hacker-roadmap/README.md

62 lines
1.6 KiB
Markdown
Raw Normal View History

2018-04-02 12:22:02 +00:00
# Hacker Roadmap
2018-04-02 12:29:48 +00:00
This repository is a summary of hacking tools to practice ethical hacking, pen testing and web security. Most of these tools are UNIX compatible and MIT licensed.
2018-04-02 12:22:02 +00:00
## Tools by category
2018-04-02 12:29:48 +00:00
#### :male_detective: Information Gathering
2018-04-02 12:22:02 +00:00
Information Gathering tools allows you to collect host metadata about services and users. Check informations about a domain, IP address, phone number or an email address.
- [Th3inspector](https://github.com/Moham3dRiahi/Th3inspector) **Perl** | All in one tool for Information Gathering written in Perl.
- [Crips](https://github.com/Manisso/Crips) **Python** | IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
2018-04-02 12:29:48 +00:00
#### :lock: Password Attacks
2018-04-02 12:22:02 +00:00
Crack passwords and create wordlists.
...
2018-04-02 12:29:48 +00:00
#### :globe_with_meridians: Wireless Testing
2018-04-02 12:22:02 +00:00
Used for intrusion detection and wifi attacks.
...
2018-04-02 12:29:48 +00:00
#### :wrench: Exploitation Tools
2018-04-02 12:22:02 +00:00
Acesss systems and data with service-oriented exploits.
...
2018-04-02 12:29:48 +00:00
#### :busts_in_silhouette: Sniffing & Spoofing
2018-04-02 12:22:02 +00:00
Listen to network traffic or fake a network entity.
...
2018-04-02 12:29:48 +00:00
#### :rocket: Web Hacking
2018-04-02 12:22:02 +00:00
Exploit popular CMSs that are hosted online.
...
2018-04-02 12:29:48 +00:00
#### :zap: Private Web Hacking
2018-04-02 12:22:02 +00:00
Access files and databases.
...
2018-04-02 12:29:48 +00:00
#### :tada: Post Exploitation
2018-04-02 12:22:02 +00:00
Exploits for after you have already gained access.
...
#### Community Bundles
Community bundles are a pack of pen testing tools with custom shell navigation and documentation.
- [Metasploit](https://github.com/rapid7/metasploit-framework) **Ruby** | A penetration testing framework for ethical hackers
- [fsociety](https://github.com/Manisso/fsociety) **Python** | fsociety Hacking Tools Pack A Penetration Testing Framework