H
H
HackyClub
Search
⌃
K
About HackyClub
Cyber Fusion Centre
Threat-Informed Cyber Defense
Cyber Threat Intelligence Sharing
Cyber Criminology
Threat Intelligence Lifecycle
Threat Hunting vs Incident Response
Incident Response Write-up
Defensive vs Offensive Security
Write-up
CTF
Tools and Tips
Hacking Lab
Knowledge Sharing
Mapping of CSP security controls to MITRE ATT&CK
Powered By
GitBook
Comment on page
Tools and Tips
@fkclai
Open-Source Intelligence
Host, DNS, IP information
https://www.robtex.com/
Google Dork
https://hackr.io/blog/google-dorks-cheat-sheet
Number & Text Conversion
https://gchq.github.io/CyberChef/
Password Cracking
Hash Cracker
https://crackstation.net/
Hashcat
https://hashcat.net/wiki/doku.php?id=hashcat
John the Ripper
https://www.kali.org/tools/john/
Rockyou.txt WordList
https://www.kali.org/tools/wordlists/
Cryptography
RSA Calculator
http://nmichaels.org/rsa.py
XOR Calculator
https://xor.pw/
Decoder
https://www.dcode.fr/
Online Text Converter
https://www.asciitohex.com/
Image / Steganography
Image searching
https://yandex.com/
Image Layer analysis & Cheat sheet
https://www.aperisolve.com/
Online Photo Editor
https://www.aperisolve.com/
Web
/robots.txt
Enumeration
Ghidra reverse engineering tool
https://ghidra-sre.org/
GDB Memory debugging tool
https://www.kali.org/tools/gdb-peda/
Pwntools
http://docs.pwntools.com/en/stable/
Write-up - Previous
CTF
Next - Write-up
Hacking Lab
Last modified
7mo ago