Phoenix Framework.
  • bandit - Security oriented static analyser for python code.
  • Progpilot - Static security analysis tool for PHP code.
  • RegEx-DoS - Analyzes source code for Regular Expressions susceptible to Denial of Service attacks.

Web Vulnerability Scanners

  • Netsparker Application Security Scanner - Application security scanner to automatically find security flaws.
  • Nikto - Noisy but fast black box web server and web application vulnerability scanner.
  • Arachni - Scriptable framework for evaluating the security of web applications.
  • w3af - Web application attack and audit framework.
  • Wapiti - Black box web application vulnerability scanner with built-in fuzzer.
  • SecApps - In-browser web application security testing suite.
  • WebReaver - Commercial, graphical web application vulnerability scanner designed for macOS.
  • WPScan - Black box WordPress vulnerability scanner.
  • cms-explorer - Reveal the specific modules, plugins, components and themes that various websites powered by content management systems are running.
  • joomscan - Joomla vulnerability scanner.
  • ACSTIS - Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
  • SQLmate - A friend of sqlmap that identifies sqli vulnerabilities based on a given dork and website (optional).
  • JCS - Joomla Vulnerability Component Scanner with automatic database updater from exploitdb and packetstorm.

Network Tools

  • pig - GNU/Linux packet crafting tool.
  • Network-Tools.com - Website offering an interface to numerous basic network utilities like ping, traceroute, whois, and more.
  • Intercepter-NG - Multifunctional network toolkit.
  • SPARTA - Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools.
  • Zarp - Network attack tool centered around the exploitation of local networks.
  • dsniff - Collection of tools for network auditing and pentesting.
  • scapy - Python-based interactive packet manipulation program & library.
  • Printer Exploitation Toolkit (PRET) - Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features.
  • Praeda - Automated multi-function printer data harvester for gathering usable data during security assessments.
  • routersploit - Open source exploitation framework similar to Metasploit but dedicated to embedded devices.
  • CrackMapExec - Swiss army knife for pentesting networks.
  • impacket - Collection of Python classes for working with network protocols.
  • dnstwist - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
  • THC Hydra - Online password cracking tool with built-in support for many network protocols, including HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC, and more.
  • IKEForce - Command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.
  • hping3 - Network tool able to send custom TCP/IP packets.

Exfiltration Tools

  • DET - Proof of concept to perform data exfiltration using either single or multiple channel(s) at the same time.
  • pwnat - Punches holes in firewalls and NATs.
  • tgcd - Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.
  • Iodine - Tunnel IPv4 data through a DNS server; useful for exfiltration from networks where Internet access is firewalled, but DNS queries are allowed.

Network Reconnaissance Tools

  • zmap - Open source network scanner that enables researchers to easily perform Internet-wide network studies.
  • nmap - Free security scanner for network exploration & security audits.
  • scanless - Utility for using websites to perform port scans on your behalf so as not to reveal your own IP.
  • DNSDumpster - Online DNS recon and search service.
  • CloudFail - Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS.
  • dnsenum - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
  • dnsmap - Passive DNS network mapper.
  • dnsrecon - DNS enumeration script.
  • dnstracer - Determines where a given DNS server gets its information from, and follows the chain of DNS servers.
  • passivedns-client - Library and query tool for querying several passive DNS providers.
  • passivedns - Network sniffer that logs all DNS server replies for use in a passive DNS setup.
  • Mass Scan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • smbmap - Handy SMB enumeration tool.
  • XRay - Network (sub)domain discovery and reconnaissance automation tool.
  • ACLight - Script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins.
  • ScanCannon - Python script to quickly enumerate large networks by calling masscan to quickly identify open ports and then nmap to gain details on the systems/services on those ports.
  • fierce - Python3 port of the original fierce.pl DNS reconnaissance tool for locating non-contiguous IP space.

