Most Wanted Resources | PHP | Hacking | Mega Shell | Web Shell | Private & Public Book đź’Ż

Incredibly full of Shell / Ebook Public & Private Github Resources! (Source Link At Bottom)

PHP-Webshells-Collection

Most Wanted Private and Public PHP Web Shells Can Be Downloaded Here. (Educational Purpose Only)

I am not responsible for how you use this stuff.

Default Password for All Shells (if not available in shell description): wso

Tools

PHP deobfuscators :

Online :

Offline :

Note : check out KahuSecurity’s site directly for latest versions of these tools.

PHP beautifiers :

PHP testers :

Online :

Offline :

Penetration Testing

A collection of awesome penetration testing resources

Online Resources

Penetration Testing Resources

  • Metasploit Unleashed - Free Offensive Security Metasploit course
  • PTES - Penetration Testing Execution Standard
  • OWASP - Open Web Application Security Project
  • PENTEST-WIKI - A free online security knowledge library for pentesters / researchers.

Exploit development

Social Engineering Resources

Lock Picking Resources

Tools

Penetration Testing Distributions

  • Kali - A Linux distribution designed for digital forensics and penetration testing
  • ArchStrike - An Arch Linux repository for security professionals and enthusiasts
  • BlackArch - Arch Linux-based distribution for penetration testers and security researchers
  • NST - Network Security Toolkit distribution
  • Pentoo - Security-focused livecd based on Gentoo
  • BackBox - Ubuntu-based distribution for penetration tests and security assessments
  • Parrot - A distribution similar to Kali, with multiple architecture

Basic Penetration Testing Tools

  • Metasploit Framework - World’s most used penetration testing software
  • Burp Suite - An integrated platform for performing security testing of web applications
  • ExploitPack - Graphical tool for penetration testing with a bunch of exploits
  • BeeF - The Browser Exploitation Framework Project
  • faraday - Collaborative Penetration Test and Vulnerability Management Platform
  • evilgrade - The update explotation framework
  • commix - Automated All-in-One OS Command Injection and Exploitation Tool
  • routersploit - Automated penetration testing software for router
  • [redsnarf] (https://github.com/nccgroup/redsnarf) - Post-exploitation tool for grabbing credentials

Docker for Penetration Testing

Vulnerability Scanners

  • Nexpose - Vulnerability Management & Risk Management Software
  • Nessus - Vulnerability, configuration, and compliance assessment
  • Nikto - Web application vulnerability scanner
  • OpenVAS - Open Source vulnerability scanner and manager
  • OWASP Zed Attack Proxy - Penetration testing tool for web applications
  • Secapps - Integrated web application security testing environment
  • w3af - Web application attack and audit framework
  • Wapiti - Web application vulnerability scanner
  • WebReaver - Web application vulnerability scanner for Mac OS X
  • DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR
  • arachni - Web Application Security Scanner Framework

Network Tools

  • nmap - Free Security Scanner For Network Exploration & Security Audits
  • pig - A Linux packet crafting tool
  • tcpdump/libpcap - A common packet analyzer that runs under the command line
  • Wireshark - A network protocol analyzer for Unix and Windows
  • Network Tools - Different network tools: ping, lookup, whois, etc
  • netsniff-ng - A Swiss army knife for for network sniffing
  • Intercepter-NG - a multifunctional network toolkit
  • SPARTA - Network Infrastructure Penetration Testing Tool
  • dnschef - A highly configurable DNS proxy for pentesters
  • DNSDumpster - Online DNS recon and search service
  • dnsenum - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results
  • dnsmap - Passive DNS network mapper
  • dnsrecon - DNS Enumeration Script
  • dnstracer - Determines where a given DNS server gets its information from, and follows the chain of DNS servers
  • passivedns-client - Provides a library and a query tool for querying several passive DNS providers
  • passivedns - A network sniffer that logs all DNS server replies for use in a passive DNS setup
  • Mass Scan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • Zarp - Zarp is a network attack tool centered around the exploitation of local networks
  • mitmproxy - An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers
  • mallory - HTTP/HTTPS proxy over SSH
  • Netzob - Reverse engineering, traffic generation and fuzzing of communication protocols
  • DET - DET is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time
  • pwnat - punches holes in firewalls and NATs
  • dsniff - a collection of tools for network auditing and pentesting
  • tgcd - a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls
  • smbmap - a handy SMB enumeration tool
  • scapy - a python-based interactive packet manipulation program & library
  • Dshell - Network forensic analysis framework
  • Debookee (MAC OS X) - Intercept traffic from any device on your network
  • Dripcap - Caffeinated packet analyzer

