From e7f89e9b85e5fc55ead748438eec61e9bdd7f494 Mon Sep 17 00:00:00 2001 From: Meitar M Date: Mon, 5 Aug 2019 00:10:32 -0400 Subject: [PATCH 1/3] Add new section for Android-based software, and three tools to it. --- README.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/README.md b/README.md index 3a27d0f..f26e5cf 100644 --- a/README.md +++ b/README.md @@ -66,6 +66,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [Static Analyzers](#static-analyzers) * [Vulnerability Databases](#vulnerability-databases) * [Web Exploitation](#web-exploitation) +* [Android Utilities](#android-utilities) * [Windows Utilities](#windows-utilities) * [macOS Utilities](#macos-utilities) @@ -726,6 +727,12 @@ See also [awesome-reversing](https://github.com/tylerha97/awesome-reversing). * [webscreenshot](https://github.com/maaaaz/webscreenshot) - Simple script to take screenshots of websites from a list of sites. * [weevely3](https://github.com/epinna/weevely3) - Weaponized PHP-based web shell. +## Android Utilities + +* [Android Open Pwn Project (AOPP)](https://www.pwnieexpress.com/aopp) - Variant of the Android Open Source Project (AOSP), called Pwnix, is built from the ground up for network hacking and pentesting. +* [cSploit](https://www.csploit.org/) - Advanced IT security professional toolkit on Android featuring an integrated Metasploit daemon and MITM capabilities. +* [Fing](https://www.fing.com/products/fing-app/) - Network scanning and host enumeration app that performs NetBIOS, UPnP, Bonjour, SNMP, and various other advanced device fingerprinting techniques. + ## Windows Utilities * [Active Directory and Privilege Escalation (ADAPE)](https://github.com/hausec/ADAPE-Script) - Umbrella script that automates numerous useful PowerShell modules to discover security misconfigurations and attempt privilege escalation against Active Directory. From 3f96c213e84a77999f91eb32a513d663bdbd08cc Mon Sep 17 00:00:00 2001 From: Meitar M Date: Mon, 5 Aug 2019 00:20:53 -0400 Subject: [PATCH 2/3] Update the URL for Immunity Debugger. --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index f26e5cf..42432f9 100644 --- a/README.md +++ b/README.md @@ -608,7 +608,7 @@ See also [awesome-reversing](https://github.com/tylerha97/awesome-reversing). * [Evan's Debugger](http://www.codef00.com/projects#debugger) - OllyDbg-like debugger for GNU/Linux. * [Frida](https://www.frida.re/) - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. * [Ghidra](https://www.ghidra-sre.org/) - Suite of free software reverse engineering tools developed by NSA's Research Directorate originally exposed in WikiLeaks's "Vault 7" publication and now maintained as open source software. -* [Immunity Debugger](http://debugger.immunityinc.com/) - Powerful way to write exploits and analyze malware. +* [Immunity Debugger](https://immunityinc.com/products/debugger/) - Powerful way to write exploits and analyze malware. * [Interactive Disassembler (IDA Pro)](https://www.hex-rays.com/products/ida/) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware.shtml). * [Medusa](https://github.com/wisk/medusa) - Open source, cross-platform interactive disassembler. * [OllyDbg](http://www.ollydbg.de/) - x86 debugger for Windows binaries that emphasizes binary code analysis. From f9629a3c95e9b900fadc292771126b6f067fcad8 Mon Sep 17 00:00:00 2001 From: Meitar M Date: Mon, 5 Aug 2019 00:23:01 -0400 Subject: [PATCH 3/3] Add `www.parrotsec.org` to the whitelist as they use CloudFlare. The `www.parrotsec.org` Web server has moved behind CloudFlare, which returns an HTTP 503 error for the `awesome_bot` Web crawler, causing a build failure. The domain is live and still works, but the CloudFlare WAF does not permit the crawler to verify this. --- .travis.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.travis.yml b/.travis.yml index f944386..fde608a 100644 --- a/.travis.yml +++ b/.travis.yml @@ -10,4 +10,4 @@ install: - gem install awesome_bot script: - - awesome_bot README.md --allow-redirect --white-list "www.0day.today,mvfjfugdwgc5uwho.onion,creativecommons.org,netsparker.com,www.shodan.io,www.mhprofessional.com,ghostproject.fr,www.zoomeye.org" + - awesome_bot README.md --allow-redirect --white-list "www.0day.today,mvfjfugdwgc5uwho.onion,creativecommons.org,netsparker.com,www.shodan.io,www.parrotsec.org,www.mhprofessional.com,ghostproject.fr,www.zoomeye.org"