Tuesday, June 4, 2019

Awesome hacker tools list

Awesome hacker list








0x00 Preface

Found on Github, I feel that the form is great, but it is still a little less. I will add excellent dry goods, personal updates of Github and Blog .

0x01 body

A beautiful hacker must-have form inspired by great machine learning . If you want to contribute to this list (welcome), please give me a pull on github or contact me @carpedm20 for free downloads For a list of hacked books, please click here .

table of Contents

System aspect

Tutorial

tool

  • Metasploit - A computer security project that provides information about security vulnerabilities and helps with penetration testing and intrusion detection system development.
  • Mimikatz - a useful tool for playing Windows security

Docker image for penetration testing and security

Commonly used

  • Exploit database - the ultimate archive library for exploits and vulnerable software

Reverse aspect

Tutorial

tool

  • Nudge4j - a Java tool that lets the browser interact with the JVM
  • IDA - IDA is a multi-processing disassembly and debugging tool that works on Windows, Linux or Mac OS X
  • OllyDbg - Windows 32-bit assembler level debugging tool
  • X64dbg - Open source x64/x32 debugging tool on Windows
  • Dex2jar - a tool for working with Android .dex and Java .class files
  • JD-GUI - a stand-alone graphical utility that displays Java source code ".class" files
  • Procyon - modern open source Java decompilation tool
  • Androguard - reverse engineering for Android applications, malware analysis tools
  • JAD - JAD Java decompile tool (closed source, not updated frequently)
  • dotPeek - a free .NET decompiler developed by JetBrains
  • ILSpy - Open source set browsing and decompiling .NET program tools
  • dnSpy - set editing, decompiling and debugging .NET program tools
  • De4dot - crack .NET program tool
  • Antinet - a .NET program tool for decompiling and obfuscating code
  • UPX - Ultimate Package Executable Tool
  • Radale2 - Portable Reverse Engineering Framework Tool
  • Plasma - Applies to x86/ARM/MIPS interactive disassembly, generating pseudocode using flower instruction syntax code.
  • Hopper - Executable tool for OS X and Linux disassembled/decompiled 32/64 bit Windows/MAC/LINUX/iOS
  • ScratchABit - an easy to relocate and attackable interactive disassembly tool using the IDAPython Compatible Plugin API

Commonly used

Web aspect

tool

  • Sqlmap - automatic SQL injection and database intrusion tools
  • Tools.web-max.ca - base64, base85 encoding/decoding

Network aspect

tool

  • Wireshark - Free and open source traffic packet analysis tool
  • NetworkMiner - Network Forensics Analysis Tool
  • Tcpdump - a powerful command line traffic package analysis tool with built-in libpcap portable C/C++ library for network traffic capture
  • Paros - Java-based HTTP/HTTPS proxy for evaluating web application vulnerability tools
  • Pig - fake traffic package tool under Linux
  • ZAP - ZAP is an integrated penetration testing tool for discovering vulnerabilities in web applications that are easy to use.
  • Mitmproxy - a tool based on HTTP with an interactive control interface and support for SSL intermediate agents
  • Mitmsocks4j - Java-based support for intermediate SOCKS proxy tools
  • Nmap - Nmap security scanning tool
  • Aircrack-ng - used to crack 802.11 WEP and WPA-PSK key tools
  • Charles Proxy - A cross-platform graphical user interface web debugging proxy tool for viewing intercepted HTTP and HTTPS/SSL real-time traffic
  • Nipe - a script that makes the Tor network the default gateway

Forensics

tool

  • Autospy - Digital forensics platform, The Sleuth Kit 's graphical interface, and other digital forensics tools.
  • Sleuthkit - collect various command line digital forensics tool libraries
  • A set of digital forensics tools using shared technology developed by EnCase - Guidance Software
  • Malzilla - malware capture tool
  • PEview - Quick and easy viewing of program structure and contents of 32-bit Portable Executable (PE) and Component Object File Format (COFF) files
  • HxD - Hex editor that can handle files of any size in addition to the original disk editing and modification of main memory (RAM).
  • WinHex - Hex Editor helps computer forensics, data recovery, low-level data processing and IT security.
  • BinText - A small but fast powerful text extractor that programmers are particularly interested in.

Password aspect

tool

Wargame aspect

system

Reverse Engineering

Web

password

CTF aspect

game

Commonly used

OS security aspects

Online resources

other

  • SecTools - Top 125 Network Security Tools



NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post
NEXT ARTICLE Next Post
PREVIOUS ARTICLE Previous Post
 

Sports

Delivered by FeedBurner