Home Sources
Sources
Cancel

Sources

Major help

LinkDescription
General info 
SecToolsTools recommended by nmap
Explain shelWeb explaining shell commands
Privacy GuidesGuide for a better privacy
DistrotestForum for Linux Distro
HackTricksMany information about pentesting and CTFs
SpotThePlanetRed teaming notes
SecurityZinesCybersec terms
TheHackerRecipesMore hacking information
samsclassMore hacking information
Vulnerability Disclosures 
CVEdetailsInfo about CVE
packet stormInfo about vulnerabilities
ExploitdbDatabase for exploits
NISTNational Vulnerability Database
BugTraqMailing list for vulnerabilities
First CVSS calculatorCommon Vulnerability Scoring System Version 3.1 Calculator
NVD CVSS calculatorCommon Vulnerability Scoring System Version 3.1 Calculator
Resources 
VirusTotalBest page for searching malware
WADComsSet of tools for Windows/AD environments
Reverse ShellCreate reverse shell payloads
GTFObinsUnix binaries
LOLBASLiving Off The Land Binaries, Scripts and Libraries
BeautifyToolsBeautify for minifies codes
Windows ISOOld ISOs for Windows
bashrc GeneratorFor generate bash prompts
WhereGoesSet a redirection paths from links
Databases 
API SearcherLargest API Directory on the Web
CVE SearcherMitre CVE searcher
GitHub SearcherSearcher for GitHub projects
cirtNikto webpage, with default creds DB
Engine Search 
GoogleDorks
ShodanServers
DeHashedhacked-database search-engine
OnypheServers
CensysServers
IVREServers
HunterMail addresses
FullHuntAttack Surface
BinaryEdgeAttack Surface
SocradarThreat Intelligence
PulseDiveThreat Intelligence
GreyNoiseThreat Intelligence
crtCertificates search
VulnersVulnerabilities
publicwwwSource code
IntelXOSINT
WigletWifi Networks
firebountyVDP search engine
Crypto 
CyberChefMajor encrypter and decrypter
Soumya decoderROT13 decoder
DCodeMany encoding tools that CyberChef doesn’t have
OSINT 
OSINT FrameworkOSINT tools
DomaintoolsSearcer for domains
Web enumeration 
WhoisWeb information
netcraftWeb technology
robtexDNS information
reverseipReverse IP information
Dorks 
ShodanMajor IP search
Other 
Have I been pwnedCheck if your email has been in a data leak

Malware

LinkDescription
Samples 
vx undergroundMajor ransomware repository
theZooA repository of LIVE malwares for your own joy and pleasure
zeltserrepository of malware repositories
MalwareBazarProject from abuse.ch with the goal of sharing malware samples
Resources 
MalAPIMalicious Windows API calls
LOTSLiving Off Trusted Sites
Development 
pre.empt.devC2 Architecture
OffensiveNimWeaponizing Nim
Awesome Malware DevelopmentOrganized list of malware development resources

Training and CTFs

LinkDescription
Machines 
Hack The BoxBest hacking platform
TryHackMeOne of the best page for learning
HackMyVMSome VMs for hacking
CTF 
CTFlearnPage for learning CTFs
Root MeFrench page with useful challenges
AteneaCNI CTFs
XSS PwnfunctionXSS challenges
Juice ShopOWASP challenges
CTF ChallengeCTFs challenges
Other 
DreamhackKorean page for learn

Other

LinkDescription
Bug Bounty Hunter 
HackerOneBest platform for bug bounty
BugCrowdAnother bug bounty platform
IntigritiEuropean bug bounty platform
GoogleGoogle bug bounty program
MetaMeta bug bounty program
GithubGitHub bug bountu program
News 
DanielMiesslerUnsupervised Learning Community
TheHackerNewsMost famous hacking news
WiredAnother security newspaper
SecuribSecurity newspaper
Forums 
breachedForum for breached data
Guided HackingForum for game hacking
DoxbinDoxing page (be careful)
XSS.isRussian forum
UpdatedSecurityInfosec forum
Ransomgroups 
RansomwikiInfo about major ransom groups