- - - [ /sec/ Resources & Links ] - - -

Now you too can be a le ebin h@xx0r just like HACKERMAN from the epic movie KUNG FURY! Thanks to /g/ and banjofox for most of these links.

@hackermaderas Cybersec Basics and Armory
Very useful for newbies and veterans alike, basically covers just about everything. Read this before you check out the links below.

- - - [ Pentesting ] - - -

Pentest Tips and Tricks – EK
Pentest Tips and Tricks #2 – EK
Pivot Attack - Penetration Testing Lab
Cheat Sheets - pentestmonkey
FaradaySEC - Multiuser Pentest Environment
A Penetration Tester's Guide to IPMI and BMCs - Rapid7 Community and Blog
18 Extensions For Turning Firefox Into a Penetration Testing Tool
Resources - Trickster0: Penetration Tester Security Engineer
Top 10 Web Application Penetration Testing Tools (actually 11) - lo0.ro
masscan: TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
python-portscanner
A cheat-sheet for password crackers
More cheat sheets, mostly for pentesting
SN1PER - A Detailed Explanation of Most Advanced Automated Information Gathering Penetration Testing Tool - GBHackers On Security
NSA@home bruteforce cracker
Weaponizing Nessus — #_shellntel
jtesta/ssh-mitm: SSH man-in-the-middle tool
/bin/bash based SSL/TLS tester: testssl.sh

- - - [ Reverse Engineering ] - - -

Reverse Engieering for Beginners PDF
Introduction To Reverse Engineering
Dr. Fu's Security Blog: Malware Analysis Tutorials: a Reverse Engineering Approach
Spoonfeeding reverse engineering for various games
OpenSource tools for OpenSource Reverese Engineering (Page 1) — Discussion — Kosagi Forums
Bus Pirate v4 vs v3 comparison - DP
Open Workbench Logic Sniffer
Open Security Training
SLAE: Dissecting Msfvenom Payloads (Linux/x86) - RCE Security

- - - [ OSINT ] - - -

ASINT Collection
OSINT Guide 2019
OSINT Dojo Resources
BuiltWith Technology Lookup
Various guides from Bellingcat

- - - [ Vulnerabilities & Exploits ] - - -

Blah blah blah not personally responsible for what chaos you spew onto the earth with this shit.

CVE-2010-2743 Windows Escalate NtUserLoadKeyboardLayoutEx Privilege Escalation - Rapid7
PowerSploit - A PowerShell Post-Exploitation Framework
Discord Exploit Collection
Getting Started with DVIA - DVIA (Damn Vulnerable iOS App)
secretsquirrel/the-backdoor-factory · GitHub
secretsquirrel/BDFProxy · GitHub
OpenSSH On Cygwin SFTP Client Directory Traversal ≈ Packet Storm
Linux Privilege Escalation Scripts
Local Linux Enumeration & Privilege Escalation Cheatsheet - Rebootuser
ToolsWatch.org – The Hackers Arsenal Tools Portal » Hacking through a Straw (Pivoting over DNS)
Dirty COW (CVE-2016-5195) Linux Kernel Vuln
Veil-Evasion: Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions
Shellsploit - New Generation Exploit Development Kit
Windows Post-Exploitation Command List - warri0r_
An Introduction to Fuzzing: Using fuzzers (SPIKE) to find vulnerabilities - InfoSec Resources
Windows Privilege Escalation - a cheatsheet - Tim Arneaud
FuzzySecurity - Windows Privilege Escalation Fundamentals
Exploit writing tutorial part 1 : Stack Based Overflows - Corelan Team
A complete tutorial on the stack-based buffer overflow programming using C code on Linux opensource OS with real demonstration
XSSight - Automated XSS Scanner And Payload Injector - GBHackers On Security
Creating Metasploit Payloads
SQL Injection Cheat Sheet - Netsparker
Writing Reverse TCP Exploit - InfoSec Resources
unix-privesc-check - pentestmonkey
GitHub - longld/peda: PEDA - Python Exploit Development Assistance for GDB
Hacking Apache Tomcat - ColeSec Security
Developers - Veil - AV Evasion
pwntools - CTF Framework Exploit Development Library

- - - [ Etc ] - - -

Path to Pentesting - Anon's Quest
Creepy, the Geolocation Information Aggregator
Cryptography I - Stanford University - Coursera
Steganography - A list of useful tools and resources - 0xRick
NSA Playset
Offensive IoT Exploitation training - Internet of Things Exploitation training course
Cheat Sheets - good coders code, great coders reuse
From 0x90 to 0x4c454554, a journey into exploitation