You signed in with another tab or window.Reload to refresh your session.You signed out in another tab or window.Reload to refresh your session.You switched accounts on another tab or window.Reload to refresh your session.Dismiss alert
{{ message }}
This repository was archived by the owner on Oct 16, 2023. It is now read-only.
* docs: add some content & resources* Add Reddit/AskNetsec to Discussions* Add Burp Suite in Tools/Frameworks* Add Powershell in Languages* Add a little description for Languages* chore: languages* fix(content): languages* chore(content): languages
This repository is an overview of what you need to learn penetration testing and a collection of hacking tools, resources and references to practice ethical hacking. Most of the tools are UNIX compatible, free and open source.
8
6
9
7
##Before you start
@@ -95,14 +93,28 @@ A black hat is practicing penetration testing, but unlike a white hat, this is n
95
93
96
94
#Languages
97
95
96
+
Learning programming is the very first way to start learning about security. There's a lot of languages, most people start with Python, it's the easiest and the most popular one. PHP and Go are the less popular to write security-related stuff, but any of these can still be used in such context. Bash and Powershell are mostly about scripting and writing simple CLI applications.
97
+
98
+
Since not all languages work the same way, you need to look at how they work and what you want to learn. For example, C++ and Java compile, PHP and Python do not, they are interpreted languages. This definitely changes what you should use them for. Each language also has its own design patterns.
99
+
100
+
###Scripting
101
+
102
+
- Bash
103
+
- Powershell
104
+
105
+
###Softwares & mobile apps
106
+
107
+
- Java
108
+
- Swift
109
+
- C / C++ / C#
110
+
111
+
###General purpose
112
+
98
113
- Python
99
114
- Ruby
100
-
- C / C++ / C#
101
115
- Perl
102
116
- PHP
103
117
- Go
104
-
- Java
105
-
- Bash
106
118
107
119
([Table of Contents](#table-of-contents))
108
120
@@ -131,6 +143,8 @@ These are the most used Content Management Systems (CMS). See a complete list [h
131
143
132
144
#Tools by category
133
145
146
+
A more complete list of tools can be found on[Kali Linux official website](https://tools.kali.org/tools-listing).
147
+
134
148
####:male_detective: Information Gathering
135
149
136
150
Information Gathering tools allows you to collect host metadata about services and users. Check informations about a domain, IP address, phone number or an email address.
@@ -225,7 +239,7 @@ Exploits for after you have already gained access.
|[TheFatRat](https://github.com/Screetsec/TheFatRat)|**Java**|`Linux/Windows/macOS`| Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack, dll.|
242
+
|[TheFatRat](https://github.com/Screetsec/TheFatRat)|**C**|`Linux/Windows/macOS`| Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack, dll.|
229
243
|[Microsploit](https://github.com/Screetsec/Microsploit)|**Shell**|`Linux/Windows/macOS`| Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow.|
230
244
231
245
####:package: Frameworks
@@ -245,6 +259,7 @@ Frameworks are packs of pen testing tools with custom shell navigation and docum
245
259
|[Kickthemout](https://github.com/k4m4/kickthemout)|**Python**|`Linux/macOS`| Kick devices off your network by performing an ARP Spoof attack.|
246
260
|[Beef](https://github.com/beefproject/beef)|**Javascript**|`Linux/Windows/macOS`| The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.|
247
261
|[Mobile Security Framework (MobSF)](https://github.com/MobSF/Mobile-Security-Framework-MobSF)|**Python**|`Linux/Windows/macOS`| Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.|
262
+
|[Burp Suite](https://portswigger.net/burp)|**C++**|`Linux/Windows/macOS`| Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger. We believe in giving our users a competitive advantage through superior research.**This tool is not free and open source**|
248
263
249
264
([Table of Contents](#table-of-contents))
250
265
@@ -284,6 +299,9 @@ Frameworks are packs of pen testing tools with custom shell navigation and docum
284
299
-[Reddit/hacking](https://www.reddit.com/r/hacking) Discuss about hacking and web security.
285
300
-[ax0nes](https://ax0nes.com/) Hacking, security, and software development forum.
286
301
-[0Day.rocks on discord](https://discord.gg/WmYzJfD) Discord server about the 0day.rocks blog for technical and general InfoSec/Cyber discussions & latest news.
302
+
-[Reddit/AskNetsec](https://www.reddit.com/r/AskNetsec/) Discuss about network security, ask professionals for advices about jobs and stuff.