Wireless Network Tools

  • Aircrack-ng - a set of tools for auditing wireless network
  • Kismet - Wireless network detector, sniffer, and IDS
  • Reaver - Brute force attack against Wifi Protected Setup
  • Wifite - Automated wireless attack tool
  • wifiphisher - Automated phishing attacks against Wi-Fi networks

SSL Analysis Tools

  • SSLyze - SSL configuration scanner
  • sslstrip - a demonstration of the HTTPS stripping attacks
  • sslstrip2 - SSLStrip version to defeat HSTS
  • tls_prober - fingerprint a server’s SSL/TLS implementation

Web exploitation

  • WPScan - Black box WordPress vulnerability scanner
  • SQLmap - Automatic SQL injection and database takeover tool
  • weevely3 - Weaponized web shell
  • Wappalyzer - Wappalyzer uncovers the technologies used on websites
  • cms-explorer - CMS Explorer is designed to reveal the the specific modules, plugins, components and themes that various CMS driven web sites are running.
  • joomscan - Joomla CMS scanner
  • WhatWeb - Website Fingerprinter
  • BlindElephant - Web Application Fingerprinter
  • fimap - Find, prepare, audit, exploit and even google automatically for LFI/RFI bugs
  • Kadabra - Automatic LFI exploiter and scanner
  • Kadimus - LFI scan and exploit tool
  • liffy - LFI exploitation tool

Hex Editors

  • HexEdit.js - Browser-based hex editing
  • Hexinator (commercial) - World’s finest Hex Editor

Crackers

Windows Utils

Linux Utils

DDoS Tools

  • LOIC - An open source network stress tool for Windows
  • JS LOIC - JavaScript in-browser version of LOIC
  • T50 - The more fast network stress tool

Social Engineering Tools

  • SET - The Social-Engineer Toolkit from TrustedSec

OSInt Tools

  • Maltego - Proprietary software for open source intelligence and forensics, from Paterva.
  • theHarvester - E-mail, subdomain and people names harvester
  • creepy - A geolocation OSINT tool
  • metagoofil - Metadata harvester
  • Google Hacking Database - a database of Google dorks; can be used for recon
  • Censys - Collects data on hosts and websites through daily ZMap and ZGrab scans
  • Shodan - Shodan is the world’s first search engine for Internet-connected devices
  • recon-ng - A full-featured Web Reconnaissance framework written in Python
  • github-dorks - CLI tool to scan github repos/organizations for potential sensitive information leak
  • vcsmap - A plugin-based tool to scan public version control systems for sensitive information

Anonymity Tools

  • Tor - The free software for enabling onion routing online anonymity
  • I2P - The Invisible Internet Project
  • Nipe - Script to redirect all traffic from the machine to the Tor network.

Reverse Engineering Tools

  • IDA Pro - A Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger
  • IDA Free - The freeware version of IDA v5.0
  • WDK/WinDbg - Windows Driver Kit and WinDbg
  • OllyDbg - An x86 debugger that emphasizes binary code analysis
  • Radare2 - Opensource, crossplatform reverse engineering framework
  • x64_dbg - An open-source x64/x32 debugger for windows
  • Immunity Debugger - A powerful new way to write exploits and analyze malware
  • Evan’s Debugger - OllyDbg-like debugger for Linux
  • Medusa disassembler - An open source interactive disassembler
  • plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code
  • peda - Python Exploit Development Assistance for GDB

