General: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
(Created page with "General references: * https://www.ired.team * http://pwnwiki.io * https://dmcxblue.gitbook.io/red-team-notes-2-0 * https://github.com/swisskyrepo/PayloadsAllTheThings * https://github.com/S3cur3Th1sSh1t/Pentest-Tools * https://github.com/offensive-security/exploitdb * https://github.com/payloadbox * Collection of malware source code: https://github.com/vxunderground/MalwareSourceCode * https://github.com/jhaddix/tbhm * https://github.com/nahamsec/Resources-for-Beginner-B...")
 
mNo edit summary
 
(2 intermediate revisions by the same user not shown)
Line 1: Line 1:
General references:
General references:
* https://www.ired.team
* http://pwnwiki.io
* https://dmcxblue.gitbook.io/red-team-notes-2-0
* https://github.com/swisskyrepo/PayloadsAllTheThings
* https://github.com/swisskyrepo/PayloadsAllTheThings
* https://github.com/S3cur3Th1sSh1t/Pentest-Tools
* https://github.com/S3cur3Th1sSh1t/Pentest-Tools
* https://github.com/offensive-security/exploitdb
* https://github.com/offensive-security/exploitdb
* https://github.com/payloadbox
* Collection of malware source code: https://github.com/vxunderground/MalwareSourceCode
* https://github.com/jhaddix/tbhm
* https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters
* https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters
* https://www.metasploit.com
* https://www.metasploit.com
Line 15: Line 9:
* https://github.com/edoardottt/awesome-hacker-search-engines
* https://github.com/edoardottt/awesome-hacker-search-engines
* https://github.com/Hack-with-Github/Awesome-Hacking
* https://github.com/Hack-with-Github/Awesome-Hacking
* https://github.com/LOLBAS-Project/LOLBAS
* https://docs.anarchy-farm.com
* https://docs.anarchy-farm.com
* https://book.hacktricks.xyz
* https://github.com/RistBS/Awesome-RedTeam-Cheatsheet
* https://github.com/RistBS/Awesome-RedTeam-Cheatsheet
* https://github.com/0dayCTF/reverse-shell-generator
* https://github.com/0dayCTF/reverse-shell-generator
* https://0xsp.com/offensive/red-teaming-toolkit-collection/
* https://0xsp.com/offensive/red-teaming-toolkit-collection/
* https://pwncat.org/
* https://pwncat.org/
* https://gtfobins.github.io/
* https://codex-7.gitbook.io/
* https://github.com/qazbnm456/awesome-web-security
* https://github.com/qazbnm456/awesome-web-security
* https://githubmemory.com/repo/Qing-Q/awesome-hacking-lists
* https://githubmemory.com/repo/Qing-Q/awesome-hacking-lists
* https://github.com/A-poc/RedTeam-Tools
* https://github.com/A-poc/RedTeam-Tools

Latest revision as of 00:33, 27 July 2023