hacker-roadmap/README.md

141 lines
8.1 KiB
Markdown
Raw Normal View History

2018-04-02 12:22:02 +00:00
# Hacker Roadmap
2018-04-02 14:48:48 +00:00
This repository is a guide for amateurs pen testers and a summary of hacking tools to practice ethical hacking, pen testing and web security. Most of these tools are UNIX compatible and MIT licensed.
2018-04-02 20:48:57 +00:00
## What is prenetration testing ?
Penetration testing is a type of security testing that is used to test the insecurity of an application. It is conducted to find the security risk which might be present in the system.
If a system is not secured, then any attacker can disrupt or take authorized access to that system. Security risk is normally an accidental error that occurs while developing and implementing the software. For example, configuration errors, design errors, and software bugs, etc. [Learn more](https://www.tutorialspoint.com/penetration_testing/penetration_testing_quick_guide.htm)
2018-04-02 18:26:44 +00:00
## Want to become a penetration tester ?
2018-04-02 14:48:48 +00:00
Know about risks on the internet and how they can be prevented is very useful. Especially as a developer. Web hacking and penetration testing is the v2.0 of self-defense! But does know about tools and how to use them is really all you need to become a pen tester? Surely not. A real penetration tester must be able to proceed rigorously and detect the weaknesses of an application. He must be able to identify the technology behind and test every single door that might be open to hackers.
2018-04-05 12:09:43 +00:00
This repository aim first to establish a reflection method on penetration testing and explain how to proceed to secure an application. And secondly, to regroup all kind of tools or resources pen testers need. **Be sure to know basics of programming languages and Internet security before learning pen testing.**
2018-04-02 20:48:57 +00:00
## Some vocabulary
2018-04-05 11:41:07 +00:00
**Black/grey/white hat hacker** : Someone who uses bugs or exploits to break into systems or applications. The goal and the method differs depending if he's a black, grey or white hat hacker.
2018-04-02 20:48:57 +00:00
**Penetration tester** : Most likely a white hacker who test applications and systems to secure them or find vulnerabilities.
2018-04-05 11:41:07 +00:00
**Security researcher** : Someone who practice pen testing and browse the web everyday to find phishing/fake websites, infected servers, bugs or vulnerabilities. He can work for a company so he's responsible for the security of systems.
2018-04-02 14:48:48 +00:00
## Languages
- Python
- Ruby
2018-04-02 16:44:30 +00:00
- C / C++ / C#
2018-04-02 14:48:48 +00:00
- Perl
2018-04-02 16:44:30 +00:00
- Go
- Java
2018-04-02 14:48:48 +00:00
## Content Management Systems
- Wordpress
- Joomla
- Drupal
- SPIP
2018-04-02 12:22:02 +00:00
2018-04-05 12:09:43 +00:00
## Categories and attacks
2018-04-05 12:20:52 +00:00
##### [Information Gathering](#male_detective-information-gathering)
##### [Password Attacks](#lock-password-attacks) : Brute Force ...
##### [Wireless Testing](#globe_with_meridians-wireless-testing)
##### [Exploitation Tools](#wrench-exploitation-tools) : XSS, SQL injection, CSRF ...
##### [Sniffing & Spoofing](#busts_in_silhouette-sniffing--spoofing) : MITM ...
##### [Web Hacking](#rocket-web-hacking)
##### [Private Web Hacking](#zap-private-web-hacking)
##### [Post Exploitation](#tada-post-exploitation)
##### [Frameworks](#package-frameworks)
2018-04-05 12:09:43 +00:00
2018-04-02 20:48:57 +00:00
## Basic steps of pen testing
<p align="center"><img src="https://www.tutorialspoint.com/penetration_testing/images/penetration_testing_method.jpg"></p>
2018-04-02 12:22:02 +00:00
## Tools by category
2018-04-02 12:29:48 +00:00
#### :male_detective: Information Gathering
2018-04-02 12:22:02 +00:00
Information Gathering tools allows you to collect host metadata about services and users. Check informations about a domain, IP address, phone number or an email address.
2018-04-02 16:44:30 +00:00
- [Th3inspector](https://github.com/Moham3dRiahi/Th3inspector) **Perl** | `Linux/Windows/macOS` | All in one tool for Information Gathering written in Perl.
2018-04-02 13:37:46 +00:00
- [Crips](https://github.com/Manisso/Crips) **Python** | `Linux/Android` | IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
2018-04-02 16:44:30 +00:00
- [theHarvester](https://github.com/laramies/theHarvester) **Python** | `Linux/macOS` | E-mails, subdomains and names Harvester.
2018-04-02 12:22:02 +00:00
2018-04-02 12:29:48 +00:00
#### :lock: Password Attacks
2018-04-02 12:22:02 +00:00
Crack passwords and create wordlists.
2018-04-02 16:44:30 +00:00
- [John the Ripper](https://github.com/magnumripper/JohnTheRipper) **C** | `Linux/Windows/macOS` | John the Ripper is a fast password cracker.
- [hashcat](https://github.com/hashcat/hashcat) **C** | `Linux/Windows/macOS` | World's fastest and most advanced password recovery utility.
2018-04-02 20:48:57 +00:00
- [Hydra](https://github.com/vanhauser-thc/thc-hydra) **C** | `Linux/Windows/macOS` | Parallelized login cracker which supports numerous protocols to attack.
2018-04-02 16:44:30 +00:00
- [ophcrack](https://gitlab.com/objectifsecurite/ophcrack) **C++** | `Linux/Windows/macOS` | Windows password cracker based on rainbow tables.
