All Projects → theepiccode → Awesome-CyberSec-Resources

theepiccode / Awesome-CyberSec-Resources

Licence: MIT license
An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)

Projects that are alternatives of or similar to Awesome-CyberSec-Resources

AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-83.52%)
Mutual labels:  osint, cybersecurity, penetration-testing, reconnaissance
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-84.25%)
Mutual labels:  osint, penetration-testing, reconnaissance
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (-38.83%)
Mutual labels:  osint, penetration-testing, reconnaissance
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+1159.71%)
Mutual labels:  osint, penetration-testing, reconnaissance
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (-60.07%)
Mutual labels:  osint, penetration-testing, reconnaissance
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (-80.59%)
Mutual labels:  osint, penetration-testing, reconnaissance
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+41.76%)
Mutual labels:  osint, cybersecurity, penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-72.53%)
Mutual labels:  cybersecurity, penetration-testing, awesome-lists
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+98.17%)
Mutual labels:  osint, cybersecurity, reconnaissance
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+833.33%)
Mutual labels:  osint, penetration-testing, reconnaissance
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+2420.88%)
Mutual labels:  osint, cybersecurity, reconnaissance
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-90.84%)
Mutual labels:  osint, cybersecurity, reconnaissance
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-89.38%)
Mutual labels:  osint, cybersecurity, penetration-testing
Certeagle
Weaponizing Live CT logs for automated monitoring of assets
Stars: ✭ 78 (-71.43%)
Mutual labels:  osint, cybersecurity, reconnaissance
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+3728.21%)
Mutual labels:  cybersecurity, penetration-testing, awesome-lists
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+1142.12%)
Mutual labels:  osint, penetration-testing, reconnaissance
Awesome-Clone
A curated list of AWESOME clones made with react,vue,svelte
Stars: ✭ 37 (-86.45%)
Mutual labels:  awesome-lists, hacktoberfest-starter, awesome-readme
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+56.41%)
Mutual labels:  osint, penetration-testing, reconnaissance
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+271.06%)
Mutual labels:  osint, penetration-testing, reconnaissance
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (-7.69%)
Mutual labels:  osint, cybersecurity, reconnaissance

Banner

theepiccode

image

Footprinting 🦶🏻 and Reconnaissance 🕵🏻‍♂️

Repository Description
Autopsy Fast though an affordable incident response software.
Bulkextractor Forensic investigation tool for many tasks such as malware and intrusion.
Media Acquistion Visits that came from someone going to your site from organic search results.
Toolsley No-hassle tools that are for verifying, hashing, generating and identifying multiple formats of data files.

Scanning Networks 🔍

Repository Description
Nmap A free and open source (license) utility for network discovery and security auditing.
Wireshark The world’s foremost and widely-used network protocol analyzer.
TCPDUMP A powerful command-line packet analyzer.

Enumeration 📖

Repository Description
Network Map Designed to rapidly scan large networks, but works fine against single hosts.
Dracnmap Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap.
Port scanning Enables port scanning your entire network to determine which ports on your network are open and what services are running on them.
Xerosploit A pentesting toolkit whose goal is to perform man in the middle attacks for testing purposes.
RED HAWK
ReconSpider Framework for scanning IP Address, Emails, Websites, Organizations.
Infoga - Email OSINT A tool gathering email accounts informations from different public sources.
ReconDog Main Features = Wizard + CLA interface, extracts targets from STDIN (piped input) and act upon them.
Striker Recon & Vulnerability Scanning Suite.
SecretFinder Written to discover sensitive data like apikeys, accesstoken, authorizations, jwt in
Zeebsploit enumeration and information disclosure tool.
JavaScript files.
Port Scanner Converts an unordered list of ports on separate lines in a numerical order.
Breacher A script to find admin login pages and EAR vulnerabilites.
Git-Secret Go scripts for finding sensitive data like API key / some keywords in the github repository

System Hacking 🧑🏼‍💻

Repository Description
Social Engineering ToolKit An open-source penetration testing framework designed for social engineering.
SocialFish A program designed to know social media stats and information related to an account.
HiddenEye Multi-featured tool for human mistakes exploitation.
Evilginx2 A man-in-the-middle attack framework used for phishing login credentials along with session cookies.
I-See_You Tool to find the exact location of the users during social engineering or phishing engagements.
SayCheese Take webcam shots from target just sending a malicious link.
QR Code Jacking Port Forwarding using Ngrok or Serveo.
BlackPhish Super lightweight with many features and blazing fast speeds.

Payload Creation 📦

Repository Description
The FatRat Provides An Easy way to create Backdoors and Payload which can bypass most anti-virus.
Brutal Quickly create various powershell attack, virus attack and launch listener for a Human Interface Device.
MSFvenom Payload Creator A wrapper to generate multiple types of payloads, based on users choice.
Venom Shellcode Generator Built to take advantage of apache2 webserver to deliver payloads (LAN).
Mob-Droid Generate metasploit payloads in easy way without typing long commands and save your time.
Enigma Multiplatform payload dropper.

Sniffing 🐶

Repository Description
OpenVAS A full-featured vulnerability scanner.
Nikto An Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items.
Wapiti Audit the security of your websites or web applications.
Metasploit Metasploit helps security teams do more than just verify vulnerabilities, manage security assessments.
Maltego Graphical link analysis tool for gathering and connecting information for investigative tasks.
Canvas Makes available hundreds of exploits, an automated exploitation system.
Sn1per An automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.
Lazyrecon Is intended to automate some tedious tasks of reconnaissance and information gathering.
Osmedeus Run the collection of awesome tools to reconnaissance and vulnerability scanning against the target.
Reconness Exploit the targets using one specific kind of vulnerability.
IronWASP Used for web application vulnerability testing.

