Resources
📚 Herm’s Cyber Arsenal
Tools, cheat sheets, and tactical utilities from Offensive Security and the wider Red Team grid.
🔥 Offensive Security Downloads
- Kali Linux ISO – The gold standard in penetration testing distros.
- Kali NetHunter – Mobile pentest platform for Android.
- Exploit Database – Public exploits curated by OffSec.
- Proving Grounds – Online practice labs (paid/free tiers).
- OffSec PDF Courseware – Available to enrolled students.
- Kali Tools Index – Full catalog of built-in Kali tools.
- OffSec GitHub – Scripts, tools, and legacy repos.
- Kali ISO Builder – Build your own ISO with custom tools.
- Kali ARM Images – Raspberry Pi, Pinebook, etc.
- Kali VMs – Preconfigured for VMware/VirtualBox.
🛠️ External Red Team Tools
- Burp Suite – Web app testing proxy. Get the Pro if you can.
- SecLists – Payloads, usernames, fuzz lists, DNS bruteforce.
- ffuf – Fast web fuzzer (Go-based).
- Nmap – The reconnaissance king.
- Amass – Subdomain enumeration & intel mapping.
- BloodHound – AD recon and path-finding.
- PayloadsAllTheThings – Exploits sorted by vulnerability type.
- CrackMapExec – Swiss army knife for AD and SMB pillaging.
- Metasploit – The OG post-exploitation framework.
- Responder – LLMNR/NBT-NS/MDNS pwnage and credential capture.
Need more? Hit herm@t3h0n.com or check out my GitHub arsenal.