Protocol Analyzers and Sniffers

  • tcpdump/libpcap - Common packet analyzer that runs under the command line.
  • Wireshark - Widely-used graphical, cross-platform network protocol analyzer.
  • netsniff-ng - Swiss army knife for for network sniffing.
  • Dshell - Network forensic analysis framework.
  • Debookee - Simple and powerful network traffic analyzer for macOS.
  • Dripcap - Caffeinated packet analyzer.
  • Netzob - Reverse engineering, traffic generation and fuzzing of communication protocols.

Proxies and MITM Tools

  • dnschef - Highly configurable DNS proxy for pentesters.
  • mitmproxy - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
  • Morpheus - Automated ettercap TCP/IP Hijacking tool.
  • mallory - HTTP/HTTPS proxy over SSH.
  • SSH MITM - Intercept SSH connections with a proxy; all plaintext passwords and sessions are logged to disk.
  • evilgrade - Modular framework to take advantage of poor upgrade implementations by injecting fake updates.
  • Ettercap - Comprehensive, mature suite for machine-in-the-middle attacks.
  • BetterCAP - Modular, portable and easily extensible MITM framework.
  • MITMf - Framework for Man-In-The-Middle attacks.

Wireless Network Tools

  • Aircrack-ng - Set of tools for auditing wireless networks.
  • Kismet - Wireless network detector, sniffer, and IDS.
  • Reaver - Brute force attack against WiFi Protected Setup.
  • Wifite - Automated wireless attack tool.
  • Fluxion - Suite of automated social engineering based WPA attacks.
  • Airgeddon - Multi-use bash script for Linux systems to audit wireless networks.
  • Cowpatty - Brute-force dictionary attack against WPA-PSK.
  • BoopSuite - Suite of tools written in Python for wireless auditing.
  • Bully - Implementation of the WPS brute force attack, written in C.
  • infernal-twin - Automated wireless hacking tool.
  • krackattacks-scripts - WPA2 Krack attack scripts.
  • KRACK Detector - Detect and prevent KRACK attacks in your network.
  • wifi-arsenal - Resources for Wi-Fi Pentesting.
  • WiFi-Pumpkin - Framework for rogue Wi-Fi access point attack.

Transport Layer Security Tools

  • SSLyze - Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.
  • tls_prober - Fingerprint a server's SSL/TLS implementation.
  • testssl.sh - Command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.
  • crackpkcs12 - Multithreaded program to crack PKCS#12 files (.p12 and .pfx extensions), such as TLS/SSL certificates.

Web Exploitation

  • OWASP Zed Attack Proxy (ZAP) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
  • Fiddler - Free cross-platform web debugging proxy with user-friendly companion tools.
  • Burp Suite - Integrated platform for performing security testing of web applications.
  • autochrome - Easy to install a test browser with all the appropriate setting needed for web application testing with native Burp support, from NCCGroup.
  • Browser Exploitation Framework (BeEF) - Command and control server for delivering exploits to commandeered Web browsers.
  • Offensive Web Testing Framework (OWTF) - Python-based framework for pentesting Web applications based on the OWASP Testing Guide.
  • Wordpress Exploit Framework - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
  • WPSploit - Exploit WordPress-powered websites with Metasploit.
  • SQLmap - Automatic SQL injection and database takeover tool.
  • tplmap - Automatic server-side template injection and Web server takeover tool.
  • weevely3 - Weaponized web shell.
  • Wappalyzer - Wappalyzer uncovers the technologies used on websites.
  • WhatWeb - Website fingerprinter.
  • BlindElephant - Web application fingerprinter.
  • wafw00f - Identifies and fingerprints Web Application Firewall (WAF) products.
  • fimap - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
  • Kadabra - Automatic LFI exploiter and scanner.
  • Kadimus - LFI scan and exploit tool.
  • liffy - LFI exploitation tool.
  • Commix - Automated all-in-one operating system command injection and exploitation tool.
  • DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.
  • GitTools - Automatically find and download Web-accessible .git repositories.
  • sslstrip - Demonstration of the HTTPS stripping attacks.
  • sslstrip2 - SSLStrip version to defeat HSTS.
  • NoSQLmap - Automatic NoSQL injection and database takeover tool.
  • VHostScan - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
  • FuzzDB - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • EyeWitness - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
  • webscreenshot - A simple script to take screenshots of list of websites.
  • recursebuster - Content discovery tool to perform directory and file bruteforcing.
  • Raccoon - High performance offensive security tool for reconnaissance and vulnerability scanning.
  • WhatWaf - Detect and bypass web application firewalls and protection systems.

