From dc883327a6fd0f455f5c42d82f93f6bed95852ac Mon Sep 17 00:00:00 2001 From: Raphael Cerveaux Date: Mon, 2 Apr 2018 16:48:48 +0200 Subject: [PATCH] Guide introduction --- README.md | 22 +++++++++++++++++++++- 1 file changed, 21 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index f6c75c1..020aea3 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,26 @@ # Hacker Roadmap -This repository is a summary of hacking tools to practice ethical hacking, pen testing and web security. Most of these tools are UNIX compatible and MIT licensed. +This repository is a guide for amateurs pen testers and a summary of hacking tools to practice ethical hacking, pen testing and web security. Most of these tools are UNIX compatible and MIT licensed. + +## Wants you become a penetration tester ? + +Know about risks on the internet and how they can be prevented is very useful. Especially as a developer. Web hacking and penetration testing is the v2.0 of self-defense! But does know about tools and how to use them is really all you need to become a pen tester? Surely not. A real penetration tester must be able to proceed rigorously and detect the weaknesses of an application. He must be able to identify the technology behind and test every single door that might be open to hackers. + +This repository aim to first explain how to proceed as a penetration tester to secure an application. And secondly, to regroup all kind of tools pen testers need to test applications. + +## Languages + +- Python +- Ruby +- C / C# +- Perl + +## Content Management Systems + +- Wordpress +- Joomla +- Drupal +- SPIP ## Tools by category