Skip to content

Latest commit

 

History

History
317 lines (316 loc) · 15.5 KB

SUMMARY.md

File metadata and controls

317 lines (316 loc) · 15.5 KB

Summary

  • Note
  • [Introduction](1. Introduction/README.md)
    • [Introduction](1. Introduction/Introduction.md)
    • [Contributors](1. Introduction/Contributors.md)
    • [Structure of the Book](1. Introduction/Structure_of_the_book.md)
    • [Topics Not Covered](1. Introduction/Topics_not_covered.md)
    • [Acknowledgments](1. Introduction/Acknowledgments.md)
    • [Useful Links](1. Introduction/Useful_Links.md)
  • [Exploitation Tools](Exploitation Tools)
    • [Armitage](2. Exploitation Tools/Armitage.md)
    • [Backdoor Factory](2. Exploitation Tools/Backdoor_Factory.md)
    • [BeEF](2. Exploitation Tools/BeEF.md)
    • [cisco-auditing-tool](2. Exploitation Tools/Cisco-Auditing-Tool.md)
    • [cisco-global-exploiter](2. Exploitation Tools/Cisco-Global-Exploiter.md)
    • [cisco-ocs](2. Exploitation Tools/Cisco-OCS.md)
    • [cisco-torch](2. Exploitation Tools/Cisco-Torch.md)
    • [Commix](2. Exploitation Tools/Commix.md)
    • [crackle](2. Exploitation Tools/Crackle.md)
    • [jboss-autopwn](2. Exploitation Tools/JBoss-Autopwn.md)
    • [Linux Exploit Suggester](2. Exploitation Tools/Linux_Exploit_Suggester.md)
    • [Maltego Teeth](2. Exploitation Tools/Maltego_Teeth.md)
    • [SET](2. Exploitation Tools/SET.md)
    • [ShellNoob](2. Exploitation Tools/ShellNoob.md)
    • [sqlmap](2. Exploitation Tools/SQLmap.md)
    • [THC-IPV6](2. Exploitation Tools/THC-ipv6.md)
    • [Yersinia](2. Exploitation Tools/Yersinia.md)
  • Forensics Tools
    • [Binwalk](3. Forensics Tools/Binwalk.md)
    • [bulk-extractor](3. Forensics Tools/Bulk-Extractor.md)
    • [Capstone](3. Forensics Tools/Capstone.md)
    • [chntpw](3. Forensics Tools/chntpw.md)
    • [Cuckoo](3. Forensics Tools/Cuckoo.md)
    • [dc3dd](3. Forensics Tools/dc3dd.md)
    • [ddrescue](3. Forensics Tools/DDRescue.md)
    • [DFF](3. Forensics Tools/DFF.md)
    • [diStorm3](3. Forensics Tools/diStorm3.md)
    • [Dumpzilla](3. Forensics Tools/Dumpzilla.md)
    • [extundelete](3. Forensics Tools/ExtunDelete.md)
    • [Foremost](3. Forensics Tools/Foremost.md)
    • [Galleta](3. Forensics Tools/Galleta.md)
    • [Guymager](3. Forensics Tools/Guymager.md)
    • [iPhone Backup Analyzer](3. Forensics Tools/iPhone_Backup_Analyzer.md)
    • [p0f](3. Forensics Tools/p0f.md)
    • [pdf-parser](3. Forensics Tools/pdf-parser.md)
    • [pdfid](3. Forensics Tools/pdfid.md)
    • [peepdf](3. Forensics Tools/peepdf.md)
    • [RegRipper](3. Forensics Tools/RegRipper.md)
    • [Volatility](3. Forensics Tools/Volatility.md)
    • [Xplico](3. Forensics Tools/Xplico.md)
  • Hardware Hacking
    • [android-sdk](4. Hardware Hacking/Android-SDK.md)
    • [apktool](4. Hardware Hacking/ApkTool.md)
    • [Arduino](4. Hardware Hacking/Arduino.md)
    • [dex2jar](4. Hardware Hacking/Dex2Jar.md)
    • [Sakis3G](4. Hardware Hacking/Sakis3G.md)
    • [smali](4. Hardware Hacking/Smali.md)
  • Information Gathering
    • [acccheck](5. Information Gathering/acccheck.md)
    • [ace-voip](5. Information Gathering/ace-voip.md)
    • [Amap](5. Information Gathering/Amap.md)
    • [Automater](5. Information Gathering/Automater.md)
