├── .gitignore ├── .gitmodules ├── .travis.yml ├── Forensics ├── Misc │ └── HxD.url └── Mobile │ └── AFT.url ├── Library └── Python │ └── Pynids.url ├── Live CD - Distributions ├── AndroidTamer.url ├── ArchStrike.url ├── BOSSLive.url ├── BackBox.url ├── BlackArch.url ├── DEFTLinux.url ├── FedoraSecurityLab.url ├── Kali.url ├── NST.url ├── Ophcrack.url ├── Parrot.url ├── Pentoo.url └── REMnux.url ├── Makefile ├── Malware ├── Dynamic Analysis │ └── Malzilla.url ├── Honeypot │ └── Honeyd.url └── Static Analysis │ ├── PEview.url │ └── Sysinternals.url ├── Network ├── Analysis │ └── Pytbull.url └── Sniffer │ ├── Dsniff.url │ ├── NetworkMiner.url │ └── Wireshark.url ├── Penetration Testing ├── DoS │ └── T50.url ├── Exploiting │ ├── Nessus.url │ ├── Netsparker.url │ └── OpenVAS.url ├── Fuzzing │ ├── Fusil.url │ ├── TAOF.url │ └── WindowsIPCFuzzingTools.url ├── MITM │ └── Mallory.url ├── Post Exploitation │ ├── Tgcd.url │ └── WCE.url ├── Web │ ├── BlindElephant.url │ ├── Burp.url │ ├── CMSExplorer.url │ ├── Nexpose.url │ ├── Paros.url │ ├── Ratproxy.url │ ├── SQLNinja.url │ ├── Skipfish.url │ └── Wapiti.url └── Wireless │ └── Reaver.url ├── Readme.rst ├── Reverse Engineering ├── DotPeek.url ├── Hopper.url ├── IDAFree.url ├── IDAPro.url ├── ImmunityDebugger.url ├── JAD.url ├── OllyDbg.url ├── Procyon.url ├── WinDbg.url └── WinHex.url ├── Security └── Privacy │ ├── I2P.url │ └── Tor.url ├── Social Engineering └── Harvester │ └── Maltego.url ├── _pages ├── conf.py ├── contribute.rst └── index.rst └── requirements.txt /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/.gitignore -------------------------------------------------------------------------------- /.gitmodules: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/.gitmodules -------------------------------------------------------------------------------- /.travis.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/.travis.yml -------------------------------------------------------------------------------- /Forensics/Misc/HxD.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Forensics/Misc/HxD.url -------------------------------------------------------------------------------- /Forensics/Mobile/AFT.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://code.google.com/archive/p/aft/ 3 | -------------------------------------------------------------------------------- /Library/Python/Pynids.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Library/Python/Pynids.url -------------------------------------------------------------------------------- /Live CD - Distributions/AndroidTamer.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://androidtamer.com/ 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/ArchStrike.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://archstrike.org 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/BOSSLive.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://bosslinux.in/ 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/BackBox.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://backbox.org 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/BlackArch.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.blackarch.org 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/DEFTLinux.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://www.deftlinux.net/ 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/FedoraSecurityLab.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://labs.fedoraproject.org/en/security/ 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/Kali.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.kali.org 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/NST.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://networksecuritytoolkit.org 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/Ophcrack.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://ophcrack.sourceforge.net 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/Parrot.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.parrotsec.org 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/Pentoo.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://www.pentoo.ch 3 | -------------------------------------------------------------------------------- /Live CD - Distributions/REMnux.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://remnux.org 3 | -------------------------------------------------------------------------------- /Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Makefile -------------------------------------------------------------------------------- /Malware/Dynamic Analysis/Malzilla.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://malzilla.sourceforge.net/ 3 | -------------------------------------------------------------------------------- /Malware/Honeypot/Honeyd.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://www.honeyd.org/ 3 | -------------------------------------------------------------------------------- /Malware/Static Analysis/PEview.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Malware/Static Analysis/PEview.url -------------------------------------------------------------------------------- /Malware/Static Analysis/Sysinternals.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Malware/Static Analysis/Sysinternals.url -------------------------------------------------------------------------------- /Network/Analysis/Pytbull.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://pytbull.sourceforge.net/ 3 | -------------------------------------------------------------------------------- /Network/Sniffer/Dsniff.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Network/Sniffer/Dsniff.url -------------------------------------------------------------------------------- /Network/Sniffer/NetworkMiner.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://www.netresec.com/?page=NetworkMiner 3 | -------------------------------------------------------------------------------- /Network/Sniffer/Wireshark.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.wireshark.org 3 | -------------------------------------------------------------------------------- /Penetration Testing/DoS/T50.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://sourceforge.net/projects/t50/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Exploiting/Nessus.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Exploiting/Nessus.url -------------------------------------------------------------------------------- /Penetration Testing/Exploiting/Netsparker.