Hex Editors

  • HexEdit.js - Browser-based hex editing.
  • Hexinator - World's finest (proprietary, commercial) Hex Editor.
  • Frhed - Binary file editor for Windows.
  • 0xED - Native macOS hex editor that supports plug-ins to display custom data types.
  • Hex Fiend - Fast, open source, hex editor for macOS with support for viewing binary diffs.
  • Bless - High quality, full featured, cross-platform graphical hex editor written in Gtk#.
  • wxHexEditor - Free GUI hex editor for GNU/Linux, macOS, and Windows.
  • hexedit - Simple, fast, console-based hex editor.

File Format Analysis Tools

  • Kaitai Struct - File formats and network protocols dissection language and web IDE, generating parsers in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.
  • Veles - Binary data visualization and analysis tool.
  • Hachoir - Python library to view and edit a binary stream as tree of fields and tools for metadata extraction.

Anti-virus Evasion Tools

  • Veil - Generate metasploit payloads that bypass common anti-virus solutions.
  • shellsploit - Generates custom shellcode, backdoors, injectors, optionally obfuscates every byte via encoders.
  • Hyperion - Runtime encryptor for 32-bit portable executables ("PE .exes").
  • AntiVirus Evasion Tool (AVET) - Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software.
  • peCloak.py - Automates the process of hiding a malicious Windows executable from antivirus (AV) detection.
  • peCloakCapstone - Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.
  • UniByAv - Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key.
  • Shellter - Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.

Hash Cracking Tools

  • John the Ripper - Fast password cracker.
  • Hashcat - The more fast hash cracker.
  • CeWL - Generates custom wordlists by spidering a target's website and collecting unique words.
  • JWT Cracker - Simple HS256 JWT token brute force cracker.
  • Rar Crack - RAR bruteforce cracker.
  • BruteForce Wallet - Find the password of an encrypted wallet file (i.e. wallet.dat).
  • StegCracker - Steganography brute-force utility to uncover hidden data inside files.

Windows Utilities

  • Sysinternals Suite - The Sysinternals Troubleshooting Utilities.
  • Windows Credentials Editor - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets.
  • mimikatz - Credentials extraction tool for Windows operating system.
  • PowerSploit - PowerShell Post-Exploitation Framework.
  • Windows Exploit Suggester - Detects potential missing patches on the target.
  • Responder - LLMNR, NBT-NS and MDNS poisoner.
  • Bloodhound - Graphical Active Directory trust relationship explorer.
  • Empire - Pure PowerShell post-exploitation agent.
  • Fibratus - Tool for exploration and tracing of the Windows kernel.
  • wePWNise - Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
  • redsnarf - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.
  • Magic Unicorn - Shellcode generator for numerous attack vectors, including Microsoft Office macros, PowerShell, HTML applications (HTA), or certutil (using fake certificates).
  • DeathStar - Python script that uses Empire's RESTful API to automate gaining Domain Admin rights in Active Directory environments.
  • RID_ENUM - Python script that can enumerate all users from a Windows Domain Controller and crack those user's passwords using brute-force.
  • MailSniper - Modular tool for searching through email in a Microsoft Exchange environment, gathering the Global Address List from Outlook Web Access (OWA) and Exchange Web Services (EWS), and more.
  • Ruler - Abuses client-side Outlook features to gain a remote shell on a Microsoft Exchange server.
  • SCOMDecrypt - Retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases.
  • LaZagne - Credentials recovery project.

