└── README.md /README.md: -------------------------------------------------------------------------------- 1 | # Hacking Tools [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) 2 | Pentesting Hacking Tools, Scripts, Windows, Linux, 3 | 4 | ## Table of Contents 5 | 6 | 7 | 8 | - [Web](#web) 9 | - [Web Proxy](#web-proxy) 10 | - [SQL Inyection](#sql) 11 | - [Network](#network) 12 | - [Windows](#windows-tools) 13 | - [Power Shell Suites](#powershell-suite) 14 | - [Post Explotation](#post-explotation) 15 | - 16 | 17 | 18 | # Web 19 | 20 | 21 | #Web Proxy 22 | * [Burp Suite](http://www.aircrack-ng.org/) - 23 | * [ZAP](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) - The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications 24 | 25 | 26 | # SQL Inyection 27 | * [sqlmap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool 28 | 29 | 30 | 31 | # Network 32 | 33 | * [Wireshark](https://www.wireshark.org/) - A free and open-source packet analyzer 34 | * [nmap](https://nmap.org/) - Nmap (Network Mapper) is a security scanner 35 | * [Aircrack-ng](http://www.aircrack-ng.org/) - An 802.11 WEP and WPA-PSK keys cracking program 36 | 37 | 38 | #Windows 39 | 40 | 41 | 42 | 43 | #Post Explotation Scripts 44 | 45 | * Invoke InfoGather [Local Mirror] () [Official Repository](https://github.com/hypn0l/Invoke-Infogather) - Simple information gathering script in a post exploitation phase 46 | 47 | 48 | 49 | 50 | 51 | 52 | --------------------------------------------------------------------------------