- [Ncrack](https://github.com/nmap/ncrack) **C** | `Linux/Windows/macOS` | High-speed network authentication cracking tool.
###### :memo: Wordlists
- [Probable Worlist](https://github.com/berzerk0/Probable-Wordlists) | Wordlists sorted by probability originally created for password generation and testing.
2018-04-02 12:22:02 +00:00
2018-04-02 12:29:48 +00:00
#### :globe_with_meridians: Wireless Testing
2018-04-02 12:22:02 +00:00
Used for intrusion detection and wifi attacks.
2018-04-02 16:44:30 +00:00
- [Aircrack](https://github.com/aircrack-ng/aircrack-ng) **C** | `Linux/Windows/macOS` | WiFi security auditing tools suite.
- [bettercap](https://github.com/bettercap/bettercap) **Go** | `Linux/Windows/macOS/Android` | bettercap is the Swiss army knife for network attacks and monitoring.
2018-04-05 11:41:07 +00:00
- [WiFi Pumpkin](https://github.com/P0cL4bs/WiFi-Pumpkin) **Python** | `Linux/Windows/macOS/Android`| Framework for Rogue Wi-Fi Access Point Attack.
2018-04-02 12:22:02 +00:00
2018-04-02 12:29:48 +00:00
#### :wrench: Exploitation Tools
2018-04-02 12:22:02 +00:00
Acesss systems and data with service-oriented exploits.
2018-04-02 16:44:30 +00:00
- [SQLmap](https://github.com/sqlmapproject/sqlmap) **Python** | `Linux/Windows/macOS` | Automatic SQL injection and database takeover tool.
- [XSStrike](https://github.com/UltimateHackers/XSStrike) **Python** | `Linux/Windows/macOS` | Advanced XSS detection and exploitation suite.
2018-04-02 12:22:02 +00:00
2018-04-02 12:29:48 +00:00
#### :busts_in_silhouette: Sniffing & Spoofing
2018-04-02 12:22:02 +00:00
Listen to network traffic or fake a network entity.
2018-04-02 16:44:30 +00:00
- [Wireshark](https://www.wireshark.org) **C/C++** | `Linux/Windows/macOS` | Wireshark is a network protocol analyzer.
- [WiFi Pumpkin](https://github.com/P0cL4bs/WiFi-Pumpkin) **Python** | `Linux/Windows/macOS/Android`| Framework for Rogue Wi-Fi Access Point Attack.
2018-04-02 12:22:02 +00:00
2018-04-02 12:29:48 +00:00
#### :rocket: Web Hacking
2018-04-02 12:22:02 +00:00
Exploit popular CMSs that are hosted online.
2018-04-02 16:44:30 +00:00
- [WPScan](https://github.com/wpscanteam/wpscan) **Ruby** | `Linux/Windows/macOS` | WPScan is a black box WordPress vulnerability scanner.
- [Droopescan](https://github.com/droope/droopescan) **Python** | `Linux/Windows/macOS` | A plugin-based scanner to identify issues with several CMSs, mainly Drupal & Silverstripe.
- [Joomscan](https://github.com/rezasp/joomscan) **Perl** | `Linux/Windows/macOS` | Joomla Vulnerability Scanner.
2018-04-02 12:22:02 +00:00
2018-04-02 12:29:48 +00:00
#### :zap: Private Web Hacking
2018-04-02 12:22:02 +00:00
Access files and databases.
...
2018-04-02 12:29:48 +00:00
#### :tada: Post Exploitation
2018-04-02 12:22:02 +00:00
Exploits for after you have already gained access.
...
2018-04-02 13:05:39 +00:00
#### :package: Frameworks
2018-04-02 12:22:02 +00:00
2018-04-02 12:31:00 +00:00
Frameworks are packs of pen testing tools with custom shell navigation and documentation.
2018-04-02 12:22:02 +00:00
2018-04-02 16:44:30 +00:00
- [Metasploit](https://github.com/rapid7/metasploit-framework) **Ruby** | `Linux/Windows/macOS` | A penetration testing framework for ethical hackers.
- [fsociety](https://github.com/Manisso/fsociety) **Python** | `Linux/Windows/macOS` | fsociety Hacking Tools Pack A Penetration Testing Framework.
2018-04-02 14:13:56 +00:00
- [cSploit](https://github.com/cSploit/android) **Java** | `Android` | The most complete and advanced IT security professional toolkit on Android.
2018-04-02 16:44:30 +00:00
- [radare2](https://github.com/radare/radare2) **C** | `Linux/Windows/macOS/Android` | Unix-like reverse engineering framework and commandline tools.
- [Social Engineer Toolkit](https://github.com/trustedsec/social-engineer-toolkit) **Python** | `Linux/macOS` | Penetration testing framework designed for social engineering.
- [hate_crack](https://github.com/trustedsec/hate_crack) **Python** | `Linux/macOS` | A tool for automating cracking methodologies through Hashcat.
- [Wifiphisher](https://github.com/wifiphisher/wifiphisher) **Python** | `Linux` | The Rogue Access Point Framework.
- [Kickthemout](https://github.com/k4m4/kickthemout) **Python** | `Linux/macOS` | Kick devices off your network by performing an ARP Spoof attack.
2018-04-02 20:48:57 +00:00
## Additional resources
- [The Life of a Security Researcher](https://www.alienvault.com/blogs/security-essentials/the-life-of-a-security-researcher)
- [Find an awesome hacking spots in your country](https://github.com/diasdavid/awesome-hacking-spots)