Notes for quick reference on tools, languages, operating systems, ports, etc.
CMS
Databases
- IBM DB2
- Microsoft SQL Server (MSSQL)
- MongoDB
- MySQL
- OLE DB – Database connector
- Oracle Database
- PostgreSQL
- Redis
- SQLite
- Sybase ASE
Languages & Data formats
- AJAX
- Angular / AngularJS
- Bash
- C
- C++
- CSS
- Comma-separated values (CSV)
- Electron / Atom Shell – Software Framework
- Flask – Python web application framework
- Go/Golang
- GraphQL
- HTML
- Java
- Javascript
- JSON
- JSON Web Token (JWT)
- Kotlin
- Large Language Models (LLMs)
- Markdown
- Node.js
- .NET (C#, ASP.NET)
- Object-Graph Navigation Language (OGNL)
- Perl
- PHP
- Portable Document Format (PDF)
- Powershell
- Python
- React & JSX
- Regular Expressions (Regex)
- Ruby
- Security Assertion Markup Language (SAML)
Operating Systems (OS)
Unix
Windows
- Windows
- For Users & Groups, see Users & Groups & Active Directory (AD)
Web Servers
Ports & Protocols
Security Controls
- Antivirus
- Captcha
- Citrix
- Firewalls: Firewalla
- Keycloak
- Password managers: Enpass, KeePass, 1Password | AD Self-Service: PassCore, PWM (GitHub)
- Pretty Good Privacy (PGP)
- Splunk
- VPNs: Cisco AnyConnect VPN
- Web Application Firewalls: Cloudflare
- Windows Defender
Tools
For more tools, see Bug Bounty Forum, Kali Linux Tools Listing, and Offsec Tools.
- airbase-ng
- aircrack-ng
- airdecap-ng
- aireplay-ng
- airmon-ng
- airodump-ng
- Anbox
- Android Debug Bridge (adb)
- Atomic Red Team
- Audacity
- Bandit
- Binwalk
- besside-ng
- BloodHound
- Browser Exploitation Framework (BeEF)
- Burp Suite
- Canvas
- Certipy
- CeWL
- CloudBrute
- CloudFail
- CMSmap
- cntlm
- Coercer
- Commix
- Core Impact
- Covenant
- Crackmapexec
- Crowbar
- Crunch
- Cuckoo Sandbox
- Cupp
- curl
- CutyCapt
- Decoder / Converter / Generator / Decryption Tools
- Dastardly
- Dirb
- Dirbuster
- Discover Scripts
- Dmitry – Deep Magic Information Gathering
- Docker
- Dradis
- Enum4Linux
- Ettercap
- Evans debugger (EDB)
- Exiftool
- FCrackZIP
- Fern Wifi Cracker
- ffdec
- FFmpeg
- Fierce
- fuzzdb
- gcc / g++
- ghidra
- Github / Git Client / Gitbook
- Gitleaks
- Gitrob
- GNU Debugger (GDB)
- Gobuster
- Google Hacking Database (GHDB)
- hash-identifier
- Hashcat
- HTTPrint
- HTTrack
- Hydra
- Immunity Debugger
- Impacket
- IOXIDResolver
- iptables
- John the Ripper (JtR)
- lbd
- LDAP Nom Nom
- ldapsearch
- LibreOffice
- Low Orbit Ion Cannon
- Maltego
- Manspider
- Masscan
- Metagoofil
- Metasploit
- Meterpreter
- Microsoft Visio
- Mimikatz
- Mingw-w64
- Mobile-Security-Framework (MobSF)
- Msfvenom
- Name-That-Hash
- Ncat
- Ncrack
- Nessus ($$$)
- Netcat
- ngrok
- Nikto
- Nmap
- OpenSSH
- OpenVAS
- OpenVPN
- OWASP ZAP
- Pacu
- PDFCrack
- ping & hping3
- PowerShell Empire
- PowerUp
- PowerView
- ProxyChains
- Prowler
- psudohash
- Putty
- PwnDoc
- radare2
- Recon-ng
- Remote Desktop Caching
- Responder
- rexec
- rpcclient
- Rubeus
- SAINT
- Scapy
- SearchSploit
- Shellter
- SIPVicious
- Sliver
- smbclient
- Socat
- Social Engineering Toolkit (SET)
- Sonarqube
- SPARTA
- SQLmap
- SQLninja
- SQuirreL
- SSLscan
- SSLstrip
- Steghide
- sublist3r
- Sysinternals (AccessChk | Process Monitor | Sigcheck | TCPView)
- Tcpdump
- Telnet
- Tenable Network Security – Security Center
- TheHarvester
- TOR Browser
- Tplmap
- traceroute (command)
- Trufflehog
- Tsunami
- Twofi
- vi
- Vinetto
- VisualCodeGrepper
- Volatility
- wafw00f
- WhatWeb
- Wifi Pineapple
- Wifite
- Wine
- Wireshark
- WPScan, see WordPress