Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Updated tools list and made some changes to internal pages. #2

Open
wants to merge 1 commit into
base: gh-pages
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
42 changes: 24 additions & 18 deletions tools.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,12 +8,13 @@
- [FireSheep](http://codebutler.com/firesheep) - Firefox Extension that steals login cookie from the local network and allows the person running firesheep to use the cookie to hijack the session
- [Social Engineers Toolkit by Dave "Rel1k" Kennedy](http://www.securitytube.net/video/829) - Clone any website you want and to use the Java Applet to attack automatically.
- [Metasploit](http://www.metasploit.com/) - Ruby based framework for exploits/scanners by Rapid7 [Extensive Tutorials for Metasploit](http://www.offensive-security.com/metasploit-unleashed/Main_Page)
- [TeamSploit](http://www.teamsploit.com/download.php) - Pen Testing With Friends by Justin Wray which is a free penetration automation tool suite
- [TeamSploit](http://www.teamsploit.com/download.php) - Pentesting With Friends by Justin Wray which is a free penetration automation tool suite.
- [Armitage](tools/armitage.md) - GUI for Metasploit written by Raphael Mudge, its extremely powerful and easy to use
- [Burp Suite](http://portswigger.net/burp) - Burp Suite is an integrated platform for performing security testing of web applications.
- [Remote Administration Tools](tools/rats.md) (RATs) - Poison Ivy and more as I find them and have time to get info on them
- [Pen Testing Hardware](tools/pentestinghardware.md) - All those beautiful little toys that can do so much
- [Kryptos](https://github.com/nickmc01/Kryptos) - This OpenWire Sec Web App is designed to help Pen Testers collaborate
- [Remote Administration Tools](tools/rats.md) (RATs) - Detailed list is still work-in-progress.
- [Pen Testing Hardware](tools/pentestinghardware.md) - All those beautiful little toys that can do so much.
- [Kryptos](https://github.com/nickmc01/Kryptos) - This OpenWire Sec Web App is designed to help Penteesters collaborate.
- [Fiddler](http://www.telerik.com/fiddler)- Free web debugging proxy for any browser, system or platform.

### Fuzzing Resources

Expand All @@ -22,49 +23,54 @@

### Password Cracking Tools

- [John The Ripper](tools/johntheripper.md) - Free and Open Source fast password cracker primarily used to detect weak Unix passwords
- [HASHCat](http://hashcat.net) - Worlds fastest WPA cracker with dictionary mutation engine
- [Cain and Able](http://www.oxid.it) - Password recovery tool for Microsoft Operating Systems
- [John The Ripper](tools/johntheripper.md) - Free and Open Source fast password cracker primarily used to detect weak Unix passwords.
- [Hashcat](http://hashcat.net) - Worlds fastest WPA cracker with dictionary mutation engine.
- [Cain and Abel](http://www.oxid.it) - Password recovery tool for Microsoft Operating Systems.

## Defensive Tools

- [Unsploitable by Justin Wray](http://sourceforge.net/projects/unsploitable) - Automatically Patch Metasploitable Vulnerabilities
- [Unsploitable by Justin Wray](http://sourceforge.net/projects/unsploitable) - Automatically patches metasploitable vulnerabilities.
- [Full Database Activity Auditing for the MySQL User Base](https://blogs.mcafee.com/business/security-connected/full-database-activity-auditing-for-the-mysql-user-base) - Mcafee MySQL Audit Application
- [Network Miner](http://www.netresec.com/?page=NetworkMiner) - Windows based capture tool capable of pulling objects out of a tcp stream
- [Network Miner](http://www.netresec.com/?page=NetworkMiner) - Windows based capture tool capable of pulling objects out of a tcp stream.
- [US Gov Baseline Config](http://usgcb.nist.gov/usgcb_content.html) - Security configuration baselines for Information Technology products widely deployed across the federal agencies.
- [Mandiant Community Resources Software Downloads](https://www.mandiant.com/resources/downloads) More details forthcoming...
- [ModSecurity](https://www.modsecurity.org) - Open Source WAF
- [OWASP Countermeasures](https://www.owasp.org/index.php/Category:Countermeasure)- Details countermeasures and tools used.
- [OWASP Countermeasures](https://www.owasp.org/index.php/Category:Countermeasure)- Details countermeasures and tools used
- [Forensic Tools](tools/forensictools.md) - Gotta figure out what happened
- [Master Boot Record by Jamie Levy](http://gleeda.blogspot.com/2012/04/mbr-parser.html) - MBR parser
- [Basic Linux Administration](tools/basiclinuxadministration.md)
- [Introduction to IDS and IPS concepts by Tony Robinson](https://www.blindseeker.com/wiki/Introduction_to_IDS_and_IPS_concepts) - Best IDS resource you will find
- [Introduction to IDS and IPS concepts by Tony Robinson](https://www.blindseeker.com/wiki/Introduction_to_IDS_and_IPS_concepts) - Best IDS resource you will find.
- [Snort IDS](https://www.snort.org) - A free lightweight network intrusion detection system for UNIX & Windows.