    • [bing-ip2hosts](5. Information Gathering/bing-ip2hosts.md)
    • [braa](5. Information Gathering/braa.md)
    • [CaseFile](5. Information Gathering/CaseFile.md)
    • [CDPSnarf](5. Information Gathering/CDPSnarf.md)
    • [cisco-torch](5. Information Gathering/cisco-torch.md)
    • [Cookie Cadger](5. Information Gathering/Cookie_Cadger.md)
    • [copy-router-config](5. Information Gathering/copy-router-config.md)
    • [DMitry](5. Information Gathering/DMitry.md)
    • [dnmap](5. Information Gathering/dnmap.md)
    • [dnsenum](5. Information Gathering/dnsenum.md)
    • [dnsmap](5. Information Gathering/dnsmap.md)
    • [DNSRecon](5. Information Gathering/DNSRecon.md)
    • [dnstracer](5. Information Gathering/dnstracer.md)
    • [dnswalk](5. Information Gathering/dnswalk.md)
    • [DotDotPwn](5. Information Gathering/DotDotPwn.md)
    • [enum4linux](5. Information Gathering/enum4linux.md)
    • [enumIAX](5. Information Gathering/enumIAX.md)
    • [exploitdb](5. Information Gathering/exploitdb.md)
    • [Fierce](5. Information Gathering/Fierce.md)
    • [Firewalk](5. Information Gathering/Firewalk.md)
    • [fragroute](5. Information Gathering/fragroute.md)
    • [fragrouter](5. Information Gathering/fragrouter.md)
    • [Ghost Phisher](5. Information Gathering/Ghost_Phisher.md)
    • [GoLismero](5. Information Gathering/GoLismero.md)
    • [goofile](5. Information Gathering/goofile.md)
    • [hping3](5. Information Gathering/hping3.md)
    • [InTrace](5. Information Gathering/InTrace.md)
    • [iSMTP](5. Information Gathering/iSMTP.md)
    • [lbd](5. Information Gathering/lbd.md)
    • [Maltego Teeth](5. Information Gathering/Maltego_Teeth.md)
    • [masscan](5. Information Gathering/masscan.md)
    • [Metagoofil](5. Information Gathering/Metagoofil.md)
    • [Miranda](5. Information Gathering/Miranda.md)
    • [Nmap](5. Information Gathering/Nmap.md)
    • [ntop](5. Information Gathering/ntop.md)
    • [p0f](5. Information Gathering/p0f.md)
    • [Parsero](5. Information Gathering/Parsero.md)
    • [Recon-ng](5. Information Gathering/Recon-ng.md)
    • [SET](5. Information Gathering/SET.md)
    • [smtp-user-enum](5. Information Gathering/smtp-user-enum.md)
    • [snmpcheck](5. Information Gathering/snmpcheck.md)
    • [sslcaudit](5. Information Gathering/sslcaudit.md)
    • [SSLsplit](5. Information Gathering/SSLsplit.md)
    • [sslstrip](5. Information Gathering/sslstrip.md)
    • [SSLyze](5. Information Gathering/SSLyze.md)
    • [THC-IPV6](5. Information Gathering/THC-IPV6.md)
    • [theHarvester](5. Information Gathering/theHarvester.md)
    • [TLSSLed](5. Information Gathering/TLSSLed.md)
    • [twofi](5. Information Gathering/twofi.md)
    • [URLCrazy](5. Information Gathering/URLCrazy.md)
    • [Wireshark](5. Information Gathering/Wireshark.md)
    • [WOL-E](5. Information Gathering/WOL-E.md)
    • [Xplico](5. Information Gathering/Xplico.md)
  • Maintaining Access
    • [CryptCat](6. Maintaining Access/CryptCat.md)
    • [Cymothoa](6. Maintaining Access/Cymothoa.md)
    • [dbd](6. Maintaining Access/dbd.md)
    • [dns2tcp](6. Maintaining Access/dns2tcp.md)
    • [http-tunnel](6. Maintaining Access/http-tunnel.md)
    • [HTTPTunnel](6. Maintaining Access/HTTPTunnel.md)
