http://matrix-intel.net link repo
To understand the Matrix is to accept that reality is only a question of choice.Console Links for EDC
Foundational Platforms & Vendors
-
HardwareHak5
Makers of WiFi Pineapple, Rubber Ducky, SharkJack, and other pentest hardware.
-
DistroKali Linux
Most popular penetration testing Linux distro with hundreds of tools.
-
DistroParrot Security OS
Lightweight, privacy-focused pentest distro; good for laptops and Raspberry Pi.
-
TrainingOffensive Security
Training and certifications (OSCP, OSEP) and creators of Kali.
-
FrameworkMetasploit
Exploit development and penetration testing framework from Rapid7.
Exploit Databases & Vulnerability Search
- ArchiveExploit DatabaseWorld's largest public archive of exploits, PoCs, and offensive security tools.
- IntelRapid7 AttackerKBReal-world exploitability ratings and threat intelligence for vulnerabilities.
- CVEMITRE CVE ListOfficial registry of all global security vulnerabilities (CVE IDs).
- NVDNational Vulnerability DatabaseDetailed scoring, CVSS metrics, and analysis for all CVEs.
- FeedPacket Storm SecurityDaily updated security advisories, exploits, and research papers.
- 0day0day.todayUnderground-style zero-day exploit marketplace and knowledge base.
- ResearchGoogle Project ZeroTop-tier research on new vulnerabilities from Google's elite team.
- ArchiveSecurityFocus (BugTraq)Historic BugTraq vulnerability discussions and advisories.
Essential Pentesting Tools (GitHub)
- ReconRecon-ngModular reconnaissance framework like Metasploit but for OSINT.
- OSINTtheHarvesterCollects emails, names, IPs, and subdomains from public sources.
- AutoSpiderFootAutomated OSINT scanner with 200+ modules.
- MetaFOCAExtracts metadata from documents to reveal infrastructure footprints.
Hardware Toolkit & EDC
Hardware Tool Kit & EDC Portal
Flipper Zero – Multi-Tool for Pentesters
Core RF / RFID / Access-Control multi-tool with RF, IR, GPIO, BT, iButton | Store: Sapsan | Official: flipperzero.one
Flipper Zero Wi-Fi Devboard (ESP32-S2)
Flipper expansion for firmware updates, debugging, and Wi-Fi pentesting (Marauder, etc.) | Store: Sapsan
------
Password & Hash Tools
- GPUhashcatGPU-based password recovery and hash cracking.
- CPUJohn the RipperClassic multi-platform password cracker.
- LookupCrackStationOnline hash lookup and cracking database.
- BreachHave I Been PwnedCheck if emails or passwords were leaked.
Web Application Testing
- OWASPOWASP Top 10Official list of most critical web vulnerabilities.
- TrainingPortSwigger AcademyFree interactive web security training.
- ProxyBurp SuiteInterception proxy and web vulnerability scanner.
- SQLisqlmapAutomated SQL injection testing tool.
- BrutedirsearchDirectory and file brute-forcing for web servers.
Wireless & Radio Tools
- Wi‑Fiaircrack-ngWi‑Fi auditing suite for capture and cracking.
- DetectKismetAdvanced wireless detection and monitoring.
- MITMBettercapRealtime MITM, Wi‑Fi, Bluetooth and network reconnaissance.
Exploit Development & Privilege Escalation
- Exploit DBExploit-DBOfficial public exploit database.
- FeedsPacket StormSecurity advisories, exploits, and tools.
- UnixGTFOBinsUnix binaries useful for privilege escalation.
- WindowsLOLBASWindows binaries abused for privilege escalation.
OSINT & Reconnaissance
- EmailHunter.ioEmail intelligence and domain search.
- PeoplePiplDeep identity and people search engine.
- LeaksIntelligence XSearch engine for leaks, pastes and darknet data.
- ScanningCensysInternet-wide scan engine (Shodan alternative).
Malware Analysis / Sandboxes
- Multi-ScanVirusTotalMulti-engine file and URL malware scanner.
- InteractiveANY.RUNInteractive malware analysis sandbox.
- AutomatedHybrid AnalysisAutomated malware behavior reports and analysis.