Commit Graph

479 Commits

Author SHA1 Message Date
Mahdi Makhdumi
a3e481f9a3
Update README.md 2018-07-25 13:42:50 +04:30
Mahdi Makhdumi
bb023efb72
Update README.md 2018-07-25 03:31:34 +04:30
Samar Dhwoj Acharya
d295832e00
Merge pull request #219 from meitar/cnnvd
Add CNNVD to Vulnerability Databases section.
2018-07-24 14:48:59 -05:00
Samar Dhwoj Acharya
8bb617b7d7
Merge pull request #232 from C-Sto/patch-1
Add recursebuster
2018-07-24 14:44:16 -05:00
Samar Dhwoj Acharya
9a2fb6b9c7
Merge pull request #234 from sundaysec/patch-1
Added awesome tools
2018-07-24 14:42:29 -05:00
Samar Dhwoj Acharya
b7397f5035
Merge pull request #233 from meitar/new-tools
Add numerous tools, namely:
2018-07-24 14:39:31 -05:00
PHILEMON SUNDAY JOEL
eb69db65bf
Added awesome tools 2018-07-24 22:01:13 +03:00
Meitar M
9040ae7742
Add numerous tools:
* ScanCannon - `masscan` and `nmap` multiplexer.
* RID_ENUM - null session cycling attack for Windows user enumeration.
* MailSniper - recon toolkit for MS Exchange (OWA/EWS) environments.
* FiercePhish - full-fledged phishing campaign management platform.
* Hunter.io - data broker providing internal company emails.
2018-07-23 15:44:49 -04:00
C_Sto
c7d8034e58
Add recursebuster
https://github.com/c-sto/recursebuster

Content discovery/recursive web directory bruteforcer
2018-07-15 14:50:40 +08:00
Samar Dhwoj Acharya
4149615863
Merge pull request #230 from fheuer/patch-1
Update README.md
2018-05-18 10:21:11 -05:00
Florian Heuer
ceb54f3b7d
Update README.md
Added VaaS SambaCry in Docker for Penetration Testing
2018-05-18 15:50:26 +02:00
Samar Dhwoj Acharya
87d397bb41
Merge pull request #229 from meitar/packettotal
Add PacketTotal near Virus Total, a similar service for PCAP analysis.
2018-05-12 14:52:08 -05:00
Meitar M
12b9636a43
Add PacketTotal near Virus Total, a similar service for PCAP analysis. 2018-05-12 12:22:49 -04:00
Samar Dhwoj Acharya
b29eb6e148
Merge pull request #228 from meitar/hydra
Add THC Hydra, a famous online network protocol password cracker.
2018-05-04 22:34:37 -05:00
Meitar M
fc8b826142
Add THC Hydra, a famous online network protocol password cracker. 2018-05-04 22:52:53 -04:00
Samar Dhwoj Acharya
25eac5cd9b
Merge pull request #222 from alichtman/master
Removed Duplicate Kali Linux Docker Link
2018-04-30 09:13:50 -05:00
Samar Dhwoj Acharya
72bf8cee2c
Merge pull request #227 from meitar/network-tools
Sub-categorize "Network Tools" section, clarify "Defense," add Iodine.
2018-04-30 09:11:48 -05:00
Meitar M
062e214ebf
Sub-categorize "Network Tools" section, clarify "Defense," add Iodine.
Iodine is a DNS tunnel and useful for data exfiltration.

The Network Tools section became very long, so I chunked it up with
subcategories that pertain to the sort of tool. ("Network Tools" is
itself somewhat vague, and multi-paradigm/multi-function tools were
retained in the root of the category.)

Finally, "Defense Evasion Tools" was renamed to "Anti-virus Evasion
Tools" because every utility listed there was actually an AV or
host-based defense evasion tool, which is distinct from the network
evasion tools (exfiltration utilities) already listed in the "Network
Tools" section, above. I believe this clarity will help a reader more
quickly find the specific type of "defense evasion" utility they are
actually looking for.
2018-04-14 15:27:31 -04:00
Meitar M
ee32aff5c3 Add Shellter dynamic shellcode injection tool (anti-virus evasion tool). (#226) 2018-04-12 17:55:18 -05:00
Meitar M
0929ede5d4 Add PCILeech, a Direct Memory Access attack tool. (#225) 2018-04-04 13:58:10 -05:00
Jeff Foley
46dacfca0a Amass being added to the OSINT category (#224)
* added Amass to the OSINT section of the list