    • [Intersect](6. Maintaining Access/Intersect.md)
    • [Nishang](6. Maintaining Access/Nishang.md)
    • [polenum](6. Maintaining Access/polenum.md)
    • [PowerSploit](6. Maintaining Access/PowerSploit.md)
    • [pwnat](6. Maintaining Access/pwnat.md)
    • [RidEnum](6. Maintaining Access/RidEnum.md)
    • [sbd](6. Maintaining Access/sbd.md)
    • [U3-Pwn](6. Maintaining Access/U3-Pwn.md)
    • [Webshells](6. Maintaining Access/Webshells.md)
    • [Weevely](6. Maintaining Access/Weevely.md)
    • [Winexe](6. Maintaining Access/Winexe.md)
  • Password Attacks
    • [acccheck](7. Password Attacks/acccheck.md)
    • [Burp Suite](7. Password Attacks/Burp_Suite.md)
    • [CeWL](7. Password Attacks/CeWL.md)
    • [chntpw](7. Password Attacks/chntpw.md)
    • [cisco-auditing-tool](7. Password Attacks/cisco-auditing-tool.md)
    • [CmosPwd](7. Password Attacks/CmosPwd.md)
    • [creddump](7. Password Attacks/creddump.md)
    • [crunch](7. Password Attacks/crunch.md)
    • [DBPwAudit](7. Password Attacks/DBPwAudit.md)
    • [findmyhash](7. Password Attacks/findmyhash.md)
    • [gpp-decrypt](7. Password Attacks/gpp-decrypt.md)
    • [hash-identifier](7. Password Attacks/hash-identifier.md)
    • [HexorBase](7. Password Attacks/HexorBase.md)
    • [THC-Hydra](7. Password Attacks/THC-Hydra.md)
    • [John the Ripper](7. Password Attacks/John_the_Ripper.md)
    • [Johnny](7. Password Attacks/Johnny.md)
    • [keimpx](7. Password Attacks/keimpx.md)
    • [Maltego Teeth](7. Password Attacks/Maltego_Teeth.md)
    • [Maskprocessor](7. Password Attacks/Maskprocessor.md)
    • [multiforcer](7. Password Attacks/multiforcer.md)
    • [Ncrack](7. Password Attacks/Ncrack.md)
    • [oclgausscrack](7. Password Attacks/oclgausscrack.md)
    • [PACK](7. Password Attacks/PACK.md)
    • [patator](7. Password Attacks/patator.md)
    • [phrasendrescher](7. Password Attacks/phrasendrescher.md)
    • [polenum](7. Password Attacks/polenum.md)
    • [RainbowCrack](7. Password Attacks/RainbowCrack.md)
    • [rcracki-mt](7. Password Attacks/rcracki-mt.md)
    • [RSMangler](7. Password Attacks/RSMangler.md)
    • [SQLdict](7. Password Attacks/SQLdict.md)
    • [Statsprocessor](7. Password Attacks/Statsprocessor.md)
    • [THC-pptp-bruter](7. Password Attacks/THC-pptp-bruter.md)
    • [TrueCrack](7. Password Attacks/TrueCrack.md)
    • [WebScarab](7. Password Attacks/WebScarab.md)
    • [wordlists](7. Password Attacks/wordlists.md)
    • [zaproxy](7. Password Attacks/zaproxy.md)
  • Reporting Tools
    • [CaseFile](8. Reporting Tools/CaseFile.md)
    • [CutyCapt](8. Reporting Tools/CutyCapt.md)
    • [dos2unix](8. Reporting Tools/dos2unix.md)
    • [Dradis](8. Reporting Tools/Dradis.md)
    • [KeepNote](8. Reporting Tools/KeepNote.md)
    • [MagicTree](8. Reporting Tools/MagicTree.md)
    • [Metagoofil](8. Reporting Tools/Metagoofil.md)
    • [Nipper-ng](8. Reporting Tools/Nipper-ng.md)
    • [pipal](8. Reporting Tools/pipal.md)
  • Reverse Engineering
    • [apktool](9. Reverse Engineering/apktool.md)
    • [dex2jar](9. Reverse Engineering/dex2jar.md)
    • [diStorm3](9. Reverse Engineering/diStorm3.md)
    • [edb-debugger](9. Reverse Engineering/edb-debugger.md)
    • [jad](9. Reverse Engineering/jad.md)
    • [javasnoop](9. Reverse Engineering/javasnoop.md)