CTF Tools

  • Pwntools - CTF framework for use in CTFs

Books

Penetration Testing Books

Hackers Handbook Series

Network Analysis Books

Reverse Engineering Books

Malware Analysis Books

Windows Books

Social Engineering Books

Lock Picking Books

Vulnerability Databases

Security Courses

Information Security Conferences

  • DEF CON - An annual hacker convention in Las Vegas
  • Black Hat - An annual security conference in Las Vegas
  • BSides - A framework for organising and holding security conferences
  • CCC - An annual meeting of the international hacker scene in Germany
  • DerbyCon - An annual hacker conference based in Louisville
  • PhreakNIC - A technology conference held annually in middle Tennessee
  • ShmooCon - An annual US east coast hacker convention
  • CarolinaCon - An infosec conference, held annually in North Carolina
  • SummerCon - One of the oldest hacker conventions, held during Summer
  • Hack.lu - An annual conference held in Luxembourg
  • HITB - Deep-knowledge security conference held in Malaysia and The Netherlands
  • Troopers - Annual international IT Security event with workshops held in Heidelberg, Germany
  • Hack3rCon - An annual US hacker conference
  • ThotCon - An annual US hacker conference held in Chicago
  • LayerOne - An annual US security conference held every spring in Los Angeles
  • DeepSec - Security Conference in Vienna, Austria
  • SkyDogCon - A technology conference in Nashville
  • SECUINSIDE - Security Conference in Seoul
  • DefCamp - Largest Security Conference in Eastern Europe, held anually in Bucharest, Romania
  • AppSecUSA - An annual conference organised by OWASP
  • BruCON - An annual security conference in Belgium
  • Infosecurity Europe - Europe’s number one information security event, held in London, UK
  • Nullcon - An annual conference in Delhi and Goa, India
  • RSA Conference USA - An annual security conference in San Francisco, California, USA
  • Swiss Cyber Storm - An annual security conference in Lucerne, Switzerland
  • Virus Bulletin Conference - An annual conference going to be held in Denver, USA for 2016
  • Ekoparty - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina
  • 44Con - Annual Security Conference held in London
  • BalCCon - Balkan Computer Congress, annualy held in Novi Sad, Serbia
  • FSec - FSec - Croatian Information Security Gathering in VaraĹľdin, Croatia

Information Security Magazines

Awesome Lists

OSX security related tools

  1. OSX collector - for forensic analysis
  2. MIDAS - Mac Intrusion Detection Analysis System
  3. OSX auditor - for forensic analysis
  4. Santa - binary whitelisting/blacklisting system
  5. Masochist - framework for creating XNU based rootkits
  6. Class-dump - command-line utility to dump Objective-C runtime information
  7. Mach inject - Inter process code injection for Mac OS X
  8. Task vaccine - similar to mach inject
  9. Hopper - Hopper disassembler (not free)
  10. Mach-O diff - mach-o diffing tool
  11. Mac4n6 - A collection of OS X and iOS forensic artifacts
  12. XGuardian scanner - Security Scanner for OSX
  13. Crashwalk
  14. PassiveFuzzFrameworks

iOS security related tools

A collection of ios security related resources

  1. IDB - iOS App Security Assessment Tool
  2. iRET - iOS Reverse Engineering Toolkit
  3. DVIA - Damn Vulnerable iOS App for learning
  4. LibiMobileDevice - A cross-platform protocol library to communicate with iOS devices
  5. Needle - iOS App Pentesting Tool
  6. snoop-it - A tool to assist security assessments and dynamic analysis of iOS Apps

android-security

A collection of android security related resources.

A lot of work is happening in academia and industry on tools to perform dynamic analysis, static analysis and reverse engineering of android apps.

