Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
Awesome-Security-Resources
This repository is for tools, guides, cheatsheets, and anything else related to learning all different aspects of security.
https://github.com/Johnson90512/Awesome-Security-Resources
Last synced: 5 days ago
JSON representation
-
Table of Contents
-
Walkthroughs
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- HackTheBox Guides
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
- Hackso.me
-
OSINT
- Yandex
- Yandex
- Yandex
- Bing Image Search
- DeHashed - database search-engine.
- NameCheck
- NameCheckup
- HaveIBeenPwned
- Scylla.sh
- Threat Jammer
- TinEye
- Online Traceroute
- WhatsMyName
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
- Yandex
-
Books and Cheatsheets
- SANS DFIR
- SANS Pentest Posters
- SANS Cheatsheets
- Windows Post Exploitation Command List - exploitation of windows machines.
- Windows Registry Forensics
- x86 and and64 instruction reference
- Programming from the Ground Up
- DFIR Infographics
- General DFIR
- Malware Analysis
- Volatility Command Reference
- Memory Forensics
- OSINT
- Pentesting Tools Cheatsheet
- Radare2 Cheatsheet
-
Podcasts
-
Youtube Channels
- Learn Forensics
- Stacksmashing
- 13Cubed - related topics including Digital Forensics and Incident Response (DFIR) and Penetration Testing.
- Guided Hacking
- John Hammond
- IppSec
-
Awesome Repos
- Android Security
- Application Security
- CTF
- Cybersecurity Blue Team
- Embedded and IoT Security
- Fuzzing
- GDPR
- Hacking - carpedm20
- Honeypots
- Incident Response
- Lockpicking
- Malware Analysis
- Pcap Tools
- Security
- Vehicle Security and Car Hacking
- Web Security
- Windows Exploitation
- Honeypots
- Incident Response
- Lockpicking
- Malware Analysis
- Pcap Tools
- Security
- Vehicle Security and Car Hacking
- Web Security
-
Learning Materials
- Advanced Nmap:Scanning Firewalls
- Reversing for Newbies
- RE Guide for beginners
- Windows oneliners to download and execute code
- Where to start in leaning reverse engineering
- Basic Linux Privilege Escalation
- Linux Privilege Escalation Techniques
- Linux Privilege Escalation tools/tactics
- Windows Privilege Escalation
- How to build a RAT
- How to create a backdoor
- Reverse Shell in Bash
- Pentesting Methodology
- Guide to Penetration Testing
- Learning Nmap: The Basics - Part 1
- Advanced Nmap: Some Scan Types - Part 2
- Advanced Nmap: Scanning Techniques Continued - Part 3
- Advanced Nmap: Fin Scan & OS Detection - line options.
- db_nmap
- GoBuster Guide
- Parsing ls
- AppLocker Bypass
- Executing Meterpreter in Memory - CradleCrafter in memory.
- How to hack a Wordpress site
- Metasploit Tutorial
- Practical guide to NTLM Relaying
- WordPress plugin Vulneribilities
- Assembly Programming Tutorial
- Beginners Guide to Assembly
- Beginner Reverse Engineering Info
- Building a Home Lab for Offensive Security
- Ghidra Simple Keygen Generation
- Ghidra Tutorial
- Guide to Assmebly in VS .NET
- How to start out in Reverse Engineering
- IDA Pro Tutorial
- Intel 64 and IA32 Software Manual - 32 Architectures Software Developer's Manual.
- Intermediate x86
- Intro to x86
- Malware Analysis Tutorial
- Mastering Ghidra
- Myne-US
- Reverse Engineering 101
- Reverse Engineering 101 - Malware Unicorn
- Reverse Engineering 102
- Reversing for Newbies
- So you want to be a Malware Analyst
- Windows oneliners to download and execute code
- LXD Privilege Escalation
- How to create a remote command shell
- How to create a reverse Shell
- How to pentest your WordPress site
- So you want to be a Malware Analyst
- Guide to x86 Assembly - bit x86 assembly language programming, covering a small but useful subset of the available instructions and assembler directives.
- Guide to Assmebly in VS .NET
-
Security Focused Operating Systems
- Parrot OS - based linux operting system focused on security and privacy. Has lots of built in tools.
- SIFT Workstation - source incident response and forensic tools designed to perform detailed digital forensic examinations in a variety of settings.
- Kali Linux
- FLARE-VM
- FLARE-VM
-
Penetration Testing Tools
- Exploit Suggester
- DirtyCow POC
- CyberChef
- Hack Tricks
- Pentest Book
- Red Team Toolkit
- Various Pentest Tools
- LinEnum
- PSPY
- WPScan - commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
- p0wny shell - file PHP shell.
- SharpCat
- ShellPop
- Shellcode tools
- ZackAttack!
- Unix Privilege Escalation
-
Malware Analysis
-
Reverse Engineering
-
Networking
-
Practice Sites
- Attack/Defense Labs
- Certified Hacker
- Defend the Web
- Exploit Education
- GameofHacks
- HackMe
- Hacking Lab
- OvertheWire
- Microcorruption
- Pentest Practice
- Permanent CTF List
- Reversing.kr
- RootMe
- SmashTheStack
- Try2Hack - oriented challenges.
- WeChall
- Metasploitable
- WebGOAT - based applications that use common and popular open source components.
- Pentest Training
- Gh0st Networks
-
Documentation
-
Industrial Control System Info
-
Categories
Sub Categories
Learning Materials
55
OSINT
45
Walkthroughs
39
Awesome Repos
25
Practice Sites
20
Penetration Testing Tools
16
Books and Cheatsheets
15
Networking
8
Youtube Channels
6
Podcasts
5
Security Focused Operating Systems
5
Industrial Control System Info
3
Reverse Engineering
3
Malware Analysis
1
Documentation
1
Keywords
awesome-list
19
awesome
18
security
15
list
9
cybersecurity
5
hacking
4
chinese
2
chinese-translation
2
domain-analysis
2
drop-ice
2
dynamic-analysis
2
malware-analysis
2
malware-collection
2
malware-research
2
malware-samples
2
network-traffic
2
static-analysis
2
threat-intelligence
2
automated-analysis
2
analysis-framework
2
picking-locks
2
physical-security
2
physec
2
locksport
2
locksmithing
2
locksmith
2
lockpicking
2
keypicking
2
incident-response-tooling
2
incident-response
2
ctf
2
honeyd
2
pentesting
2
honeypot
2
dfir
2
websecurity
2
web
2
penetration-testing
2
vehicle-security
2
learning
2
hardware
2
hacking-vehicles
2
cars
2
car-hacking
2
automotive
2
threatintel
2
threat-sharing
2
embedded
1
firmware
1
iot
1