Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
awesome-hacking
https://github.com/cscannell-inacloud/awesome-hacking
Last synced: 3 days ago
JSON representation
-
Tutorials
-
Docker Images for Penetration Testing & Security
-
Tools
-
- Metasploit
- mimikatz - A little tool to play with Windows security
-
Docker Images for Penetration Testing & Security
-
Disassemblers and debuggers
- x64dbg - An open-source x64/x32 debugger for Windows
- radare2 - A portable reversing framework
- ScratchABit - Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API
- IDA - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
- OllyDbg - A 32-bit assembler level analysing debugger for Windows
-
Decompilers
- Krakatau - the best decompiler I have used. Is able to decompile apps written in Scala and Kotlin into Java code. JD-GUI and Luyten have failed to do it fully.
- JD-GUI
- Luyten - one of the best, though a bit slow, hangs on some binaries and not very well maintained.
- JADX - a decompiler for Android apps. Not related to JAD.
- snowman
- dotPeek - a free-of-charge .NET decompiler from JetBrains
- cutter - a decompiler based on radare2.
- Hex-Rays
-
Other
-
Deobfuscators
- JS Nice - a web service guessing JS variables names and types based on the model derived from open source.
-
Execution logging and tracing
-
Binary files examination and editing
- Synalize It
- PEview - A quick and easy way to view the structure and content of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files
- BinText - A small, very fast and powerful text extractor that will be of particular interest to programmers.
- ZAP - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications
- nmap - Nmap (Network Mapper) is a security scanner
- Autopsy - A digital forensics platform and graphical interface to [The Sleuth Kit](http://www.sleuthkit.org/sleuthkit/index.php) and other digital forensics tools
- EnCase - The shared technology within a suite of digital investigations products by Guidance Software
- Wifi Jammer - Free program to jam all wifi clients in range
-
Tools
- Aircrack - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.
-
-
General
-
Docker Images for Penetration Testing & Security
- Exploit database - An ultimate archive of exploits and vulnerable software
-
Binary files examination and editing
-
Tools
- Hack+ - An Intelligent network of bots that fetch the latest InfoSec content.
- CTFtime.org - All about CTF (Capture The Flag)
- WeChall
- CTF archives (shell-storm)
- Rookit Arsenal - OS RE and rootkit development
-
-
System
-
Tools
- pwnable.kr - Provide various pwn challenges regarding system security
-
-
Reverse Engineering
-
Tools
- Reversing.kr - This site tests your ability to Cracking & Reverse Code Engineering
- CodeEngn - (Korean)
- Crackmes.de - The world first and largest community website for crackmes and reversemes.
-
-
Web
-
Tools
- Hack This Site! - a free, safe and legal training ground for hackers to test and expand their hacking skills
- 0xf.at - a website without logins or ads where you can solve password-riddles (so called hackits).
- Gruyere
-
-
Bug bounty - Earn Some Money
-
Tools
-
-
Competition
-
Online resources
-
Tools
- Security related Operating Systems @ Rawsec - Complete list of security related operating systems
- Security related Operating Systems @ Rawsec - Complete list of security related operating systems
- Best Linux Penetration Testing Distributions @ CyberPunk - Description of main penetration testing distributions
-
Categories
Sub Categories
Keywords
security
4
disassembler
3
reverse-engineering
3
binary-analysis
2
malware-analysis
2
hacking
2
ctf
2
owasp-top-ten
2
javascript
2
appsec
2
java
2
vulnerable
1
vulnapp
1
pentesting
1
dast
1
owasp-top-10
1
owasp
1
security-scanner
1
zap
1
zap-development
1
application-security
1
24pullrequests
1
vulnerabilities
1
owasp-zap
1
zaproxy
1
nodejs
1
nodegoat
1
docker
1
heroku
1
repl
1
monitoring
1
jvm
1
dex
1
decompiler
1
android
1
idapython
1
ida-plugin
1
ida
1
radare2
1
forensics
1
commandline
1
c
1
x86-64
1
x86
1
x64
1
windows
1
security-tools
1
program-analysis
1
oscp
1
exploit-development
1