Social Engineering 📱

Repository Description
Awesome Social Engineering List of awesome social engineering resources.

Denial Of Service 🛠

Repository Description
Asyncrone Multifunction SYN Flood DDoS Weapon.
UFOnet Cryptographic -disruptive toolkit- that allows to perform DoS and DDoS attacks.
GoldenEye An HTTP DoS Test Tool.

Session Hijacking 💽

Repository Description
Debinject Inject malicious code into .debs
Pixload Set of tools for hiding backdoors creating/injecting payload into images.

Evading IDS, Firewalls and Honeypots 🐝

Repository Description
Bluetooth Honeypot The system allows monitoring of attacks via a graphical user interface.
Kippo SSH honeypot designed to log brute force attacks.
MushMush The foundation is dedicated to the advancement and development of open source software.
Formidable Honeypot Easy, non-instrusive SPAM protection.
Elastic Honey A Simple Elasticsearch Honeypot.
Honey Thing A honeypot for Internet of TR-069 routers/devices.

Hacking Web Applications 🧑🏼‍💻

Repository Description
Awesome Web Hacking A collection of tools used for SQL Injections and hacking websites.
WPScan The WPScan WordPress Vulnerability Database is a database of WordPress vulnerabilities, plugin vulnerabilities and theme vulnerabilities
PayloadsAllTheThings A list of useful payloads and bypass for Web Application Security and Pentest/CTF.
CS 253 Web Security A comprehensive overview of web security.
Beginner Web Application Hacking(The Cyber Mentor) A full web hacking course for beginners.

SQL Injection 💉

Repository Description
Sqlmap tool Automates the process of detecting and exploiting SQL injection flaws.
NoSqlMap Audit for as well as automate injection attacks and exploit default configuration weaknesses in databases.
Damn Small SQLi Scanner SQL injection vulnerability scanner written in under 100 lines of code.
Explo A simple tool to describe web security issues in a human and machine readable format.
Blisqy Blind SQL injection on HTTP Headers and also exploitation of the same vulnerability.
Leviathan A mass audit toolkit which has wide range service discovery, brute force, etc.
SQLScan Quick web scanner for find an sql inject point on a website.

Hacking Wireless Networks 🕸

Repository Description
WiFi-Pumpkin A powerful framework which allows and offers security researchers, to mount a wireless network to conduct MITM.
pixiewps Used to bruteforce offline the WPS PIN exploiting the low or non-existing entropy of some software implementations
Bluetooth Honeypot GUI Framework. Allows monitoring of attacks via a GUI that provides graphs, lists, a dashboard and further detailed analysis from log files.
Fluxion It's a remake by Mr. SAGE with less bugs and more functionality.
Wifiphisher A Framework for conducting red team engagements or Wi-Fi security testing.
Wifite Designed to use all known methods for retrieving the password of a wireless access point (router).
EvilTwin A script to perform Evil Twin Attack, by getting credentials using a Fake page and Fake Access Point.
Fastssh Performs multi-threaded scan and brute force attack against SSH protocol using the most commonly credentials.
Aircrack-ng Aircrack- ng is a complete suite of tools to assess WiFi network security.
Kismet Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS framework.

Hacking Mobile Platforms 📱

Repository Description
android-security-awesome A collection of android security related resources.
Keydroid Android Keylogger + Reverse Shell.
MySMS Script that generates an Android App to hack SMS through WAN.
Lockphish (Grab target LOCK PIN) The first tool (05/13/2020) for phishing attacks on the lock screen.
DroidCam (Capture Image) Generates different phishing links of wishing or custom sites which can grab victim's front camera pictures.
EvilApp (Hijack Session) Script to generate Android App that can hijack autenticated sessions in cookies.
HatCloud(Bypass CloudFlare for IP) It makes bypass in CloudFlare for discover the real IP.
Ghost(remotely access an Android device) Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

IoT Hacking 🤖

Repository Description
Vehicle Security A curated list about vehicle security, car hacking, and tinkering with the functionality of your car.

Cryptography 🔒

Repository Description
Awesome Cryptography A curated list of cryptography resources and links.
dCode Toolkit website for decryption, ciphertexts, solve riddles, treasure hunts, etc.

Capture The Flag (Beginner) 🚩

Repository Description
CTFTime List of CTF events to participate.
Writeups Best way to learn through writeups.
CTF101 Introduction to CTFs and Useful tools.
Guide Beginner's Guide to CTF Field.
PicoCTF Beginner friendly CTF to compete.
CryptoHack Best free platform for learning modern cryptography.
HackThisSite Practice and expand your hacking skills.
Cyber Talents Hands-on practical scenariosin different cyber security fields.
OverTheWire Practice security concepts in the form of fun-filled games.

OSINT (Open Source INTelligence)

Repository Description
Awesome OSINT A curated list of amazingly awesome open source intelligence tools and resources.

Encryption 🔒

Repository Description
LifeHacker Guide for Beginners to learn encryption.
Encryption For Business Business Guide to Encryption
USB Encryption Guide to USB encryption.
Encryption Tools How to use Encryption Tools.
Cipher Newsletter Newsletter which will keep you updated.

ExploitDB

Repository Description
Exploit Database Website The Exploit Database is a non-profit project that is provided as a public service by Offensive Security.
ExploitDB Usage Examples Kali Linux exploitDB usage examples.
The Exploit Database Git Repository This is an official repository of The Exploit Database, a project sponsored by Offensive Security.
Exploits & Shellcodes ExploitDB shellcodes.
Papers ExploitDB Papers.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].