diff --git a/README.md b/README.md index 704d5d9..4b83826 100644 --- a/README.md +++ b/README.md @@ -10,7 +10,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea - [Online Resources](#online-resources) - [Penetration Testing Resources](#penetration-testing-resources) - - [Exploit development](#exploit-development) + - [Exploit Development](#exploit-development) - [Open Source Intelligence (OSINT) Resources](#osint-resources) - [Social Engineering Resources](#social-engineering-resources) - [Lock Picking Resources](#lock-picking-resources) @@ -28,8 +28,8 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea - [Web Exploitation](#web-exploitation) - [Hex Editors](#hex-editors) - [Hash Cracking Tools](#hash-cracking-tools) - - [Windows Utils](#windows-utils) - - [GNU/Linux Utils](#gnu-linux-utils) + - [Windows Utilities](#windows-utilities) + - [GNU/Linux Utilities](#gnu-linux-utilities) - [DDoS Tools](#ddos-tools) - [Social Engineering Tools](#social-engineering-tools) - [OSINT Tools](#osint-tools) @@ -65,7 +65,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [Vulnerability Assessment Framework](http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html) - Penetration Testing Framework. * [XSS-Payloads](http://www.xss-payloads.com) - Ultimate resource for all things cross-site including payloads, tools, games and documentation. -### Exploit development +### Exploit Development * [Shellcode Tutorial](http://www.vividmachines.com/shellcode/shellcode.html) - Tutorial on how to write shellcode. * [Shellcode Examples](http://shell-storm.org/shellcode/) - Shellcodes database. * [Exploit Writing Tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) - Tutorials on how to develop exploits. @@ -210,7 +210,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [sslstrip2](https://github.com/LeonardoNve/sslstrip2) - SSLStrip version to defeat HSTS. * [tls_prober](https://github.com/WestpointLtd/tls_prober) - Fingerprint a server's SSL/TLS implementation. -### Web exploitation +### Web Exploitation * [OWASP Zed Attack Proxy (ZAP)](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications. * [Fiddler](https://www.telerik.com/fiddler) - Free cross-platform web debugging proxy with user-friendly companion tools. * [Burp Suite](https://portswigger.net/burp/) - Integrated platform for performing security testing of web applications. @@ -247,7 +247,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [Hashcat](http://hashcat.net/hashcat/) - The more fast hash cracker. * [CeWL](https://digi.ninja/projects/cewl.php) - Generates custom wordlists by spidering a target's website and collecting unique words. -### Windows Utils +### Windows Utilities * [Sysinternals Suite](https://technet.microsoft.com/en-us/sysinternals/bb842062) - The Sysinternals Troubleshooting Utilities. * [Windows Credentials Editor](http://www.ampliasecurity.com/research/windows-credentials-editor/) - Security tool to list logon sessions and add, change, list and delete associated credentials. * [mimikatz](http://blog.gentilkiwi.com/mimikatz) - Credentials extraction tool for Windows operating system. @@ -259,7 +259,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [Fibratus](https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel. * [wePWNise](https://labs.mwrinfosecurity.com/tools/wepwnise/) - Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software. -### GNU/Linux Utils +### GNU/Linux Utilities * [Linux Exploit Suggester](https://github.com/PenturaLabs/Linux_Exploit_Suggester) - Heuristic reporting on potentially viable exploits for a given GNU/Linux system. ### DDoS Tools