GNU/Linux Utilities

  • Linux Exploit Suggester - Heuristic reporting on potentially viable exploits for a given GNU/Linux system.
  • Lynis - Auditing tool for UNIX-based systems.
  • unix-privesc-check - Shell script to check for simple privilege escalation vectors on UNIX systems.
  • Hwacha - Post-exploitation tool to quickly execute payloads on Linux systems. Can collect artifacts and execute payloads on multiple hosts at once via SSH.

macOS Utilities

  • Bella - Pure Python post-exploitation data mining and remote administration tool for macOS.
  • EvilOSX - Modular RAT that uses numerous evasion and exfiltration techniques out-of-the-box.

DDoS Tools

  • LOIC - Open source network stress tool for Windows.
  • JS LOIC - JavaScript in-browser version of LOIC.
  • SlowLoris - DoS tool that uses low bandwidth on the attacking side.
  • HOIC - Updated version of Low Orbit Ion Cannon, has 'boosters' to get around common counter measures.
  • T50 - Faster network stress tool.
  • UFONet - Abuses OSI layer 7 HTTP to create/manage 'zombies' and to conduct different attacks using; GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.
  • Memcrashed - DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API.

Social Engineering Tools

  • Social Engineer Toolkit (SET) - Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly.
  • King Phisher - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.
  • Evilginx - MITM attack framework used for phishing credentials and session cookies from any Web service.
  • Evilginx2 - Standalone man-in-the-middle attack framework.
  • wifiphisher - Automated phishing attacks against WiFi networks.
  • Catphish - Tool for phishing and corporate espionage written in Ruby.
  • Beelogger - Tool for generating keylooger.
  • FiercePhish - Full-fledged phishing framework to manage all phishing engagements.
  • SocialFish - Social media phishing framework that can run on an Android phone or in a Docker container.
  • ShellPhish - Social media site cloner and phishing tool built atop SocialFish.
  • Gophish - Open-source phishing framework.
  • phishery - TLS/SSL enabled Basic Auth credential harvester.
  • ReelPhish - Real-time two-factor phishing tool.

OSINT Tools

  • Maltego - Proprietary software for open source intelligence and forensics, from Paterva.
  • theHarvester - E-mail, subdomain and people names harvester.
  • SimplyEmail - Email recon made fast and easy.
  • creepy - Geolocation OSINT tool.
  • metagoofil - Metadata harvester.
  • Google Hacking Database - Database of Google dorks; can be used for recon.
  • GooDork - Command line Google dorking tool.
  • dork-cli - Command line Google dork tool.
  • Censys - Collects data on hosts and websites through daily ZMap and ZGrab scans.
  • Shodan - World's first search engine for Internet-connected devices.
  • recon-ng - Full-featured Web Reconnaissance framework written in Python.
  • github-dorks - CLI tool to scan github repos/organizations for potential sensitive information leak.
  • vcsmap - Plugin-based tool to scan public version control systems for sensitive information.
  • Spiderfoot - Multi-source OSINT automation tool with a Web UI and report visualizations.
  • BinGoo - GNU/Linux bash based Bing and Google Dorking Tool.
  • fast-recon - Perform Google dorks against a domain.
  • snitch - Information gathering via dorks.
  • Sn1per - Automated Pentest Recon Scanner.
  • Threat Crowd - Search engine for threats.
  • Virus Total - Free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.
  • PacketTotal - Simple, free, high-quality packet capture file analysis facilitating the quick detection of network-borne malware (using Bro and Suricata IDS signatures under the hood).
  • DataSploit - OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
  • AQUATONE - Subdomain discovery tool utilizing various open sources producing a report that can be used as input to other tools.
  • Intrigue - Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.
  • ZoomEye - Search engine for cyberspace that lets the user find specific network components.
  • gOSINT - OSINT tool with multiple modules and a telegram scraper.
  • OWASP Amass - Subdomain enumeration via scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.
  • Hunter.io - Data broker providing a Web search interface for discovering the email addresses and other organizational details of a company.
  • FOCA (Fingerprinting Organizations with Collected Archives) - Automated document harvester that searches Google, Bing, and DuckDuckGo to find and extrapolate internal company organizational structures.
  • dorks - Google hack database automation tool.
  • image-match - Quickly search over billions of images.
  • OSINT-SPY - Performs OSINT scan on email addresses, domain names, IP addresses, or organizations.
  • pagodo - Automate Google Hacking Database scraping.
  • surfraw - Fast UNIX command line interface to a variety of popular WWW search engines.

