📑
Security Notes
  • Readme
  • Resources
    • Useful sites
    • Metasploit
      • Searchsploit
      • Msfvenom
      • Meterpreter
    • Shells
    • Linux
      • Cron
      • Connection
      • Compilers
    • Windows
      • Kernel exploits table
    • Bruteforce
      • Checklist
      • John the Ripper
      • Hashcat
    • BOF
      • Assembly
    • Gaining access checklist
  • Cloud - AWS
    • Enumeration
    • References
    • Bucket S3
      • Public Bucket
      • AMI Files
      • File upload to RCE
    • EC2
      • cloud-init Exploits
      • SSRF To AWS Role compromise
      • Unencrypted EBS
    • IAM
      • Account Disclosure by resource policy
    • Lambda Function
      • Code Injection
      • Attacking APIs
    • VPC
      • Expose Resources
  • Networking
    • Nmap
      • Scan types
    • TCPDump
    • Port forwarding
    • Ports
      • 21 - FTP
      • 22 - SSH
      • 25 465 587 - SMTP
      • 53 - DNS
      • 110 995 - POP3
      • 111 - NFS
      • 113 - Ident
      • 123 - NTP
      • 135 137 139 - RPC
      • 143 993 - IMAP
      • 161 - SNMP
      • 389 - LDAP
      • 139 445 - SMB
      • 873 - Rsync
      • 6379 - Redis
      • 6667 - IRC
  • Linux PrivEsc
    • Checklist
    • Enumeration
      • Important files
      • Memory Dump
    • Privileges Exploitation
    • Wildcard Exploits
    • Sudo Exploits
    • Docker Container
    • Docker Groups
    • Common Exploits
  • Windows PrivEsc
    • Checklist
    • Enumeration
      • Important Files
    • Antivirus evasion tools
    • Unquoted paths
    • Always install elevated
    • Vulnerable services
    • Client side
    • Exploitable privileges
      • Juicy Potato
    • UAC bypass
    • Common Exploits
  • Active Directory
    • Introduction
    • Checklist
    • Enumeration
    • Enable RDP
    • Kerberos
    • Rubeus
    • Credentials harvesting
      • Domain Controller specific
    • Connection
    • Pass The Hash
    • Kerberoast
    • ASREProast
    • Tickets
  • Web Attacks
    • Checklist
    • Enumeration
      • URL bruteforcing
    • APIs and Fields
    • Authentication
    • Filter Evasion
      • Fuzzying and encoding
    • File Vulnerabilities
      • LFI List
      • PHP shells
    • RCE
    • Code Injection
    • Dependency Injection
    • Joomla
    • Wordpress
    • WebDAV
    • HTTP
    • XSS
      • DOM Based
      • Reflected
      • Filter Evasion
    • SSI
    • SSTI
    • RCE
    • CSRF
    • SQL injection
      • sqlmap
      • PostgreSQL
      • Oracle
      • MSSQL
      • MySQL
      • Login
    • XPath injection
    • XXE
    • CORS
  • MOBILE PENTESTING
    • Static Code Analysis
    • Dynamic Code Analysis
    • Network Traffic Analysis
Powered by GitBook
On this page
  • Pentest Resources
  • OWASP Guidelines
  • Windows specific
  • Linux specific
  • Exploit databases
  • Fuzzying
  • Credentials
  • Networking
  • OSINT
  1. Resources

Useful sites

PreviousReadmeNextMetasploit

Last updated 1 year ago

Pentest Resources

  • List of sites and resources for intelligence gathering

  • Test and debug regular expressions

  • Helps to fix missing dependencies on Python packages

  • Metasploit guide

  • Quick reverse shell templates

OWASP Guidelines

Windows specific

  • List of common exploitable Windows tools\programs

  • Pre-compiled executables for in-memory execution

  • Windows CMD reference

  • List of Windows hotfixes and updates

Active Directory

Linux specific

Exploit databases

Exploit lists

CVEs lists

Fuzzying

Credentials

Forensics

Text obfuscation

Default credentials

Dictionaries

Hash cracking

Networking

Common Ports, Requests, Headers, Cookies...

Search Hosts or services

Network security analysis services

OSINT

Active Directory attacks guide

List of techniques for AD enumeration and exploit

List of common *nix programs that can be exploited for PrivEsc

List of linux kernel exploits

Breaks down a bash command and explains it

Linux man pages

cgi-bin/cvekey.cgi?keyword=<keyword or cve>

cve/<cve>

?uas=<UA string>&getText=all

?port=<port number>

whois/<domain name>

analyze.html?d=<url> SSL/TLS Configuration

/?url= <url> SSL/TLS Configuration

/?q=<url> HSTS Configuration

http://www.vulnerabilityassessment.co.uk/Penetration Test.html
https://github.com/swisskyrepo/PayloadsAllTheThings
https://book.hacktricks.xyz/
https://guif.re/
https://osintframework.com/
https://www.regextester.com
https://nomodulenamed.com
https://www.offensive-security.com/metasploit-unleashed
https://www.revshells.com/
https://owasp.org/www-project-application-security-verification-standard/
https://cheatsheetseries.owasp.org/
https://lolbas-project.github.io/
https://github.com/Flangvik/SharpCollection
https://www.lemoda.net/windows/windows2unix/windows2unix.html
https://www.catalog.update.microsoft.com/
https://attack.stealthbits.com/
https://wadcoms.github.io/
https://gtfobins.github.io/
https://github.com/s0wr0b1ndef/Linux-Kernal-Exploits-m-
https://explainshell.com/
https://linux.die.net/man/
www.exploit-db.com
https://vulners.com/search
https://www.rapid7.com/db/
www.securityfocus.com
www.packetstormsecurity.com
https://www.google.com/search?q=site%3Agithub.com
https://security.snyk.io/
https://cve.mitre.org/
https://www.cve.org/
https://cvedetails.com/
https://cxsecurity.com/cvemap/
https://www.exploit-db.com/google-hacking-database
https://gchq.github.io/CyberChef/
https://unicode-table.com/
http://rumkin.com/tools/cipher/
https://gchq.github.io/CyberChef/
https://hashcat.net/wiki/doku.php?id=example_hashes
http://rumkin.com/tools/cipher/
https://www.quipqiup.com/
https://open-sez.me/
https://default-password.info/
https://github.com/danielmiessler/SecLists
https://github.com/wallarm/jwt-secrets/blob/master/jwt.secrets.list
https://crackstation.net/
https://hashes.org/search.php
https://www.onlinehashcrack.com/
https://hashkiller.co.uk/Cracker
http://useragentstring.com/
https://reqbin.com/
https://www.speedguide.net/port.php
https://developer.mozilla.org/en-US/docs/Web/HTTP#reference
https://cookiedatabase.org/
http://www.soapclient.com/
https://www.whois.com/
https://search.censys.io/
https://www.shodan.io/
https://www.ssllabs.com/ssltest/
https://sitereport.netcraft.com
https://securityheaders.com
https://www.osintdojo.com/resources/
https://osintframework.com/