- Tamper Data
- Hack Bars
- Live HTTP headers
- User-Agent Switcher
- Flagfox
- Domain Details
- Cookie Manager+
- HttpFox
- XSS Me
- Fireforce
- Wappalyzer
- PassiveRecon
- Blur
- Poster
- NoScript
- CSRF Finder
- Copy As Plain Text
- FoxyProxy Standard
- RightClickXSS
- Export/import cookies
- Firebug
- CryptoFox
- NoRedirect
- Ghostery
- Privacy Badger
- Disconnect
- Adblock Plus
- Hoxx VPN
- buffer overflows
#Maps
- Network Plus
- CEH
- Linux Commands
- Cmd Commands
- Kali Linux Tools
- Windows Tools
- Learning Bugs
- Learning Python
- Learning Ruby
#Tools
- DDoS
- Forensics
- Programming
- Exploitation
- Phone Hacking
- Server Hacking
- Client Hacking
- Website Hacking
- Network Hacking
- Wireless Hacking
- Reverse Engeenering
- Information Gathering
#DDoS
- MDK3
- LOIC
- HULK
- DDOSIM
- Ufonet
- Hping3
- Xerxes
- Hammer
- Slowloris
- Websploit
- GoldenEye
- Metasploit
- Aireplay-ng
- Slowhttptest
- CMD
#Forensics
- COFEE
- Volafox
- Autopsy
- Foremost
- Hashdeep
- Binwalk
#Programming
- Notepad++
- Visual Studio
- Text Editor
- Many more......
#Exploitation
- Metasploit
- Sqlmap
- Core Imact
- W3af
- BeEF
- Dradis
#Phone Hacking
- Metasploit
- Apktool
- Droidjack
- RATs
- Spywere
- Backdoor playlode
#Server Hacking
- SQLmap
- Jsql
- Havij
- Hydra
- Metasploit
- Armitage
- Brupsuite
- Owasp-ZAP
- Netsparker
- Acunetix
- OpenVAS
#Client Hacking
- Darkcomet
- FatRat
- Veil-Evasion
- Shallter
- Unicorn
- Setoolkit
- Armitage
- BeEF-Framework
- EmPyre
- FakeImageExploiter
- Pupy
- DFU-Programmer
- Cobalt Strike
- Exploitpack
- Gcat
- Crowbar
#Website Hacking
- Sn1per
- Owasp-ZAP
- Brupsuite
- Netsparker
- Acunetix
- SQLmap
- Xsser
- WPScan
- Joomrra
- Joomscan
- WPSeku
- XSStrike
- Kadimus
- jexboss
- CMSmap
- brut3k1t
- 0d1n
- CloudFail
- Arachni
- Nikto
- Webscarab
- Nmap
- Vbscan
- Sentry MBA
#Network Hacking
- 1.MITMf
- 2.Bettercap
- 3.Ettercap
- 4.Tcpdump
- 5.Wireshark
- 6.Driftnet
- 7.SSLstrip
- 8.Armitage
- 9.Metasploit
- 10.Xerosploit
- 11.Sparta
- 12.Hydra
- 13.some scripts
- 14Nmap
#Wireless Hacking
- 1.Wifite
- 2.Airodump-ng
- 3.Aireplay-ng
- 4.Wash
- 5.WiFi Pumpkin
- 6.Wifiphisher
- 7.Fluxion
- 8.Infernal Twin
- 9.WPSpin
#Reverse Engeenering
- 1.OWASP-ZSC
- 2.OllyDBG
- 3.Apktool
#Methods
- 1.DDoS
- 2.Forensics
- 3.Programming
- 4.Exploitation
- 5.Phone Hacking
- 6.Server Hacking
- 7.Client Hacking
- 8.Website Hacking
- 9.Network Hacking
- 10.Wireless Hacking
- 11.Reverse Engeenering
- 12.Information Gathering
#DDoS
- 1.Nuke
- 2.Botnet
- 3.Zero Day
- 4.Slowloris
- 5.SYN Flood
- 6.Reflected
- 7.Multi Vector
- 8.Peer to Peer
- 9.Ping of Death
- 10.Protocol Flood
- 11.Application Level
#Forensics
- 1.History
- 2.Etymology
- 3.Maturation
- 4.Toxicology
- 5.References
- 6.Bibliography
- 7.Fingerprints
- 8.Anthropometry
#Programming
- 1.C
- 2.PHP
- 3.ASP
- 4.Ruby
- 5.Bash
- 6.Perl
- 7.Python
- 8.Assembly
- 9.JavaScript
- And many more,.......
#Exploitation
- 1.RCE
- 2.BOF
- 3.POC
- 4.SQL Injection
- 5.Code Execution
- 6.Command Injection
- 7.Abritrary Library
#Phone Hacking
- 1.BOF
- 2.RCE
- 3.DOS
- 4.Bind RAT
- 5.spywere
#Server Hacking
- 1.BOF
- 2.RCE
- 3.SSRF
- 4.Zero Day
- 5.Privilage
- 6.Bruteforce
- 7.Upload Shell
- 8.SQL Injection
#Client Hacking
- 1.RAT
- 2.BOF
- 3.RCE
- 4.Virus
- 5.Binder
- 6.Cryption
- 7.Phishing
- 8.Backdoor
- 9.Keylogger
- 10.Privilage
- 11.Bruteforce
- 12.Steal Passwords
- 13.Social Engeenering
#Website Hacking
- 1.DOS
- 2.XSS
- 3.RCE
- 4.XXE
- 5.CSRF
- 6.SSRF
- 7.LFI/RFI
- 8.Cracking
- 9.Bruteforce
- 10.Upload Shell
- 11.SQL Injection
- 12.Google Hacking
- 13.Xpath Injection
- 14.BoF
#Network Hacking
- 1.BOF
- 2.RCE
- 3.VoIP
- 4.MITM
- 5.Spoof
- 6.Sniff
- 7.Bruteforce
- 8.Cupture Packet
#Wireless Hacking
- 1.WPSpin
- 2.FakeAP
- 3.Eviltwin
- 4.Handshake
- 5.mitm
- 6.evilgnix
#Reverse Engeenering
- 1.Compiler
- 2.Shellcode
- 3.App Cracking
- 4.Serial Cracking
- 5.Decompile Softwares
#Information Gathering
- 1.Enum
- 2.Recon
- 3.Whois
- 4.Email Contact
- 5.Phone Contact
- 6.Service Status
- 7.Protocol Analysis
- 8.doxerv2.0
Comments
Post a Comment