## Learning Reverse Engineering

- [Collection of reverse engineering tutorials for beginners by Lenas](http://tuts4you.com/download.php?list.17)
- [ZeroAccess Rootkit](http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit) - Four part article series with step-by-step tutorials on how to reverse engineer the ZeroAccess Rootkit
- [REMnux: A Linux Toolkit for Reverse-Engineering and Analyzing Malware](http://zeltser.com/remnux/ Remnux)
- [HopperApp](http://www.hopperapp.com) - Reverse engineering tool for OS X and Linux, that lets you disassemble, decompile and debug your 32/64bits as executables
- [ZeroAccess Rootkit](http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit) - Four part article series with step-by-step tutorials on how to reverse engineer the ZeroAccess Rootkit.
- [REMnux: A Linux Toolkit for Reverse-Engineering and Analyzing Malware](http://zeltser.com/remnux/Remnux)
- [HopperApp](http://www.hopperapp.com) - Reverse engineering tool for OSX and Linux, that lets you disassemble, decompile and debug your 32/64bits as executables.
- [Radare](https://github.com/radare/radare2) Command-line disassembler

### Debuggers

- [OllyDebug](http://www.ollydbg.de) - OllyDbg is a 32-bit assembler level analysing debugger for Windows
- [dnSpy](https://github.com/0xd4d/dnSpy) Debugger, .Net decompiler, & reverse engineering tool
- [OllyDebug](http://www.ollydbg.de) - OllyDbg is a 32-bit assembler level analysing debugger for Windows. Please note that only some parts of this debugger is open-source.
- [IDA](https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger if you have money...It's expensive.
- [x64dbg](https://github.com/x64dbg/x64dbg) - An open-source x64/x32 debugger for Windows.
- [Immunity Debugger](https://www.immunityinc.com/products/debugger) - Debugger geared towards exploit development with good Python integration. Free download requires registration.


### Sandbox Tools

- [Sandboxie](http://www.sandboxie.com) - A sandbox-based isolation program developed by Invincea (which acquired it from the original author Ronen Tzur) which prevents programs from making permanent changes to other programs and data
- [Cuckoo](http://www.cuckoosandbox.org) - An open source automated dynamic malware analysis system
- [Sandboxie](http://www.sandboxie.com) - A sandbox-based isolation program developed by Invincea (which acquired it from the original author Ronen Tzur) which prevents programs from making permanent changes to other programs and data.
- [Cuckoo](http://www.cuckoosandbox.org) - An open source automated dynamic malware analysis system.

### Other Reversing Tools

- [GMER](http://www.gmer.net) - Rootkit Detector for NT/W2K/XP/VISTA/7 and Samples
- [SysInternals](http://technet.microsoft.com/en-us/sysinternals/0e18b180-9b7a-4c49-8120-c47c5a693683.aspx) - Toolkit for Windows
- [Mandiant's RedLine](http://www.mandiant.com/resources/download/redline) - Windows XP, Windows Vista, Windows 7 (32-bit and 64-bit)
- [XXD](http://linuxcommand.org/man_pages/xxd1.html) - Free Linux command line hex editor
- [XXD](http://linuxcommand.org/man_pages/xxd1.html) - Free Linux command-line hex editor
- [FireEye's FLARE Team Reversing Repository](https://github.com/fireeye/flare-ida)

## Other Tools
Expand Down
2 changes: 1 addition & 1 deletion tools/armitage.md
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ cd data/armitage

Cortana is the scripting engine for armitage and can be used to automate several tedious tasks in armitage. There are several scripts made available by Raphael and other contributors as well as the script recorder built into Armitage itself for recording manual operations you perform on a host for automation.

[A collection of Cortana scripts that you may use with Armitage and Cobalt Strike](https://github.com/rsmudge/cortana-scripts cortana-scripts github)
[A collection of Cortana scripts that you may use with Armitage and Cobalt Strike](https://github.com/rsmudge/cortana-scripts)

==References==

Expand Down
6 changes: 3 additions & 3 deletions tools/nessus.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,9 +5,9 @@ Nessus is a vulnerability scanner provided by Tenable Network Security. Like mos
It can be ran and installed on practically any OS (Windows, Linux, OSX, Solaris, FreeBSD)and comes in two flavors: A home feed for security researchers and a professional feed that must be purchased for commercial use. The popular Backtrack Linux distribution comes with Nessus Pre-installed, only requiring the proper licensing to get started.

===Licencing===
Home Feed: up to 16 IP Addresses <br />
Evaluation: up to 16 IP Addresses and up to 15 days <br />
Professional: no apparent limits <br />
Home Feed: up to 16 IP Addresses
Evaluation: up to 16 IP Addresses and up to 15 days
Professional: no apparent limits

== Getting Started on Backtrack ==

Expand Down
6 changes: 4 additions & 2 deletions tools/pentestinghardware.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
- [Rasberry Pi](http://www.raspberrypi.org/ Vendor) - $25 ARM Linux featuring USB, RJ-45, and more
- [Pwn Plug/Pwnie Express](http://pwnieexpress.com/products Hak5 Site for Pwnie) - Small unmarked white power plug with a Network Jack and USB coming out the bottom
- [Raspberry Pi](https://www.raspberrypi.org/products/) - Single board computer and RPi accessories
- [Odroid](http://www.hardkernel.com/main/main.php) Single board computer similar to RPis, but with more of a focus on computing resources
- [Pwn Plug/Pwnie Express](https://store.pwnieexpress.com/product/pwn-plug-academic-edition/) - Small unmarked white power plug with a Network Jack and USB coming out the bottom
- [Hak5 Site for Pwnie Products](http://pwnieexpress.com/products)
- [How to Build Your Own Penetration Testing Drop Box](http://www.blackhillsinfosec.com/?p=5156)- Instructions on how to build your own portable pentesting box
- Rogue Access Point - Any Access Point hidden so nobody will know its there, taped under a desk or even a individual computer with a USB card plugged in with it set to Peer to Peer
- Hub - Attach Network Listening Device on the wire easily