|
2 | 2 |
|
3 | 3 | ### Scanners
|
4 | 4 |
|
5 |
| -- [Nikto](tools/nikto.md) - Web Application Scanner |
6 |
| -- [Nmap](tools/nmap.md) - Port Scanner, Command line based |
| 5 | +- [Nikto](http://www.cirt.net/nikto2) - Web Application Scanner [Downloadable Package](http://www.cirt.net/nikto/nikto-2.1.5.tar.gz) |
| 6 | +- [Nmap](http://nmap.org) - Port Scanner, Command line based |
7 | 7 | - [Nessus](tools/nessus.md) - Vulnerability Scanner
|
8 |
| -- [FireSheep](tools/firesheep.md) |
9 |
| -- [Social Engineers Toolkit](tools/set.md) - Dave Rel1k rocks |
| 8 | +- [FireSheep](http://codebutler.com/firesheep) - Firefox Extension that steals login cookie from the local network and allows the person running firesheep to use the cookie to hijack the session |
| 9 | +- [Social Engineers Toolkit by Dave "Rel1k" Kennedy](http://www.securitytube.net/video/829) - Clone any website you want and to use the Java Applet to attack automatically. |
10 | 10 | - [Metasploit](tools/metasploit.md) - Framework for exploits and scanners by Rapid7
|
11 | 11 | - [TeamSploit](tools/teamsploit.md) - Pen Testing With Friends, By Justin Wray, a Free Penetration Automation Tool Suite
|
12 | 12 | - [Armitage](tools/armitage.md) - GUI for Metasploit written by Raphael Mudge, its extremely powerful and easy to use
|
13 |
| -- Win 8 hack http://www.youtube.com/watch?v=W3yu45g7pTI |
14 |
| -- [Burp Suite](tools/burp.md) - http://portswigger.net/burp/ |
| 13 | +- [Burp Suite](http://portswigger.net/burp) - Burp Suite is an integrated platform for performing security testing of web applications. |
15 | 14 | - [Remote Administration Tools](tools/rats.md) (RATs) - Poison Ivy and more as I find them and have time to get info on them
|
16 |
| -- [Pen Testing Hardware](tools/hardware.md) - All those beautiful little toys that can do so much |
| 15 | +- [Pen Testing Hardware](tools/pentestinghardware.md) - All those beautiful little toys that can do so much |
| 16 | +- [Kryptos](https://github.com/nickmc01/Kryptos) - This OpenWire Sec Web App is designed to help Pen Testers collaborate |
17 | 17 |
|
18 | 18 | ### Fuzzing Resources
|
19 | 19 |
|
20 |
| -- http://www.youtube.com/watch?v=DHvHGwczsMY |
21 |
| -- http://grey-corner.blogspot.com/2010/12/introducing-vulnserver.html Port 9999 |
| 20 | +- From Fuzzing to Metasploit [Part 1](http://www.youtube.com/watch?v=DHvHGwczsMY) [Part 2](https://www.youtube.com/watch?v=TTng0EKTCgQ) [Part 3](https://www.youtube.com/watch?v=DHvHGwczsMY) |
| 21 | +- [Introducing Vulnserver](http://grey-corner.blogspot.com/2010/12/introducing-vulnserver.html) |
22 | 22 |
|
23 | 23 | ### Password Cracking Tools
|
24 | 24 |
|
25 |
| -- [[John The Ripper]] |
26 |
| -- [[HASHCat]] |
27 |
| -- [[Cain and Able]] |
| 25 | +- [John The Ripper](johntheripper.md) |
| 26 | +- [HASHCat](http://hashcat.net) |
| 27 | +- [Cain and Able](http://www.oxid.it) |
28 | 28 |
|
29 | 29 | ## Defensive Tools
|
30 | 30 |
|
31 |
| -- http://sourceforge.net/projects/unsploitable/ by Justin Wray <br /> |
32 |
| -- http://blogs.mcafee.com/enterprise/security-connected/full-database-activity-auditing-for-the-mysql-user-base?utm_source=twitterfeed&utm_medium=twitter Mcafee MySQL Audit Application <br /> |
33 |
| -[[Network Miner]] - Windows based capture tool capable of pulling objects out of a tcp stream <br /> |
34 |
| -US Gov Baseline Config: http://usgcb.nist.gov/usgcb_content.html <br /> |
35 |
| -http://www.mandiant.com/products/free_software <- Mandiant has a bunch... dunno how useful they are for competitions though, more investigation to ensue.... <br /> |
36 |
| -[[ModSecurity]] - Open Source WAF<br /> |
37 |
| -https://www.owasp.org/index.php/Category:Countermeasure <-Owasp has a category for countermeasures, I am sure some of the other tools are awesome <br /> |
38 |
| -[[Forensic Tools]] - Gotta figure out what happened <br /> |
39 |
| -[[MBR Tools]] - in light of National CCDC Red Team playing with MBRs <br /> |
40 |
| -[[Basic Linux Administration]] |
| 31 | +- [Unsploitable by Justin Wray](http://sourceforge.net/projects/unsploitable) - Automatically Patch Metasploitable Vulnerabilities |
| 32 | +- [Full Database Activity Auditing for the MySQL User Base](https://blogs.mcafee.com/business/security-connected/full-database-activity-auditing-for-the-mysql-user-base) - Mcafee MySQL Audit Application |
| 33 | +- [Network Miner](http://www.netresec.com/?page=NetworkMiner) - Windows based capture tool capable of pulling objects out of a tcp stream |
| 34 | +- [US Gov Baseline Config](http://usgcb.nist.gov/usgcb_content.html) - Security configuration baselines for Information Technology products widely deployed across the federal agencies. |