    • [JD-GUI](9. Reverse Engineering/JD-GUI.md)
    • [OllyDbg](9. Reverse Engineering/OllyDbg.md)
    • [smali](9. Reverse Engineering/smali.md)
    • [Valgrind](9. Reverse Engineering/Valgrind.md)
    • [YARA](9. Reverse Engineering/YARA.md)
  • Sniffing & Spoofing
    • [Burp Suite](10. Sniffing & Spoofing/Burp_Suite.md)
    • [DNSChef](10. Sniffing & Spoofing/DNSChef.md)
    • [fiked](10. Sniffing & Spoofing/fiked.md)
    • [hamster-sidejack](10. Sniffing & Spoofing/hamster-sidejack.md)
    • [HexInject](10. Sniffing & Spoofing/HexInject.md)
    • [iaxflood](10. Sniffing & Spoofing/iaxflood.md)
    • [inviteflood](10. Sniffing & Spoofing/inviteflood.md)
    • [iSMTP](10. Sniffing & Spoofing/iSMTP.md)
    • [isr-evilgrade](10. Sniffing & Spoofing/isr-evilgrade.md)
    • [mitmproxy](10. Sniffing & Spoofing/mitmproxy.md)
    • [ohrwurm](10. Sniffing & Spoofing/ohrwurm.md)
    • [protos-sip](10. Sniffing & Spoofing/protos-sip.md)
    • [rebind](10. Sniffing & Spoofing/rebind.md)
    • [responder](10. Sniffing & Spoofing/responder.md)
    • [rtpbreak](10. Sniffing & Spoofing/rtpbreak.md)
    • [rtpinsertsound](10. Sniffing & Spoofing/rtpinsertsound.md)
    • [rtpmixsound](10. Sniffing & Spoofing/rtpmixsound.md)
    • [sctpscan](10. Sniffing & Spoofing/sctpscan.md)
    • [SIPArmyKnife](10. Sniffing & Spoofing/SIPArmyKnife.md)
    • [SIPp](10. Sniffing & Spoofing/SIPp.md)
    • [SIPVicious](10. Sniffing & Spoofing/SIPVicious.md)
    • [SniffJoke](10. Sniffing & Spoofing/SniffJoke.md)
    • [SSLsplit](10. Sniffing & Spoofing/SSLsplit.md)
    • [sslstrip](10. Sniffing & Spoofing/sslstrip.md)
    • [THC-IPV6](10. Sniffing & Spoofing/THC-IPV6.md)
    • [VoIPHopper](10. Sniffing & Spoofing/VoIPHopper.md)
    • [WebScarab](10. Sniffing & Spoofing/WebScarab.md)
    • [Wifi Honey](10. Sniffing & Spoofing/Wifi_Honey.md)
    • [Wireshark](10. Sniffing & Spoofing/Wireshark.md)
    • [xspy](10. Sniffing & Spoofing/xspy.md)
    • [Yersinia](10. Sniffing & Spoofing/Yersinia.md)
    • [zaproxy](10. Sniffing & Spoofing/zaproxy.md)
  • Stress Testing
    • [DHCPig](11. Stress Testing/DHCPig.md)
    • [FunkLoad](11. Stress Testing/FunkLoad.md)
    • [iaxflood](11. Stress Testing/iaxflood.md)
    • [Inundator](11. Stress Testing/Inundator.md)
    • [inviteflood](11. Stress Testing/inviteflood.md)
    • [ipv6-toolkit](11. Stress Testing/ipv6-toolkit.md)
    • [mdk3](11. Stress Testing/mdk3.md)
    • [Reaver](11. Stress Testing/Reaver.md)
    • [rtpflood](11. Stress Testing/rtpflood.md)
    • [SlowHTTPTest](11. Stress Testing/SlowHTTPTest.md)
    • [t50](11. Stress Testing/t50.md)
    • [Termineter](11. Stress Testing/Termineter.md)
    • [THC-IPV6](11. Stress Testing/THC-IPV6.md)
    • [THC-SSL-DOS](11. Stress Testing/THC-SSL-DOS.md)
  • Web Applications
    • [apache-users](12. Web Applications/apache-users.md)
    • [Arachni](12. Web Applications/Arachni.md)
    • [BBQSQL](12. Web Applications/BBQSQL.md)
    • [BlindElephant](12. Web Applications/BlindElephant.md)
    • [Burp Suite](12. Web Applications/Burp_Suite.md)
    • [CutyCapt](12. Web Applications/CutyCapt.md)
    • [DAVTest](12. Web Applications/DAVTest.md)
    • [deblaze](12. Web Applications/deblaze.md)
    • [DIRB](12. Web Applications/DIRB.md)
