#Awesome Hacking [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) **A collection of awesome lists for hackers, pentesters & security researchers.** Your [contributions](contributing.md) are always welcome! ##Table of Contents **Awesome Repositories:** - [Awesome AppSec](#awesome-appsec) - [Awesome Bug Bounty](#awesome-bug-bounty) - [Awesome CTF](#awesome-ctf) - [Awesome Exploit Development](#awesome-exploit-development) - [Awesome Hacking One](#awesome-hacking-one) - [Awesome Honeypots](#awesome-honeypots) - [Awesome Incident Response](#awesome-incident-response) - [Awesome InfoSec](#awesome-infosec) - [Awesome IoT Hacks](#awesome-iot-hacks) - [Awesome Malware Analysis](#awesome-malware-analysis) - [Awesome Pcaptools](#awesome-pcaptools) - [Awesome Pentest](#awesome-pentest) - [Awesome PHP Security](#awesome-php-security) - [Awesome Sec Talks](#awesome-sec-talks) - [Awesome SecLists](#awesome-seclists) - [Awesome Security](#awesome-security) - [Awesome Web Hacking](#awesome-web-hacking) - [Awesome Windows Exploitation](#awesome-windows-exploitation) - [Awesome WiFi Arsenal](#awesome-wifi-arsenal) - [Awesome Android Security](#awesome-android-security) - [Awesome OSX and iOS Security](#awesome-osx-and-ios-security) **Other Useful Repositories:** - [APT Notes](#apt-notes) - [Gray Hacker Resources](#gray-hacker-resources) --- ### Awesome Repositories #### [Awesome AppSec](https://github.com/paragonie/awesome-appsec) `A curated list of resources for learning about application security` #### [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) `A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters.` #### [Awesome CTF](https://github.com/apsdehal/awesome-ctf) `A curated list of CTF frameworks, libraries, resources and softwares` #### [Awesome Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development) `A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development` #### [Awesome Hacking One](https://github.com/carpedm20/awesome-hacking) `A curated list of awesome Hacking tutorials, tools and resources` #### [Awesome Honeypots](https://github.com/paralax/awesome-honeypots) `An awesome list of honeypot resources` #### [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response) `A curated list of tools for incident response` #### [Awesome InfoSec](https://github.com/onlurking/awesome-infosec) `A curated list of awesome infosec courses and training resources.` #### [Awesome IoT Hacks](https://github.com/nebgnahz/awesome-iot-hacks) `A Collection of Hacks in IoT Space so that we can address them (hopefully).` #### [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis) `A curated list of awesome malware analysis tools and resources` #### [Awesome Pcaptools](https://github.com/caesar0301/awesome-pcaptools) `A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.` #### [Awesome Pentest](https://github.com/enaqx/awesome-pentest) `A collection of awesome penetration testing resources, tools and other shiny things` #### [Awesome PHP Security](https://github.com/ziadoz/awesome-php#security) `Libraries for generating secure random numbers, encrypting data and scanning for vulnerabilities.` #### [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks) `A collected list of awesome security talks` #### [Awesome SecLists](https://github.com/danielmiessler/SecLists) `SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments.` #### [Awesome Security](https://github.com/sbilly/awesome-security) `A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.` #### [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking) `A list of web application security` #### [Awesome Windows Exploitation](https://github.com/enddo/awesome-windows-exploitation) `A curated list of awesome Windows Exploitation resources, and shiny things.` #### [Awesome WiFi Arsenal](https://github.com/0x90/wifi-arsenal) `WiFi arsenal is a pack of various useful/useless tools for 802.11 hacking.` #### [Awesome Android Security](https://github.com/ashishb/android-security-awesome) `A collection of android security related resources` #### [Awesome OSX and iOS Security](https://github.com/ashishb/osx-and-ios-security-awesome) `OSX and iOS related security tools` ### Other useful repositories #### [APT Notes](https://github.com/kbandla/APTnotes) `Various public documents, whitepapers and articles about APT campaigns` #### [Gray Hacker Resources](https://github.com/bt3gl/My-Gray-Hacker-Resources) `Useful for CTFs, wargames, pentesting. Educational purposes.` --- ### Contributions Please have a look at [contributing.md](contributing.md)