Anonymity Tools

  • Tor - Free software and onion routed overlay network that helps you defend against traffic analysis.
  • OnionScan - Tool for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators.
  • I2P - The Invisible Internet Project.
  • Nipe - Script to redirect all traffic from the machine to the Tor network.
  • What Every Browser Knows About You - Comprehensive detection page to test your own Web browser's configuration for privacy and identity leaks.
  • dos-over-tor - Proof of concept denial of service over Tor stress test tool.
  • oregano - Python module that runs as a machine-in-the-middle (MITM) accepting Tor client requests.
  • kalitorify - Transparent proxy through Tor for Kali Linux OS.

Reverse Engineering Tools

  • Interactive Disassembler (IDA Pro) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, IDA Free.
  • WDK/WinDbg - Windows Driver Kit and WinDbg.
  • OllyDbg - x86 debugger for Windows binaries that emphasizes binary code analysis.
  • Radare2 - Open source, crossplatform reverse engineering framework.
  • x64dbg - Open source x64/x32 debugger for windows.
  • Immunity Debugger - Powerful way to write exploits and analyze malware.
  • Evan's Debugger - OllyDbg-like debugger for GNU/Linux.
  • Medusa - Open source, cross-platform interactive disassembler.
  • plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
  • peda - Python Exploit Development Assistance for GDB.
  • dnSpy - Tool to reverse engineer .NET assemblies.
  • binwalk - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
  • PyREBox - Python scriptable Reverse Engineering sandbox by Cisco-Talos.
  • Voltron - Extensible debugger UI toolkit written in Python.
  • Capstone - Lightweight multi-platform, multi-architecture disassembly framework.
  • rVMI - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
  • Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

Physical Access Tools

  • LAN Turtle - Covert "USB Ethernet Adapter" that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.
  • USB Rubber Ducky - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
  • Poisontap - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
  • WiFi Pineapple - Wireless auditing and penetration testing platform.
  • Proxmark3 - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
  • PCILeech - Uses PCIe hardware devices to read and write from the target system memory via Direct Memory Access (DMA) over PCIe.
  • AT Commands - Use AT commands over an Android device's USB port to rewrite device firmware, bypass security mechanisms, exfiltrate sensitive information, perform screen unlocks, and inject touch events.
  • Bash Bunny - Local exploit delivery tool in the form of a USB thumbdrive in which you write payloads in a DSL called BunnyScript.
  • Packet Squirrel - Ethernet multi-tool designed to enable covert remote access, painless packet captures, and secure VPN connections with the flip of a switch.

Side-channel Tools

  • ChipWhisperer - Complete open-source toolchain for side-channel power analysis and glitching attacks.

CTF Tools

  • ctf-tools - Collection of setup scripts to install various security research tools easily and quickly deployable to new machines.
  • Pwntools - Rapid exploit development framework built for use in CTFs.
  • RsaCtfTool - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks.