    • [DirBuster](12. Web Applications/DirBuster.md)
    • [fimap](12. Web Applications/fimap.md)
    • [FunkLoad](12. Web Applications/FunkLoad.md)
    • [Grabber](12. Web Applications/Grabber.md)
    • [jboss-autopwn](12. Web Applications/jboss-autopwn.md)
    • [joomscan](12. Web Applications/joomscan.md)
    • [jSQL](12. Web Applications/jSQL.md)
    • [Maltego Teeth](12. Web Applications/Maltego_Teeth.md)
    • [PadBuster](12. Web Applications/PadBuster.md)
    • [Paros](12. Web Applications/Paros.md)
    • [Parsero](12. Web Applications/Parsero.md)
    • [plecost](12. Web Applications/plecost.md)
    • [Powerfuzzer](12. Web Applications/Powerfuzzer.md)
    • [ProxyStrike](12. Web Applications/ProxyStrike.md)
    • [Recon-ng](12. Web Applications/Recon-ng.md)
    • [Skipfish](12. Web Applications/Skipfish.md)
    • [sqlmap](12. Web Applications/sqlmap.md)
    • [Sqlninja](12. Web Applications/Sqlninja.md)
    • [sqlsus](12. Web Applications/sqlsus.md)
    • [ua-tester](12. Web Applications/ua-tester.md)
    • [Uniscan](12. Web Applications/Uniscan.md)
    • [Vega](12. Web Applications/Vega.md)
    • [w3af](12. Web Applications/w3af.md)
    • [WebScarab](12. Web Applications/WebScarab.md)
    • [Webshag](12. Web Applications/Webshag.md)
    • [WebSlayer](12. Web Applications/WebSlayer.md)
    • [WebSploit](12. Web Applications/WebSploit.md)
    • [Wfuzz](12. Web Applications/Wfuzz.md)
    • [WPScan](12. Web Applications/WPScan.md)
    • [XSSer](12. Web Applications/XSSer.md)
    • [zaproxy](12. Web Applications/zaproxy.md)
  • Wireless Attacks
    • [Aircrack-ng](13. Wireless Attacks/Aircrack-ng.md)
    • [Asleap](13. Wireless Attacks/Asleap.md)
    • [Bluelog](13. Wireless Attacks/Bluelog.md)
    • [BlueMaho](13. Wireless Attacks/BlueMaho.md)
    • [Bluepot](13. Wireless Attacks/Bluepot.md)
    • [BlueRanger](13. Wireless Attacks/BlueRanger.md)
    • [Bluesnarfer](13. Wireless Attacks/Bluesnarfer.md)
    • [Bully](13. Wireless Attacks/Bully.md)
    • [coWPAtty](13. Wireless Attacks/coWPAtty.md)
    • [crackle](13. Wireless Attacks/crackle.md)
    • [eapmd5pass](13. Wireless Attacks/eapmd5pass.md)
    • [Fern Wifi Cracker](13. Wireless Attacks/Fern_Wifi_Cracker.md)
    • [Ghost Phisher](13. Wireless Attacks/Ghost_Phisher.md)
    • [GISKismet](13. Wireless Attacks/GISKismet.md)
    • [Gqrx](13. Wireless Attacks/Gqrx.md)
    • [gr-scan](13. Wireless Attacks/gr-scan.md)
    • [kalibrate-rtl](13. Wireless Attacks/kalibrate-rtl.md)
    • [KillerBee](13. Wireless Attacks/KillerBee.md)
    • [Kismet](13. Wireless Attacks/Kismet.md)
    • [mdk3](13. Wireless Attacks/mdk3.md)
    • [mfcuk](13. Wireless Attacks/mfcuk.md)
    • [mfoc](13. Wireless Attacks/mfoc.md)
    • [mfterm](13. Wireless Attacks/mfterm.md)
    • [Multimon-NG](13. Wireless Attacks/Multimon-NG.md)
    • [PixieWPS](13. Wireless Attacks/PixieWPS.md)
    • [Reaver](13. Wireless Attacks/Reaver.md)
    • [redfang](13. Wireless Attacks/redfang.md)
    • [RTLSDR Scanner](13. Wireless Attacks/RTLSDR_Scanner.md)
    • [Spooftooph](13. Wireless Attacks/Spooftooph.md)
    • [Wifi Honey](13. Wireless Attacks/Wifi_Honey.md)
    • [Wifitap](13. Wireless Attacks/Wifitap.md)
    • [Wifite](13. Wireless Attacks/Wifite.md)
  • Useful Github Repositories
  • Miscellaneous