* updated the Amass entry within the OSINT category #223
2018-04-03 22:15:30 -05:00
alichtman
137e8649a0
removed duplicate Kali Linux docker command + link 2018-03-30 02:27:02 -05:00
Samar Dhwoj Acharya
4b8b175ec0
Merge pull request #221 from emilyanncr/patch-4
Updated
2018-03-24 22:12:02 -05:00
Emily Ann
9eb26c04ff
Updated
Added 2 tools to web vulnerability scanning category. 
Zoom- an advanced wordpress username enumerator with infinite scanning (much more powerful than the user name enumeration module in wpscan)
Sqlmate- a friend of sqlmap that identifies sqli vulnerabilities based on given dork and website (optional)
2018-03-24 12:36:03 -07:00
Samar Dhwoj Acharya
69d600e5d2
Merge pull request #220 from meitar/memcrashed
Add Memcrashed DRDoS (Distributed Reflection Denial of Service) attack tool.
2018-03-22 14:07:56 -05:00
Meitar M
ddfc8ae7fb
Add Memcrashed DRDoS (Distributed Reflection Denial of Service) attack tool. 2018-03-22 14:20:34 -04:00
Meitar M
dd8ef7a41c
Add CNNVD to Vulnerability Databases section. 2018-03-15 14:43:55 -04:00
Samar Dhwoj Acharya
43ed27e350
Merge pull request #218 from meitar/autosploit
Add AutoSploit, automated mass exploit tool.
2018-02-08 03:47:40 -06:00
Meitar M
3f44886460
Add AutoSploit, automated mass exploit tool. 2018-02-07 12:33:08 -05:00
Samar Dhwoj Acharya
df1d2fb986
Merge pull request #216 from Nhoya/patch-1
Added gOSINT to OSINT tools
2018-01-19 17:27:08 -06:00
Samar Dhwoj Acharya
6d5730f286
Update README.md 2018-01-19 17:26:53 -06:00
Nhoya
c3b318062a
Added gOSINT 2018-01-17 20:58:14 +01:00
Samar Dhwoj Acharya
69050dae22
Merge pull request #211 from eric-therond/master
Add Progpilot
2018-01-10 22:17:30 -06:00
Samar Dhwoj Acharya
8d2c7a381a
Update README.md 2018-01-10 22:17:13 -06:00
Samar Dhwoj Acharya
ddde98e77f
Merge pull request #214 from meitar/crackpkcs12
Add crackpkcs12, a fast and multithreaded program to crack p12 (TLS) certs.
2018-01-10 22:16:44 -06:00
Samar Dhwoj Acharya
8b6377be1c
Merge pull request #212 from meitar/dnstwist
Add dnstwist.
2018-01-10 22:16:20 -06:00
Samar Dhwoj Acharya
70f4703ca1
Merge pull request #213 from meitar/hexfiend
Add Hex Fiend.
2018-01-10 22:14:24 -06:00
Meitar M
06aea06df5
Add crackpkcs12, a fast and multithreaded program to crack p12 (TLS) certs. 2018-01-10 20:51:06 -05:00
Meitar M
66cf701dd0
Add Hex Fiend. 2018-01-10 20:46:34 -05:00
Meitar M
e358a12bc8
Add dnstwist.
This commit also conforms several other Network Tools line items to the
Awesome List style guide (remove the introductory "A" preposition).
2018-01-08 12:52:27 -05:00
forgesecurity
43b703abc3 Add Progpilot 2017-12-16 14:54:29 +01:00
Samar Dhwoj Acharya
76172fdbfa
Merge pull request #209 from seth-stansberry/master
Remove Dead Link From List- "Hack3rcon"
2017-12-14 20:22:12 -06:00
Seth
728f8bed4a
Remove Dead Link From List- "Hack3rcon"
Remove line 562 "* [Hack3rCon](http://hack3rcon.org/) - Annual US hacker conference." because the link leads to a domain squatting website rather than an actual hacker conference.
2017-12-14 19:45:41 -05:00
Nick Raienko
d924f889f4 Various updates 2017-12-11 08:28:19 +02:00
Samar Dhwoj Acharya
eb79851090
Merge pull request #207 from Hechtov/master
Adding ACLight tool
2017-11-28 10:57:10 -06:00
Samar Dhwoj Acharya
3b0d0cba72
fix formatting 2017-11-28 10:57:00 -06:00
Asaf Hecht
a1a1644ed4
Adding ACLight tool
Adding ACLight tool - A script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins
2017-11-28 15:31:11 +02:00
Samar Dhwoj Acharya
6e9599f57c
Merge pull request #199 from DzasterAbz/patch-3
Added Beelogger
2017-11-19 22:40:44 -06:00
Samar Dhwoj Acharya
191b21cb13
Merge pull request #205 from enaqx/tools-addition
add various tools based on #204
2017-11-19 22:39:49 -06:00
techgaun
f30958f5b2
fix wappalyzer link 2017-11-19 22:33:45 -06:00