Penetration Testing Report Templates

Books

Penetration Testing Books

Hackers Handbook Series

Defensive Development

Network Analysis Books

Reverse Engineering Books

Malware Analysis Books

Windows Books

Social Engineering Books

Lock Picking Books

Defcon Suggested Reading

Vulnerability Databases

  • Common Vulnerabilities and Exposures (CVE) - Dictionary of common names (i.e., CVE Identifiers) for publicly known security vulnerabilities.
  • National Vulnerability Database (NVD) - United States government's National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.
  • US-CERT Vulnerability Notes Database - Summaries, technical details, remediation information, and lists of vendors affected by software vulnerabilities, aggregated by the United States Computer Emergency Response Team (US-CERT).
  • Full-Disclosure - Public, vendor-neutral forum for detailed discussion of vulnerabilities, often publishes details before many other sources.
  • Bugtraq (BID) - Software security bug identification database compiled from submissions to the SecurityFocus mailing list and other sources, operated by Symantec, Inc.
  • Exploit-DB - Non-profit project hosting exploits for software vulnerabilities, provided as a public service by Offensive Security.
  • Microsoft Security Bulletins - Announcements of security issues discovered in Microsoft software, published by the Microsoft Security Response Center (MSRC).
  • Microsoft Security Advisories - Archive of security advisories impacting Microsoft software.
  • Mozilla Foundation Security Advisories - Archive of security advisories impacting Mozilla software, including the Firefox Web Browser.
  • Packet Storm - Compendium of exploits, advisories, tools, and other security-related resources aggregated from across the industry.
  • CXSecurity - Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.
  • SecuriTeam - Independent source of software vulnerability information.
  • Vulnerability Lab - Open forum for security advisories organized by category of exploit target.
  • Zero Day Initiative - Bug bounty program with publicly accessible archive of published security advisories, operated by TippingPoint.
  • Vulners - Security database of software vulnerabilities.
  • Inj3ct0r (Onion service) - Exploit marketplace and vulnerability information aggregator.
  • HPI-VDB - Aggregator of cross-referenced software vulnerabilities offering free-of-charge API access, provided by the Hasso-Plattner Institute, Potsdam.
  • China National Vulnerability Database (CNNVD) - Chinese government-run vulnerability database analoguous to the United States's CVE database hosted by Mitre Corporation.
  • Distributed Weakness Filing (DWF) - Federated CNA (CVE Number Authority) mirroring MITRE's CVE database and offering additional CVE-equivalent numbers to otherwise out-of-scope vulnerability disclosures.

Security Courses

Information Security Conferences

  • DEF CON - Annual hacker convention in Las Vegas.
  • Black Hat - Annual security conference in Las Vegas.
  • BSides - Framework for organising and holding security conferences.
  • CCC - Annual meeting of the international hacker scene in Germany.
  • DerbyCon - Annual hacker conference based in Louisville.
  • PhreakNIC - Technology conference held annually in middle Tennessee.
  • ShmooCon - Annual US East coast hacker convention.
  • CarolinaCon - Infosec conference, held annually in North Carolina.
  • CHCon - Christchurch Hacker Con, Only South Island of New Zealand hacker con.
  • SummerCon - One of the oldest hacker conventions, held during Summer.
  • Hack.lu - Annual conference held in Luxembourg.
  • Hackfest - Largest hacking conference in Canada.
  • HITB - Deep-knowledge security conference held in Malaysia and The Netherlands.
  • Troopers - Annual international IT Security event with workshops held in Heidelberg, Germany.
  • ThotCon - Annual US hacker conference held in Chicago.
  • LayerOne - Annual US security conference held every spring in Los Angeles.
  • DeepSec - Security Conference in Vienna, Austria.
  • SkyDogCon - Technology conference in Nashville.
  • SECUINSIDE - Security Conference in Seoul.
  • DefCamp - Largest Security Conference in Eastern Europe, held annually in Bucharest, Romania.
  • AppSecUSA - Annual conference organized by OWASP.
  • BruCON - Annual security conference in Belgium.
  • Infosecurity Europe - Europe's number one information security event, held in London, UK.
  • Nullcon - Annual conference in Delhi and Goa, India.
  • RSA Conference USA - Annual security conference in San Francisco, California, USA.
  • Swiss Cyber Storm - Annual security conference in Lucerne, Switzerland.
  • Virus Bulletin Conference - Annual conference going to be held in Denver, USA for 2016.
  • Ekoparty - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina.
  • 44Con - Annual Security Conference held in London.
  • BalCCon - Balkan Computer Congress, annually held in Novi Sad, Serbia.
  • FSec - FSec - Croatian Information Security Gathering in Varaždin, Croatia.

Information Security Magazines

Awesome Lists

About

a collection of best pentest resources

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published