Ethical Hacker Prep
Classified Archives

The Arsenal

Elite-grade operational resources.
Rare tools, C2 frameworks, and 0-day archives.

Essential

VX-Underground

The largest collection of malware source code, papers, and samples.

MalwareCode
Essential

Sliver C2

A cross-platform (Go) adversary emulation/red team framework.

C2Red Team
Essential

Havoc C2

Modern, malleable C2 framework used by advanced red teams.

C2Modern

Brute Ratel (Knowledge)

Documentation and leaks regarding the advanced Red Team C2.

C2Advanced

Frida

Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

MobileHooking

Objection

Runtime mobile exploration toolkit, powered by Frida.

MobileiOSAndroid

MobSF

Mobile Security Framework (MobSF) is an automated pen-testing framework.

MobileStaticDynamic

Drozer

Comprehensive security audit framework for Android.

AndroidAudit

Apktool

A tool for reverse engineering 3rd party, closed, binary Android apps.

AndroidRE

JADX

Dex to Java decompiler.

AndroidDecompiler

QARK

Quick Android Review Kit.

AndroidScanner

ScoutSuite

Multi-Cloud Security Auditing Tool.

AWSAzureGCP

Prowler

AWS Security Best Practices Assessment.

AWSAudit

CloudMapper

Visualize and analyze AWS environments.

AWSVis

CloudSplaining

AWS IAM assessment tool.

AWSIAM

Pacu

AWS exploitation framework.

AWSExploit

Cloud Custodian

Rules engine for cloud account management.

CloudGovernance

GCP IAM Audit

Tool to audit GCP IAM.

GCPAudit

Binwalk

Firmware analysis tool.

FirmwareIoT

RouterSploit

Exploitation framework for embedded devices.

IoTRouter

Firmwalker

Script for searching extracted firmware file systems.

Firmware

KillerBee

ZigBee assessment framework.

ZigBeeRadio

HackRF Tools

Tools for HackRF SDR.

SDRRadio

SecLists: Passwords

Common Password lists (10k, 1M, Top 500).

Passwords

SecLists: Usernames

Names, reserved words, admin users.

Usernames

SecLists: Fuzzing

SQLi, XSS, LFI payloads for fuzzing.

FuzzingPayloads

SecLists: Discovery

DNS, Web Content, File Systems.

ReconDNS

Jhaddix Wordlists

Content discovery lists by Jason Haddix.

WebRecon

RAFT Wordlists

Response Analysis of Fuzzing Targets lists.

WebFuzzing

Mimikatz

Golden Ticket, Silver Ticket, Pass-the-Hash.

ADCreds

Rubeus

C# toolset for raw Kerberos interaction.

ADKerberos

Seatbelt

Safety checks for offensive operators.

ADRecon

SharpHound

BloodHound collector written in C#.

ADRecon

PowerView

PowerShell tool to gain network situational awareness.

ADPowerShell

ADPEASS

Active Directory Privilege Escalation Awesome Scripts Suite.

ADPrivEsc

Burp Suite Pro (Trial)

The leading web security testing software.

WebProxy

OWASP ZAP

Used by thousands of pentesters to find security vulnerabilities.

WebProxy

FFuF

Fast web fuzzer written in Go.

FuzzingGo

Gobuster

Directory/File, DNS and VHost busting tool written in Go.

FuzzingGo

Feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

FuzzingRust

Dirsearch

Web path scanner.

ScannerPython

Arjun

HTTP parameter discovery suite.

WebParams

Volatility

Advanced memory forensics framework.

ForensicsMemory

Autopsy

Digital forensics platform.

ForensicsGUI

Ghidra

SRE suite of tools developed by NSA.

RENSA

IDA Free

The binary code analysis tool.

REDisassembler

CyberChef

The Cyber Swiss Army Knife.

CryptoUtils

PHP Security Cheat Sheet

PHP security best practices.

PHPWeb

Java Security Cheat Sheet

Java security best practices.

JavaWeb

Python Security Cheat Sheet

Python security best practices.

PythonWeb

SQL Injection Cheat Sheet

Detailed SQLi vectors.

SQLiWeb

XXE Cheat Sheet

XML External Entity prevention.

XXEWeb

Covenant

.NET post-exploitation framework.

C2.NET

Merlin

Cross-platform post-exploitation HTTP/2 Command & Control.

C2GoHTTP2

Mythic

Collaborative C2 framework.

C2Multi-User

Uber 2016 Breach

Analysis of the Uber 2016 data breach.

Case Study

Equifax Breach Report

GAO report on Equifax.

Case Study

Capital One Breach

Technical analysis of the SSRF attack.

Case Study

EternalBlue (MS17-010)

Exploit for SMBv1 vulnerability.

SMBFamous

Log4Shell (POC)

Proof of concept for Log4j vulnerability.

Log4jJava

Dirty COW

Privilege escalation vulnerability in the Linux Kernel.

LinuxKernel

John the Ripper

Fast password cracker.

Cracking

Hashcat

World's fastest and most advanced password recovery utility.

CrackingGPU

Hydra

Parallelized login cracker which supports numerous protocols.

Cracking

Medusa

Speedy, parallel, and modular login brute-forcer.

Cracking

Patator

Multi-purpose brute-forcer.

Cracking