| 35 | +- [Mandiant Community Resources Software Downloads](https://www.mandiant.com/resources/downloads) More details forthcoming... |
| 36 | +- [ModSecurity](https://www.modsecurity.org) - Open Source WAF |
| 37 | +- [OWASP Countermeasures](https://www.owasp.org/index.php/Category:Countermeasure)- Details countermeasures and tools used. |
| 38 | +- [Forensic Tools](tools/forensictools.md) - Gotta figure out what happened |
| 39 | +- [Master Boot Record by Jamie Levy](http://gleeda.blogspot.com/2012/04/mbr-parser.html) - MBR parser |
| 40 | +- [Basic Linux Administration](tools/basiclinuxadministration.md) |
| 41 | +- [Snort IDS Wiki](https://www.blindseeker.com/wiki/Introduction_to_IDS_and_IPS_concepts) - Best IDS resource you will find |
| 42 | + |
41 | 43 |
|
42 | 44 | ## Learning Reverse Engineering
|
43 | 45 |
|
44 |
| -- http://tuts4you.com/download.php?list.17 <br /> |
45 |
| -- http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit/ <br /> |
46 |
| -- [[http://zeltser.com/remnux/ Remnux]] - Malware Reverse Engineering Distro based on Ubuntu <br /> |
| 46 | +- [Collection of reverse engineering tutorials for beginners by Lenas](http://tuts4you.com/download.php?list.17) |
| 47 | +- [ZeroAccess Rootkit](http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit) - Four part article series with step-by-step tutorials on how to reverse engineer the ZeroAccess Rootkit |
| 48 | +- [REMnux: A Linux Toolkit for Reverse-Engineering and Analyzing Malware](http://zeltser.com/remnux/ Remnux) |
| 49 | +- [HopperApp](http://www.hopperapp.com) - Reverse engineering tool for OS X and Linux, that lets you disassemble, decompile and debug your 32/64bits as executables |
47 | 50 |
|
48 | 51 | ### Debuggers
|
49 | 52 |
|
50 |
| -- [OllyDebug](re/olly.md) |
51 |
| -- [IDA](re/ida.md) - if you have money .... its expensive |
| 53 | +- [OllyDebug](http://www.ollydbg.de) - OllyDbg is a 32-bit assembler level analysing debugger for Windows |
| 54 | +- [IDA](https://www.hex-rays.com/products/ida/) - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger if you have money...It's expensive. |
52 | 55 |
|
53 | 56 | ### Sandbox Tools
|
54 | 57 |
|
55 |
| -- [Sandboxie](http://www.sandboxie.com/) |
56 |
| -- [Cuckoo](http://www.cuckoosandbox.org/) |
| 58 | +- [Sandboxie](http://www.sandboxie.com) |
| 59 | +- [Cuckoo](http://www.cuckoosandbox.org) |
57 | 60 |
|
58 | 61 | ### Other Reversing Tools
|
59 | 62 |
|
60 |
| -- [http://www.gmer.net/ GMER] - Rootkit Detector for NT/W2K/XP/VISTA/7 and Samples <br /> |
61 |
| -- [http://technet.microsoft.com/en-us/sysinternals/0e18b180-9b7a-4c49-8120-c47c5a693683.aspx SysInternals] - Toolkit for Windows <br /> |
62 |
| -- [http://www.mandiant.com/resources/download/redline Mandiant's RedLine] - Windows XP, Windows Vista, Windows 7 (32-bit and 64-bit) <br /> |
63 |
| -- [http://www.linux-tutorial.info/modules.php?name=ManPage&sec=1&manpage=xxd XXD] - Free Linux command line hex editor <br /> |
64 |
| -- [http://www.fireeye.com FireEye] <br /> |
| 63 | +- [GMER](http://www.gmer.net) - Rootkit Detector for NT/W2K/XP/VISTA/7 and Samples |
| 64 | +- [SysInternals](http://technet.microsoft.com/en-us/sysinternals/0e18b180-9b7a-4c49-8120-c47c5a693683.aspx) - Toolkit for Windows |
| 65 | +- [Mandiant's RedLine](http://www.mandiant.com/resources/download/redline) - Windows XP, Windows Vista, Windows 7 (32-bit and 64-bit) |
| 66 | +- [XXD](http://linuxcommand.org/man_pages/xxd1.html) - Free Linux command line hex editor |
| 67 | +- [FireEye](http://www.fireeye.com) |
65 | 68 |
|
66 | 69 | ## Other Tools
|
67 | 70 |
|
68 |
| -- [[Wireshark]] - Packet Analysis tool <br /> |
69 |
| -- [http://zxing.org/w/decode.jspx QR Decoder] - can also do barcodes <br /> |
70 |
| -- [http://www.libpng.org/pub/png/apps/pngcheck.html pngcheck] - Tool for checking CRC values within a PNG file. <br /> |
71 |
| -- [http://www.bpsoft.com/downloads/ Hex Workshop] - Windows Hex Editor <br /> |
72 |
| -- [http://www.gns3.net/ GNS3] - Graphical Network Simulator using Virtual Box <br /> |
| 71 | +- [Wireshark](https://www.wireshark.org) - Packet Analysis tool |
| 72 | +- [QR Decoder](http://zxing.org/w/decode.jspx) - can also do barcodes |
| 73 | +- [pngcheck](http://www.libpng.org/pub/png/apps/pngcheck.html) - Tool for checking CRC values within a PNG file. |
| 74 | +- [Hex Workshop](http://www.bpsoft.com/downloads) - Windows Hex Editor |
| 75 | +- [GNS3](http://www.gns3.net) - Graphical Network Simulator using Virtual Box |
0 commit comments