Post

ToolBox

Software

  • Autopsy - Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It is used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera’s memory card.
  • Burp Suite - Burp Suite is a leading range of cybersecurity tools, brought to you by PortSwigger.
  • Ghidra - Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux.
  • SQLmap - sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

Online Tools

  • CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.
  • Cybersecurity Tools - Penetration Testing Tools List.
  • Exploit-DB - The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Our aim is to serve the most comprehensive collection of exploits gathered through direct submissions, mailing lists, as well as other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and proof-of-concepts rather than advisories, making it a valuable resource for those who need actionable data right away.
  • Forensically - Forensically is a set of free tools for digital image forensics. It includes clone detection, error level analysis, meta data extraction and more.

Useful Websites

  • RingerZer0 - RingZer0 Team’s online CTF offers you tons of challenges designed to test and improve your hacking skills through hacking challenges. Register and get a flag for every challenge.
  • MontreHack - Montrehack is a monthly meetup in Montreal for computer security enthusiasts.
  • NorthSec Write-Ups - NorthSec is the biggest applied security event in Canada, aimed at raising the knowledge and technical expertise of professionals and students alike. We are determined to create a high quality security forum composed of a two day single track conference by the brightest in their field of expertise, followed by an intense 48 hour on-site CTF contest. We are bringing this event to you because we believe knowledge is best shared through experience.
This post is licensed under CC BY 4.0 by the author.