ONLINE ANALYZERS

  1. AndroTotal

STATIC ANALYSIS TOOLS

  1. Androwarn - detect and warn the user about potential malicious behaviours developped by an Android application.

APP VULNERABILITY SCANNERS

  1. QARK - QARK by LinkedIn is for app developers to scan app for security issues
  2. AndroBugs
  3. Nogotofail

DYNAMIC ANALYSIS TOOLS

  1. Android DBI frameowork
  2. Androl4b- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  • Android Malware Analysis Toolkit - (linux distro) Earlier it use to be an online analyzer
  • Mobile-Security-Framework MobSF - Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
  • AppUse – custom build for pentesting
  • Cobradroid – custom image for malware analysis
  • ViaLab Community Edition
  • Droidbox
  • Mercury
  • Drozer
  • Xposed - equivalent of doing Stub based code injection but without any modifications to the binary
  • Android Hooker - Dynamic Java code instrumentation (requires the Substrate Framework)
  • ProbeDroid - Dynamic Java code instrumentation
  • Android Tamer - Virtual / Live Platform for Android Security Professionals
  • DECAF - Dynamic Executable Code Analysis Framework based on QEMU (DroidScope is now an extension to DECAF)
  • CuckooDroid - Android extension for Cuckoo sandbox
  • Mem - Memory analysis of Android (root required)
  • Crowdroid – unable to find the actual tool
  • AuditdAndroid – android port of auditd, not under active development anymore
  • Android Security Evaluation Framework - not under active development anymore
  • Android Reverse Engineering – ARE (android reverse engineering) not under active development anymore
  • Aurasium – Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor.
  • Android Linux Kernel modules
  • Appie - Appie is a software package that has been pre-configured to function as an Android Pentesting Environment.It is completely portable and can be carried on USB stick or smartphone.This is a one stop answer for all the tools needed in Android Application Security Assessment and an awesome alternative to existing virtual machines.
  • StaDynA - a system supporting security app analysis in the presence of dynamic code update features (dynamic class loading and reflection). This tool combines static and dynamic analysis of Android applications in order to reveal the hidden/updated behavior and extend static analysis results with this information.
  • DroidAnalytics - incomplete
  • Vezir Project - Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis
  • MARA - Mobile Application Reverse engineering and Analysis Framework
  • NowSecure Lab Automated - Enterprise tool for mobile app security testing both Android and iOS mobile apps. Lab Automated features dynamic and static analysis on real devices in the cloud to return results in minutes.
  • Taintdroid - requires AOSP compilation

REVERSE ENGINEERING

  1. Smali/Baksmali – apk decompilation

FUZZ TESTING

  1. IntentFuzzer

APP REPACKAGING DETECTORS

  1. FSquaDRA - a tool for detection of repackaged Android applications based on app resources hash comparison.

EXPLOITABLE VULNERABILITIES

  1. Vulnerability Google Doc

SAMPLE SOURCES

  1. Contagio Mini Dump
  2. Android Malware Github repo

READING MATERIAL

  1. Android Security (and Not) Internals

MARKET CRAWLERS

  1. Google play crawler (Java)

MISC TOOLS

  1. smalihook

TUTORIALS

  1. Android Reverse Engineering 101 by Daniele Altomare

License

image
To the extent possible under law, x-o-r-r-o has waived all copyright and related or neighboring rights to this work. He makes no warranties about the work and disclaims liability for all uses of the work.

Get Readme.md & Read the further notice at the source before using: Source!

SAY ME THANKS LATER BUT FALL IN LOVE FIRST :crazy_face:

ENJOY & HAPPY LEARNING! :+1:

88 Likes

thanks SAM

4 Likes

Valuable content SaM !!!

4 Likes

Thanks a lot @SaM :+1:

4 Likes

Still important resources. Thanks one more time, dear SAM !

4 Likes

Chief never fails to amaze… Thanks chief

4 Likes

nice post…

4 Likes

Mr Perfect :* I would love to read each and every parts of your valuable content (y).

5 Likes

you the best sam

3 Likes

thank you man

3 Likes

It’s really a gold mine for computer security

4 Likes

omg sp much content so much awesome.

3 Likes

THANK YOU!!!
WOW. THANK YOU. THANK THANKITY THANK YOU!
Like it made my day. Literally.

3 Likes

Great work and thanks you sharing this informative knowledge

2 Likes

I can’t pay your thanks in word! you may live long @SaM!

2 Likes

very helpful links … thanks @SAM

2 Likes

Brother.Thanks for the information. The true Leader.

1 Like

Thanks @SaM :+1::+1:

3 Likes