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.netsparker.com/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Exploiting/OpenVAS.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://www.openvas.org/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Fuzzing/Fusil.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://fusil.readthedocs.io/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Fuzzing/TAOF.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://sourceforge.net/projects/taof/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Fuzzing/WindowsIPCFuzzingTools.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Fuzzing/WindowsIPCFuzzingTools.url -------------------------------------------------------------------------------- /Penetration Testing/MITM/Mallory.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/MITM/Mallory.url -------------------------------------------------------------------------------- /Penetration Testing/Post Exploitation/Tgcd.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Post Exploitation/Tgcd.url -------------------------------------------------------------------------------- /Penetration Testing/Post Exploitation/WCE.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Post Exploitation/WCE.url -------------------------------------------------------------------------------- /Penetration Testing/Web/BlindElephant.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://blindelephant.sourceforge.net 3 | -------------------------------------------------------------------------------- /Penetration Testing/Web/Burp.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://portswigger.net/burp/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Web/CMSExplorer.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Web/CMSExplorer.url -------------------------------------------------------------------------------- /Penetration Testing/Web/Nexpose.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.rapid7.com/products/nexpose/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Web/Paros.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://sourceforge.net/projects/paros/ 3 | -------------------------------------------------------------------------------- /Penetration Testing/Web/Ratproxy.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Web/Ratproxy.url -------------------------------------------------------------------------------- /Penetration Testing/Web/SQLNinja.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Web/SQLNinja.url -------------------------------------------------------------------------------- /Penetration Testing/Web/Skipfish.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Web/Skipfish.url -------------------------------------------------------------------------------- /Penetration Testing/Web/Wapiti.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Web/Wapiti.url -------------------------------------------------------------------------------- /Penetration Testing/Wireless/Reaver.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Penetration Testing/Wireless/Reaver.url -------------------------------------------------------------------------------- /Readme.rst: -------------------------------------------------------------------------------- 1 | _pages/index.rst -------------------------------------------------------------------------------- /Reverse Engineering/DotPeek.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.jetbrains.com/decompiler/ 3 | -------------------------------------------------------------------------------- /Reverse Engineering/Hopper.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.hopperapp.com/ 3 | -------------------------------------------------------------------------------- /Reverse Engineering/IDAFree.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Reverse Engineering/IDAFree.url -------------------------------------------------------------------------------- /Reverse Engineering/IDAPro.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.hex-rays.com/products/ida/index.shtml 3 | -------------------------------------------------------------------------------- /Reverse Engineering/ImmunityDebugger.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://debugger.immunityinc.com 3 | -------------------------------------------------------------------------------- /Reverse Engineering/JAD.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://varaneckas.com/jad/ 3 | -------------------------------------------------------------------------------- /Reverse Engineering/OllyDbg.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=http://www.ollydbg.de 3 | -------------------------------------------------------------------------------- /Reverse Engineering/Procyon.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://bitbucket.org/mstrobel/procyon 3 | -------------------------------------------------------------------------------- /Reverse Engineering/WinDbg.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Reverse Engineering/WinDbg.url -------------------------------------------------------------------------------- /Reverse Engineering/WinHex.url: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/Reverse Engineering/WinHex.url -------------------------------------------------------------------------------- /Security/Privacy/I2P.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://geti2p.net/ 3 | -------------------------------------------------------------------------------- /Security/Privacy/Tor.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.torproject.org 3 | -------------------------------------------------------------------------------- /Social Engineering/Harvester/Maltego.url: -------------------------------------------------------------------------------- 1 | [InternetShortcut] 2 | URL=https://www.paterva.com 3 | -------------------------------------------------------------------------------- /_pages/conf.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/_pages/conf.py -------------------------------------------------------------------------------- /_pages/contribute.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/_pages/contribute.rst -------------------------------------------------------------------------------- /_pages/index.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jekil/awesome-hacking/HEAD/_pages/index.rst -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | alabaster==0.7.12 2 | Sphinx==2.0.1 3 | ghp-import==0.5.5 4 | --------------------------------------------------------------------------------