Security Toolkits and Policies. Penetration Testing¶
- Network Security Toolkit 🌟
- Metasploit 🌟🌟
- Penetration Testing scripts
- BlackArch Linux Provides Over 1330 Penetration Testing Tools, New ISOs Out Now
- web2attack: Web hacking framework with tools, exploits by python
- kitploit.com: The hacker's tools
- gophish Open-Source Phishing Framework: #PenTest #Infosec #security
- Damn Vulnerable Web Application (DVWA) Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.
- foxglovesecurity.com: Building a Wireless Pentest Environment using Docker
- Here are the top hacking tools for 2016 used by hackers and pentesters 🌟🌟
- Use SQLMAP SQL Injection to hack a website and database in Kali Linux 🌟🌟
- PENETRATION TESTING ACADEMY
- Security Onion Security Onion is a Linux distro for intrusion detection, network security monitoring, and log management. It's based on Ubuntu and contains Snort, Suricata, Bro, OSSEC, Sguil, Squert, ELSA, Xplico, NetworkMiner, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!
- The Basics of Ethical Hacking and Penetration Testing
- Why Penetration Testing ?
- 7 Penetration Testing Types 🌟🌟🌟
- Wireless Penetration Testing : Creating a Monitor mode Interface
Security Onion is a Linux distro for intrusion detection, network security monitoring, and log management https://t.co/kePD0NrxCL #infosec
— nixCraft (@nixcraft) 25 de junio de 2016
Building a Wireless Pentest Environment Using @Docker by @awhitehatter: https://t.co/sLqt8QaxXa via @foxglovesec pic.twitter.com/9JMSf89AJK
— Docker (@docker) 25 de febrero de 2016
Hacking Tools¶
- Hacking tools: Acunetix, Burp, w3af ,Nessus, Nexpose, SQLmap Kali Linux, Metasploit
Kali Linux¶
- Kali Linux | Penetration Testing and Ethical Hacking Linux Distribution 🌟🌟🌟
- k4linux.com: Kali Linux tutorials 🌟
- kalitut.com: Kali linux tutorial 🌟🌟🌟
- blackmoreops.com: Crack passwords in Kali Linux with Hydra
- blackmoreops.com: Man in the Middle Attack using Kali Linux – MITM attack
- Kali Linux NetHunter 3.0 Android Mobile Penetration Testing Platform Out Now
- Kali Linux, Rolling Edition Released – 2016.1
- Udemy.com: Start Kali Linux, Ethical Hacking and Penetration Testing! (Free)
- hackercool.com: WordPress version detection with Metasploit
- How to Crack WPA/WPA2 Password With Reaver Using Kali Linux 2.0
- Kali Linux Ebook: Wireless Penetration Testing Beginner's Guide PDF 🌟🌟🌟
- Kali Linux Ebook : Download Web Penetration Testing 🌟🌟🌟
- The Hacker Playbook: Practical Guide To Penetration Testing PDF
- DZone: Why You Should Attack Your Systems - Before "They" Do 🌟🌟🌟 You will never be able to find all of the security vulnerabilities and weaknesses in your code. The only way to be secure is to design and build security in from the ground up.
Useful Commands for Kali Linuxhttps://t.co/und49sOMTK#Kalilinux #Linux #kali #terminal pic.twitter.com/NDafHnld30
— KaliTut Tutorials (@xKaliSec) 10 de julio de 2016
How to install Kali Linux 2.0 + Guest Additions on VirtualBox https://t.co/oOQIcUtgMK
— Oracle VirtualBox (@virtualbox) 23 de marzo de 2016
BackBox Linux¶
Kali Linux Alternative: BackBox Linux 4.6 Released With Updated Hacking Tools https://t.co/bDAFfYBPlK pic.twitter.com/yQOdJvrROk
— DevOps Guy (@DevopsG) 29 de mayo de 2016
OWASP Testing Project¶
- owasp.org 🌟🌟 The Open Web Application Security Project (OWASP) is a worldwide not-for-profit charitable organization focused on improving the security of software.
- GuÃa de pruebas de OWASP 3.0
- OWASP Testing Guide v4.0. Guia de seguridad en aplicaciones Web
- OWASP Testing Project
- OWASP Testing Guide v4 Table of Contents 🌟🌟