Welcome to the Cybersecurity Tools Wiki! This page serves as a hub for exploring various cybersecurity domains and tools. Click on the links to learn more about each tool or challenge.
Obtain information using publicly available data and tools.
Tools & Resources:
- Maltego – Visual link analysis for OSINT investigations.
- theHarvester – Gather emails, subdomains, hosts, and more.
- Recon-ng – Web reconnaissance framework.
- Shodan – Search for internet-connected devices.
- SpiderFoot – Automated OSINT collection and analysis.
Information is key, but it's not going to be easy to get it. Decipher these hidden messages to learn what is really going on.
Tools & Resources:
- CyberChef – "The Cyber Swiss Army Knife" for encryption, encoding, and data analysis.
- Hashcat – Advanced password cracking tool.
- GPG / OpenPGP – Encrypt and sign communications.
- John the Ripper – Password cracking software.
- CrypTool – Learn cryptography interactively.
Try your hand at cracking these passwords.
Tools & Resources:
- Hashcat – GPU-accelerated password cracking.
- John the Ripper – Supports multiple hash formats.
- Hydra – Network logon cracker.
- Medusa – Fast, parallel, modular login brute-forcer.
- Ophcrack – Rainbow tables-based Windows password cracker.
Do you know where to look for the evidence? Help find the forensic trail that malicious actors leave behind.
Tools & Resources:
Logs hold a ton of information. Use them to determine what hackers have been up to.
Tools & Resources:
Determine what happened and exactly when by analyzing network traffic captures.
Tools & Resources:
Before you catch hackers, you need to find them.
Tools & Resources:
- Nmap – Network discovery and port scanning.
- Masscan – Internet-scale port scanner.
- Recon-ng – Web reconnaissance framework.
- Amass – Subdomain enumeration and attack surface mapping.
Find and demonstrate vulnerabilities in web applications.
Tools & Resources:
- Burp Suite – Web vulnerability scanner and proxy.
- OWASP ZAP – Open-source web app security scanner.
- SQLmap – Automated SQL injection tool.
- Nikto – Web server scanner.
- Wfuzz – Web application brute-forcer.
Break into poorly secured wireless networks.
Tools & Resources:
Break training programs, exploit software, and secure your own programs.
Tools & Resources: