Skip to content

Instantly share code, notes, and snippets.

@AffineSecurity
Last active April 18, 2021 23:13
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save AffineSecurity/c5d03fffddd755fca36502da7c5fb117 to your computer and use it in GitHub Desktop.
Save AffineSecurity/c5d03fffddd755fca36502da7c5fb117 to your computer and use it in GitHub Desktop.

AffineSecurity's IntroSecCon Resource List

Resources for my IntroSecCon 2021 Talk "Opening the Toolbox - A Guide to Pentesting Tools for CTFs".
Link to the slides can be found here.

My Socials
Twitter - @AffineSecurity
Linkedin - AffineSecurity
Discord - Affine#6730
My Blog - affinesecurity.gitlab.io

Network Scanning

nmap - https://nmap.org/
massmap - https://github.com/robertdavidgraham/masscan
rustscan - https://github.com/RustScan/RustScan

Web Application Tools

feroxbuster - https://github.com/epi052/feroxbuster
Developer Tools - Firefox/Chrome
ffuf - https://github.com/ffuf/ffuf
BurpSuite - https://portswigger.net/burp/documentation/desktop

Linux Local

LinPEAS - https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS
linux-exploit-suggester-2 - https://github.com/jondonas/linux-exploit-suggester-2
gtfobins - https://gtfobins.github.io/
pspy - https://github.com/DominicBreuker/pspy

Windows Local

WinPEAS - https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS
Windows Exploit Suggester - Next Generation - https://github.com/bitsadmin/wesng
mimikatz - https://github.com/gentilkiwi/mimikatz/wiki
LOLBAS - https://lolbas-project.github.io/
WADCOMS - https://wadcoms.github.io/
Bloodhound - https://github.com/BloodHoundAD/BloodHound
Sharphound3 - https://github.com/BloodHoundAD/SharpHound3

General Resources

Hacktricks - https://book.hacktricks.xyz/
PayloadAllTheThings - https://github.com/swisskyrepo/PayloadsAllTheThings
revshells - https://www.revshells.com/
SecLists - https://github.com/danielmiessler/SecLists

Practice Resources

Note: "General" means that most or all of the tools in that category can be used in the practice environment.

Network Scanning

Web Application Tools

Linux Local

Windows Local

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment