Awesome-Hacking/README.md

120 lines
5.0 KiB
Markdown
Raw Normal View History

#Awesome Hacking
2016-03-30 17:48:02 +02:00
[![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome)
2016-03-30 17:48:02 +02:00
**A collection of awesome lists for hackers, pentesters & security researchers.**
2016-03-30 17:48:02 +02:00
Your [contributions](contributing.md) are always welcome!
2016-03-30 17:48:02 +02:00
##Table of Contents
2016-03-30 17:48:02 +02:00
**Awesome Repositories:**
2016-05-03 19:01:02 +02:00
- [Awesome AppSec](#awesome-appsec)
2016-04-02 18:42:30 +02:00
- [Awesome Bug Bounty](#awesome-bug-bounty)
2016-05-03 19:01:02 +02:00
- [Awesome CTF](#awesome-ctf)
- [Awesome Exploit Development](#awesome-exploit-development)
- [Awesome Hacking One](#awesome-hacking-one)
- [Awesome Honeypots](#awesome-honeypots)
- [Awesome Incident Response](#awesome-incident-response)
- [Awesome InfoSec](#awesome-infosec)
- [Awesome IoT Hacks](#awesome-iot-hacks)
- [Awesome Malware Analysis](#awesome-malware-analysis)
- [Awesome Pcaptools](#awesome-pcaptools)
- [Awesome Pentest](#awesome-pentest)
- [Awesome PHP Security](#awesome-php-security)
- [Awesome Sec Talks](#awesome-sec-talks)
- [Awesome SecLists](#awesome-seclists)
- [Awesome Security](#awesome-security)
- [Awesome Web Hacking](#awesome-web-hacking)
- [Awesome Windows Exploitation](#awesome-windows-exploitation)
- [Awesome WiFi Arsenal](#awesome-wifi-arsenal)
- [Awesome Android Security](#awesome-android-security)
- [Awesome OSX and iOS Security](#awesome-osx-and-ios-security)
2016-03-30 17:48:02 +02:00
**Other Useful Repositories:**
2016-05-03 19:34:33 +02:00
- [APT Notes](#apt-notes)
- [Gray Hacker Resources](#gray-hacker-resources)
---
2016-03-30 17:48:02 +02:00
### Awesome Repositories
2016-05-03 19:01:02 +02:00
#### [Awesome AppSec](https://github.com/paragonie/awesome-appsec)
`A curated list of resources for learning about application security`
2016-03-30 17:48:02 +02:00
#### [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty)
2016-04-02 18:42:30 +02:00
`A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters.`
2016-05-03 19:01:02 +02:00
#### [Awesome CTF](https://github.com/apsdehal/awesome-ctf)
`A curated list of CTF frameworks, libraries, resources and softwares`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development)
`A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome Hacking One](https://github.com/carpedm20/awesome-hacking)
`A curated list of awesome Hacking tutorials, tools and resources`
2016-03-31 13:02:11 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome Honeypots](https://github.com/paralax/awesome-honeypots)
2016-04-02 18:42:30 +02:00
`An awesome list of honeypot resources`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response)
`A curated list of tools for incident response`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome InfoSec](https://github.com/onlurking/awesome-infosec)
2016-04-14 20:31:02 +02:00
`A curated list of awesome infosec courses and training resources.`
2016-05-03 19:01:02 +02:00
#### [Awesome IoT Hacks](https://github.com/nebgnahz/awesome-iot-hacks)
`A Collection of Hacks in IoT Space so that we can address them (hopefully).`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis)
`A curated list of awesome malware analysis tools and resources`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome Pcaptools](https://github.com/caesar0301/awesome-pcaptools)
`A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome Pentest](https://github.com/enaqx/awesome-pentest)
`A collection of awesome penetration testing resources, tools and other shiny things`
2016-03-30 17:48:02 +02:00
2016-05-03 19:01:02 +02:00
#### [Awesome PHP Security](https://github.com/ziadoz/awesome-php#security)
`Libraries for generating secure random numbers, encrypting data and scanning for vulnerabilities.`
2016-05-03 19:01:02 +02:00
#### [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks)
`A collected list of awesome security talks`
2016-05-03 19:01:02 +02:00
#### [Awesome SecLists](https://github.com/danielmiessler/SecLists)
2016-04-14 20:31:02 +02:00
`SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments.`
2016-05-03 19:01:02 +02:00
#### [Awesome Security](https://github.com/sbilly/awesome-security)
`A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.`
2016-05-03 19:01:02 +02:00
#### [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking)
`A list of web application security`
2016-05-03 19:01:02 +02:00
#### [Awesome Windows Exploitation](https://github.com/enddo/awesome-windows-exploitation)
`A curated list of awesome Windows Exploitation resources, and shiny things.`
2016-05-03 19:01:02 +02:00
#### [Awesome WiFi Arsenal](https://github.com/0x90/wifi-arsenal)
2016-04-13 11:45:20 +02:00
`WiFi arsenal is a pack of various useful/useless tools for 802.11 hacking.`
2016-05-03 19:01:02 +02:00
#### [Awesome Android Security](https://github.com/ashishb/android-security-awesome)
`A collection of android security related resources`
2016-05-03 19:01:02 +02:00
#### [Awesome OSX and iOS Security](https://github.com/ashishb/osx-and-ios-security-awesome)
`OSX and iOS related security tools`
### Other useful repositories
2016-05-03 19:34:33 +02:00
#### [APT Notes](https://github.com/kbandla/APTnotes)
`Various public documents, whitepapers and articles about APT campaigns`
#### [Gray Hacker Resources](https://github.com/bt3gl/My-Gray-Hacker-Resources)
`Useful for CTFs, wargames, pentesting. Educational purposes.`
---
### Contributions
Please have a look at [contributing.md](contributing.md)