πŸ”—References

List of references classed by category.

Table of Content

Books

NameDescription

A list of useful payloads and bypasses for Web Application Security.

Hacking trick/techniques

Hacking trick/techniques

Hacking trick/techniques

Collection of pentest articles (PDF)

Sticky notes for pentesting (pentest, bug bounty, CTF)

Collection of public penetration test reports

Cheatsheet

NameDescription

List of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.

List of offensive security tools and their respective commands, to be used against Windows/AD environments.

Payloads Creation

NameDescription

Reverse shell creation.

Web extension facilitating your web application penetration tests (payloads, cheetsheet.

Collection of various webshells.

APIs

NameDescription

Build mock APIs in seconds. Inspect & Intercept HTTP requests.

Wordlists

NameDescription

Collection of multiple types of lists used during security assessments.

Binaries

NameDescription

Bunch of statically-linked binaries of various tools.

Bunch of statically-linked binaries of various tools.

Collection of Binaries, Scripts and Libraries.

Applications / scripts / VM

NameDescription

collection of software installations scripts for Windows (Reverse tools mainly)

community-driven hacking environment

Useful tool for comparing files and directories

Last updated